# Flog Txt Version 1 # Analyzer Version: 3.0.2 # Analyzer Build Date: May 15 2019 18:28:42 # Log Creation Date: 25.05.2019 08:39:08.186 Process: id = "1" image_name = "gottacry.exe" filename = "c:\\users\\fd1hvy\\desktop\\gottacry.exe" page_root = "0x8ab5000" os_pid = "0xe94" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "64" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0xb10 [0056.226] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0057.142] RoInitialize () returned 0x1 [0057.142] RoUninitialize () returned 0x0 [0064.585] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc169 [0064.585] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc168 [0065.287] GetCurrentProcess () returned 0xffffffffffffffff [0065.288] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x71e2e8 | out: TokenHandle=0x71e2e8*=0x268) returned 1 [0066.438] GetCurrentProcess () returned 0xffffffffffffffff [0066.439] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0xfffffffffffffffe, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x71e3b0, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x71e3b0*=0x26c) returned 1 [0067.108] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe.config", nBufferLength=0x105, lpBuffer=0x71d8e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe.config", lpFilePart=0x0) returned 0x2b [0067.166] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x71cce8 | out: phkResult=0x71cce8*=0x0) returned 0x2 [0067.166] RegCloseKey (hKey=0xffffffff80000002) returned 0x0 [0067.817] GetCurrentProcess () returned 0xffffffffffffffff [0067.817] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x71dbe8 | out: TokenHandle=0x71dbe8*=0x88) returned 1 [0067.820] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x71d5c0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\", lpFilePart=0x0) returned 0x30 [0067.822] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x71dc90 | out: lpFileInformation=0x71dc90*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fdfbae, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x982bc0b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x982bc0b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0067.826] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x71d5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0067.827] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x71dc88 | out: lpFileInformation=0x71dc88*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5fdfbae, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x982bc0b8, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x982bc0b8, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0067.829] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x71d5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x45 [0067.831] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x71db00) returned 1 [0067.831] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0067.831] GetFileType (hFile=0x27c) returned 0x1 [0067.831] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x71da70) returned 1 [0067.831] GetFileType (hFile=0x27c) returned 0x1 [0070.142] GetFileSize (in: hFile=0x27c, lpFileSizeHigh=0x71dbd8 | out: lpFileSizeHigh=0x71dbd8*=0x0) returned 0x8c8f [0070.142] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71db48, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71db48*=0x1000, lpOverlapped=0x0) returned 1 [0070.451] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71d8f8, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71d8f8*=0x1000, lpOverlapped=0x0) returned 1 [0070.452] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71d6c8, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71d6c8*=0x1000, lpOverlapped=0x0) returned 1 [0070.453] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71d6c8, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71d6c8*=0x1000, lpOverlapped=0x0) returned 1 [0070.453] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71d6c8, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71d6c8*=0x1000, lpOverlapped=0x0) returned 1 [0070.459] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71d568, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71d568*=0x1000, lpOverlapped=0x0) returned 1 [0070.517] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71d808, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71d808*=0x1000, lpOverlapped=0x0) returned 1 [0070.518] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71d6f8, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71d6f8*=0x1000, lpOverlapped=0x0) returned 1 [0070.518] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71d6f8, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71d6f8*=0xc8f, lpOverlapped=0x0) returned 1 [0070.519] ReadFile (in: hFile=0x27c, lpBuffer=0x24ee308, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x71d808, lpOverlapped=0x0 | out: lpBuffer=0x24ee308*, lpNumberOfBytesRead=0x71d808*=0x0, lpOverlapped=0x0) returned 1 [0070.519] CloseHandle (hObject=0x27c) returned 1 [0070.526] GetCurrentProcess () returned 0xffffffffffffffff [0070.526] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x71dda8 | out: TokenHandle=0x71dda8*=0x27c) returned 1 [0070.526] GetCurrentProcess () returned 0xffffffffffffffff [0070.526] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x71dda8 | out: TokenHandle=0x71dda8*=0x280) returned 1 [0070.527] GetCurrentProcess () returned 0xffffffffffffffff [0070.527] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x71dbe8 | out: TokenHandle=0x71dbe8*=0x284) returned 1 [0070.528] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\gottacry.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x71dc90 | out: lpFileInformation=0x71dc90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.528] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe.config", nBufferLength=0x105, lpBuffer=0x71d5e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe.config", lpFilePart=0x0) returned 0x2b [0070.528] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\gottacry.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x71dc88 | out: lpFileInformation=0x71dc88*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.529] GetCurrentProcess () returned 0xffffffffffffffff [0070.529] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x71dda8 | out: TokenHandle=0x71dda8*=0x288) returned 1 [0070.529] GetCurrentProcess () returned 0xffffffffffffffff [0070.529] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x71dda8 | out: TokenHandle=0x71dda8*=0x28c) returned 1 [0070.582] GetCurrentProcess () returned 0xffffffffffffffff [0070.582] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x71dab8 | out: TokenHandle=0x71dab8*=0x290) returned 1 [0070.673] GetCurrentProcess () returned 0xffffffffffffffff [0070.673] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x2000000, TokenHandle=0x71dac8 | out: TokenHandle=0x71dac8*=0x294) returned 1 [0070.753] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0071.165] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x7ff90bef0000 [0071.198] GetModuleHandleW (lpModuleName="user32.dll") returned 0x7ff931730000 [0071.199] GetProcAddress (hModule=0x7ff931730000, lpProcName="DefWindowProcW") returned 0x7ff931fe5090 [0071.199] GetStockObject (i=5) returned 0x900015 [0071.203] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0071.213] CoTaskMemAlloc (cb=0x5a) returned 0x931f90 [0071.213] RegisterClassW (lpWndClass=0x71dfa0) returned 0xc16b [0071.214] CoTaskMemFree (pv=0x931f90) [0071.214] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0071.215] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r6_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x70016 [0071.274] SetWindowLongPtrW (hWnd=0x70016, nIndex=-4, dwNewLong=0x7ff931fe5090) returned 0x1aff086c [0071.277] GetWindowLongPtrW (hWnd=0x70016, nIndex=-4) returned 0x7ff931fe5090 [0071.353] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x71d318 | out: phkResult=0x71d318*=0x2a0) returned 0x0 [0071.354] RegQueryValueExW (in: hKey=0x2a0, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x71d368, lpData=0x0, lpcbData=0x71d360*=0x0 | out: lpType=0x71d368*=0x0, lpData=0x0, lpcbData=0x71d360*=0x0) returned 0x2 [0071.355] RegQueryValueExW (in: hKey=0x2a0, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x71d368, lpData=0x0, lpcbData=0x71d360*=0x0 | out: lpType=0x71d368*=0x0, lpData=0x0, lpcbData=0x71d360*=0x0) returned 0x2 [0071.355] RegCloseKey (hKey=0x2a0) returned 0x0 [0071.357] SetWindowLongPtrW (hWnd=0x70016, nIndex=-4, dwNewLong=0x1aff08bc) returned 0x7ff931fe5090 [0071.357] GetWindowLongPtrW (hWnd=0x70016, nIndex=-4) returned 0x1aff08bc [0071.357] GetWindowLongPtrW (hWnd=0x70016, nIndex=-16) returned 0x6c10000 [0071.359] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc16c [0071.360] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc16d [0071.360] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70016, Msg=0x81, wParam=0x0, lParam=0x71d950) returned 0x1 [0071.361] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70016, Msg=0x83, wParam=0x0, lParam=0x71da00) returned 0x0 [0071.556] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70016, Msg=0x1, wParam=0x0, lParam=0x71d950) returned 0x0 [0071.556] GetClientRect (in: hWnd=0x70016, lpRect=0x71d370 | out: lpRect=0x71d370) returned 1 [0071.556] GetWindowRect (in: hWnd=0x70016, lpRect=0x71d370 | out: lpRect=0x71d370) returned 1 [0071.560] GetParent (hWnd=0x70016) returned 0x0 [0072.152] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x71e380, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0072.224] IsAppThemed () returned 0x1 [0072.239] CoTaskMemAlloc (cb=0xf0) returned 0x92ca00 [0072.239] CreateActCtxA (pActCtx=0x71e990) returned 0x92dfa8 [0072.457] CoTaskMemFree (pv=0x92ca00) [0073.277] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0073.278] AdjustWindowRectEx (in: lpRect=0x71e0c0, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x71e0c0) returned 1 [0074.395] EtwEventRegister (in: ProviderId=0x2516ed0, EnableCallback=0x1aff090c, CallbackContext=0x0, RegHandle=0x2516eb0 | out: RegHandle=0x2516eb0) returned 0x0 [0074.397] EtwEventSetInformation (RegHandle=0x2e000000935440, InformationClass=0x2, EventInformation=0x2516e38, InformationLength=0x33) returned 0x0 [0074.438] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0074.438] AdjustWindowRectEx (in: lpRect=0x71d430, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d430) returned 1 [0074.467] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0074.467] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0074.474] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0074.474] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0074.479] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0074.479] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0074.486] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0074.486] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0074.493] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0074.493] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0074.574] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0074.575] AdjustWindowRectEx (in: lpRect=0x71d400, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d400) returned 1 [0074.604] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0074.604] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0074.613] GetSystemDefaultLCID () returned 0x409 [0074.613] GetStockObject (i=17) returned 0xa01c1 [0074.614] GetObjectW (in: h=0xa01c1, c=92, pv=0x71cf80 | out: pv=0x71cf80) returned 92 [0074.615] GetDC (hWnd=0x0) returned 0x190106e5 [0074.728] GdiplusStartup (in: token=0x7ff8b27e76a8, input=0x71ba08, output=0x71bab8 | out: token=0x7ff8b27e76a8, output=0x71bab8) returned 0x0 [0074.733] CoTaskMemAlloc (cb=0x5c) returned 0x931c10 [0074.743] GdipCreateFontFromLogfontW (hdc=0x190106e5, logfont=0x931c10, font=0x71d0c0) returned 0x0 [0075.670] CoTaskMemFree (pv=0x931c10) [0075.671] CoTaskMemAlloc (cb=0x5c) returned 0x904f20 [0075.671] CoTaskMemFree (pv=0x904f20) [0075.671] CoTaskMemAlloc (cb=0x5c) returned 0x904f20 [0075.671] CoTaskMemFree (pv=0x904f20) [0075.672] GdipGetFontUnit (font=0x1b1634f0, unit=0x71d030) returned 0x0 [0075.684] GdipGetFontSize (font=0x1b1634f0, size=0x71d03c) returned 0x0 [0075.684] GdipGetFontStyle (font=0x1b1634f0, style=0x71d028) returned 0x0 [0075.684] GdipGetFamily (font=0x1b1634f0, family=0x71d020) returned 0x0 [0075.686] GdipGetFontSize (font=0x1b1634f0, size=0x2519580) returned 0x0 [0075.686] ReleaseDC (hWnd=0x0, hDC=0x190106e5) returned 1 [0075.688] GetDC (hWnd=0x0) returned 0x10105d6 [0075.688] GdipCreateFromHDC (hdc=0x10105d6, graphics=0x71d028) returned 0x0 [0075.971] GdipGetDpiY (graphics=0x1c401520, dpi=0x2519710) returned 0x0 [0075.972] GdipGetFontHeight (font=0x1b1634f0, graphics=0x1c401520, height=0x71d024) returned 0x0 [0075.977] GdipGetEmHeight (family=0x1b169630, style=0, EmHeight=0x71d028) returned 0x0 [0075.978] GdipGetLineSpacing (family=0x1b169630, style=0, LineSpacing=0x71d028) returned 0x0 [0075.978] GdipDeleteGraphics (graphics=0x1c401520) returned 0x0 [0075.978] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0076.001] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=0, unit=0x3, font=0x2519748) returned 0x0 [0076.001] GdipGetFontSize (font=0x1b16ebe0, size=0x2519750) returned 0x0 [0076.001] GdipDeleteFont (font=0x1b1634f0) returned 0x0 [0076.003] GetDC (hWnd=0x0) returned 0x10105d6 [0076.003] GdipCreateFromHDC (hdc=0x10105d6, graphics=0x71d198) returned 0x0 [0076.004] GdipGetFontHeight (font=0x1b16ebe0, graphics=0x1c401520, height=0x71d194) returned 0x0 [0076.005] GdipDeleteGraphics (graphics=0x1c401520) returned 0x0 [0076.005] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0076.005] GetSystemMetrics (nIndex=5) returned 1 [0076.005] GetSystemMetrics (nIndex=6) returned 1 [0076.006] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.006] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x560101c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71d450) returned 1 [0076.049] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.049] AdjustWindowRectEx (in: lpRect=0x71d460, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d460) returned 1 [0076.056] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.056] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0076.063] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.063] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0076.145] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.145] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0076.151] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.151] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d450) returned 1 [0076.159] GetDC (hWnd=0x0) returned 0x10105d6 [0076.159] GdipCreateFromHDC (hdc=0x10105d6, graphics=0x71d198) returned 0x0 [0076.159] GdipGetFontHeight (font=0x1b16ebe0, graphics=0x1c401520, height=0x71d194) returned 0x0 [0076.159] GdipDeleteGraphics (graphics=0x1c401520) returned 0x0 [0076.160] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0076.160] GetSystemMetrics (nIndex=5) returned 1 [0076.160] GetSystemMetrics (nIndex=6) returned 1 [0076.160] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.160] AdjustWindowRectEx (in: lpRect=0x71d450, dwStyle=0x560101c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71d450) returned 1 [0076.173] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.174] AdjustWindowRectEx (in: lpRect=0x71d430, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d430) returned 1 [0076.223] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.223] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d360) returned 1 [0076.599] GetUserObjectInformationA (in: hObj=0xe8, nIndex=1, pvInfo=0x251b580, nLength=0xc, lpnLengthNeeded=0x71cff0 | out: pvInfo=0x251b580, lpnLengthNeeded=0x71cff0) returned 1 [0076.613] SetConsoleCtrlHandler (HandlerRoutine=0x1aff095c, Add=1) returned 1 [0076.614] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0076.614] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0076.617] GetClassInfoW (in: hInstance=0x350000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x251b640 | out: lpWndClass=0x251b640) returned 0 [0076.617] CoTaskMemAlloc (cb=0x58) returned 0x920550 [0076.617] RegisterClassW (lpWndClass=0x71ce00) returned 0xc16f [0076.617] CoTaskMemFree (pv=0x920550) [0076.618] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x4020c [0076.659] NtdllDefWindowProc_W (hWnd=0x4020c, Msg=0x83, wParam=0x0, lParam=0x71c7f0) returned 0x0 [0076.659] NtdllDefWindowProc_W (hWnd=0x4020c, Msg=0x1, wParam=0x0, lParam=0x71c6e0) returned 0x0 [0076.659] NtdllDefWindowProc_W (hWnd=0x4020c, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0076.659] NtdllDefWindowProc_W (hWnd=0x4020c, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0076.665] GetSysColor (nIndex=10) returned 0xb4b4b4 [0076.665] GetSysColor (nIndex=2) returned 0xd1b499 [0076.665] GetSysColor (nIndex=9) returned 0x0 [0076.665] GetSysColor (nIndex=12) returned 0xababab [0076.665] GetSysColor (nIndex=15) returned 0xf0f0f0 [0076.665] GetSysColor (nIndex=20) returned 0xffffff [0076.665] GetSysColor (nIndex=16) returned 0xa0a0a0 [0076.665] GetSysColor (nIndex=15) returned 0xf0f0f0 [0076.665] GetSysColor (nIndex=16) returned 0xa0a0a0 [0076.665] GetSysColor (nIndex=21) returned 0x696969 [0076.665] GetSysColor (nIndex=22) returned 0xe3e3e3 [0076.665] GetSysColor (nIndex=20) returned 0xffffff [0076.665] GetSysColor (nIndex=18) returned 0x0 [0076.665] GetSysColor (nIndex=1) returned 0x0 [0076.665] GetSysColor (nIndex=27) returned 0xead1b9 [0076.665] GetSysColor (nIndex=28) returned 0xf2e4d7 [0076.665] GetSysColor (nIndex=17) returned 0x6d6d6d [0076.665] GetSysColor (nIndex=13) returned 0xd77800 [0076.665] GetSysColor (nIndex=14) returned 0xffffff [0076.665] GetSysColor (nIndex=26) returned 0xcc6600 [0076.665] GetSysColor (nIndex=11) returned 0xfcf7f4 [0076.665] GetSysColor (nIndex=3) returned 0xdbcdbf [0076.665] GetSysColor (nIndex=19) returned 0x0 [0076.665] GetSysColor (nIndex=24) returned 0xe1ffff [0076.665] GetSysColor (nIndex=23) returned 0x0 [0076.666] GetSysColor (nIndex=4) returned 0xf0f0f0 [0076.666] GetSysColor (nIndex=30) returned 0xf0f0f0 [0076.666] GetSysColor (nIndex=29) returned 0xd77800 [0076.666] GetSysColor (nIndex=7) returned 0x0 [0076.666] GetSysColor (nIndex=0) returned 0xc8c8c8 [0076.666] GetSysColor (nIndex=5) returned 0xffffff [0076.666] GetSysColor (nIndex=6) returned 0x646464 [0076.666] GetSysColor (nIndex=8) returned 0x0 [0076.667] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.667] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d360) returned 1 [0076.746] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0076.746] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0076.749] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0076.750] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x251bfe0) returned 0x0 [0076.750] GdipGetFontSize (font=0x1b1634f0, size=0x251bfe8) returned 0x0 [0076.756] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.756] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.757] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.757] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.760] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0076.762] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x251c400) returned 0x0 [0076.762] GdipGetFontSize (font=0x1b16ec20, size=0x251c408) returned 0x0 [0076.762] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.762] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.762] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.763] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.765] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0076.766] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x251c7f8) returned 0x0 [0076.766] GdipGetFontSize (font=0x1b16ee50, size=0x251c800) returned 0x0 [0076.766] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.766] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.766] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.766] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.769] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0076.769] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x251cc80) returned 0x0 [0076.769] GdipGetFontSize (font=0x1b16ee90, size=0x251cc88) returned 0x0 [0076.770] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.770] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.770] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.770] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.773] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0076.773] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x251d130) returned 0x0 [0076.773] GdipGetFontSize (font=0x1b16eed0, size=0x251d138) returned 0x0 [0076.774] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.774] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.774] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.774] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.776] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0076.776] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x251d550) returned 0x0 [0076.776] GdipGetFontSize (font=0x1b16ef10, size=0x251d558) returned 0x0 [0076.777] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.777] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.777] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.777] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.782] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0076.782] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x251db70) returned 0x0 [0076.782] GdipGetFontSize (font=0x1b16ef50, size=0x251db78) returned 0x0 [0076.782] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.782] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.783] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.783] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0076.785] GetSystemMetrics (nIndex=5) returned 1 [0076.785] GetSystemMetrics (nIndex=6) returned 1 [0076.786] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.786] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71d360) returned 1 [0076.799] GetSystemMetrics (nIndex=5) returned 1 [0076.799] GetSystemMetrics (nIndex=6) returned 1 [0076.799] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0076.801] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x560108c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71d360) returned 1 [0076.805] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe.config", nBufferLength=0x105, lpBuffer=0x71cb70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe.config", lpFilePart=0x0) returned 0x2b [0076.805] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x71d040) returned 1 [0076.805] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\gottacry.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x71d120 | out: lpFileInformation=0x71d120*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.805] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x71d000) returned 1 [0077.039] GdipLoadImageFromStream (stream=0xb00020, image=0x71c9c0) returned 0x0 [0077.206] GdipImageForceValidation (image=0x1c407000) returned 0x0 [0077.208] GdipGetImageType (image=0x1c407000, type=0x71c9b8) returned 0x0 [0077.209] GdipGetImageRawFormat (image=0x1c407000, format=0x71c8b0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0077.214] GdipGetImageFlags (image=0x1c407000, flags=0x71d438) returned 0x0 [0077.214] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.214] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d360) returned 1 [0077.214] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.214] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d360) returned 1 [0077.218] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0077.219] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x25451b8) returned 0x0 [0077.219] GdipGetFontSize (font=0x1b16ef90, size=0x25451c0) returned 0x0 [0077.219] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.219] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0077.219] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.219] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0077.221] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0077.222] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x25455b0) returned 0x0 [0077.222] GdipGetFontSize (font=0x1c40f090, size=0x25455b8) returned 0x0 [0077.222] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.222] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0077.222] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.222] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0077.226] GetStockObject (i=5) returned 0x900015 [0077.227] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0077.227] CoTaskMemAlloc (cb=0x5a) returned 0x95ac70 [0077.227] RegisterClassW (lpWndClass=0x71d060) returned 0xc170 [0077.227] CoTaskMemFree (pv=0x95ac70) [0077.227] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0077.227] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r6_ad1", lpWindowName="TimerNativeWindow", dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffffffffffd, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x60030 [0077.229] SetWindowLongPtrW (hWnd=0x60030, nIndex=-4, dwNewLong=0x7ff931fe5090) returned 0x1aff110c [0077.230] GetWindowLongPtrW (hWnd=0x60030, nIndex=-4) returned 0x7ff931fe5090 [0077.230] SetWindowLongPtrW (hWnd=0x60030, nIndex=-4, dwNewLong=0x1aff115c) returned 0x7ff931fe5090 [0077.230] GetWindowLongPtrW (hWnd=0x60030, nIndex=-4) returned 0x1aff115c [0077.230] GetWindowLongPtrW (hWnd=0x60030, nIndex=-16) returned 0x4c00000 [0077.230] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x60030, Msg=0x24, wParam=0x0, lParam=0x71caa0) returned 0x0 [0077.230] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x60030, Msg=0x81, wParam=0x0, lParam=0x71ca10) returned 0x1 [0077.230] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x60030, Msg=0x83, wParam=0x0, lParam=0x71cac0) returned 0x0 [0077.231] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x60030, Msg=0x1, wParam=0x0, lParam=0x71c9e0) returned 0x0 [0077.262] SetTimer (hWnd=0x60030, nIDEvent=0x1, uElapse=0x64, lpTimerFunc=0x0) returned 0x1 [0077.265] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0077.265] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x2545f58) returned 0x0 [0077.265] GdipGetFontSize (font=0x1c40f0d0, size=0x2545f60) returned 0x0 [0077.265] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.265] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0077.266] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.266] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0077.267] GdipCreateFontFamilyFromName (name="Microsoft Sans Serif", fontCollection=0x0, fontFamily=0x71d400) returned 0x0 [0077.267] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=1, unit=0x3, font=0x25463e0) returned 0x0 [0077.267] GdipGetFontSize (font=0x1c40f110, size=0x25463e8) returned 0x0 [0077.267] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.268] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0077.268] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.268] AdjustWindowRectEx (in: lpRect=0x71d2f0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d2f0) returned 1 [0077.269] GetSystemMetrics (nIndex=5) returned 1 [0077.269] GetSystemMetrics (nIndex=6) returned 1 [0077.269] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.269] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71d360) returned 1 [0077.269] GetSystemMetrics (nIndex=5) returned 1 [0077.269] GetSystemMetrics (nIndex=6) returned 1 [0077.270] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.270] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71d360) returned 1 [0077.271] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.271] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d360) returned 1 [0077.271] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.271] AdjustWindowRectEx (in: lpRect=0x71d360, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d360) returned 1 [0077.281] GdipLoadImageFromStream (stream=0xb0ffa0, image=0x71c9c0) returned 0x0 [0077.282] GdipImageForceValidation (image=0x1c40f150) returned 0x0 [0077.297] GdipGetImageType (image=0x1c40f150, type=0x71c9b8) returned 0x0 [0077.297] GdipGetImageRawFormat (image=0x1c40f150, format=0x71c8b0*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0077.297] GdipGetImageFlags (image=0x1c40f150, flags=0x71d438) returned 0x0 [0077.298] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.298] AdjustWindowRectEx (in: lpRect=0x71d3c0, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x71d3c0) returned 1 [0077.298] GetSystemMetrics (nIndex=59) returned 1460 [0077.298] GetSystemMetrics (nIndex=60) returned 920 [0077.298] GetSystemMetrics (nIndex=34) returned 136 [0077.298] GetSystemMetrics (nIndex=35) returned 39 [0077.298] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.298] AdjustWindowRectEx (in: lpRect=0x71d180, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x71d180) returned 1 [0077.305] GetCurrentThreadId () returned 0xb10 [0077.305] GetCurrentThreadId () returned 0xb10 [0077.308] GetCurrentThreadId () returned 0xb10 [0077.308] GetCurrentThreadId () returned 0xb10 [0077.309] GetCurrentThreadId () returned 0xb10 [0077.309] GetCurrentThreadId () returned 0xb10 [0077.312] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.313] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.318] GdipGetFamilyName (in: family=0x1b169630, name=0x71ce00, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0077.319] CreateCompatibleDC (hdc=0x0) returned 0x4d01071a [0077.321] GetCurrentObject (hdc=0x4d01071a, type=0x1) returned 0xb00017 [0077.321] GetCurrentObject (hdc=0x4d01071a, type=0x2) returned 0x900010 [0077.321] GetCurrentObject (hdc=0x4d01071a, type=0x7) returned 0x85000f [0077.321] GetCurrentObject (hdc=0x4d01071a, type=0x6) returned 0x8a01c2 [0077.323] SaveDC (hdc=0x4d01071a) returned 1 [0077.325] GetDeviceCaps (hdc=0x4d01071a, index=90) returned 96 [0077.326] CoTaskMemAlloc (cb=0x5c) returned 0x95ba00 [0077.326] CreateFontIndirectW (lplf=0x95ba00) returned 0x4d0a0526 [0077.326] CoTaskMemFree (pv=0x95ba00) [0077.326] GetObjectW (in: h=0x4d0a0526, c=92, pv=0x71cdc0 | out: pv=0x71cdc0) returned 92 [0077.330] GetCurrentObject (hdc=0x4d01071a, type=0x6) returned 0x8a01c2 [0077.330] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71cbe0 | out: pv=0x71cbe0) returned 92 [0077.332] SelectObject (hdc=0x4d01071a, h=0x4d0a0526) returned 0x8a01c2 [0077.334] GetMapMode (hdc=0x4d01071a) returned 1 [0077.334] GetTextMetricsW (in: hdc=0x4d01071a, lptm=0x71ce30 | out: lptm=0x71ce30) returned 1 [0077.335] DrawTextExW (in: hdc=0x4d01071a, lpchText="Unlock password:", cchText=16, lprc=0x71d038, format=0x2400, lpdtp=0x2552318 | out: lpchText="Unlock password:", lprc=0x71d038) returned 15 [0077.547] GetCurrentThreadId () returned 0xb10 [0077.547] GetCurrentThreadId () returned 0xb10 [0077.547] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.547] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.548] DrawTextExW (in: hdc=0x4d01071a, lpchText="All of your passwords were recovered into my servers", cchText=52, lprc=0x71d038, format=0x2400, lpdtp=0x2552540 | out: lpchText="All of your passwords were recovered into my servers", lprc=0x71d038) returned 15 [0077.548] GetCurrentThreadId () returned 0xb10 [0077.548] GetCurrentThreadId () returned 0xb10 [0077.549] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.549] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.549] DrawTextExW (in: hdc=0x4d01071a, lpchText="All your desktop files were moved to my server until payment is done", cchText=68, lprc=0x71d038, format=0x2400, lpdtp=0x25527a0 | out: lpchText="All your desktop files were moved to my server until payment is done", lprc=0x71d038) returned 15 [0077.549] GetCurrentThreadId () returned 0xb10 [0077.549] GetCurrentThreadId () returned 0xb10 [0077.549] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.549] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.549] DrawTextExW (in: hdc=0x4d01071a, lpchText="Contact only on discord!", cchText=24, lprc=0x71d038, format=0x2400, lpdtp=0x25529c8 | out: lpchText="Contact only on discord!", lprc=0x71d038) returned 15 [0077.549] GetCurrentThreadId () returned 0xb10 [0077.549] GetCurrentThreadId () returned 0xb10 [0077.550] GetCurrentThreadId () returned 0xb10 [0077.550] GetCurrentThreadId () returned 0xb10 [0077.550] GetCurrentThreadId () returned 0xb10 [0077.551] GetCurrentThreadId () returned 0xb10 [0077.551] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.551] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.551] GdipGetFamilyName (in: family=0x1b169630, name=0x71ce00, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0077.551] GetDeviceCaps (hdc=0x4d01071a, index=90) returned 96 [0077.551] CoTaskMemAlloc (cb=0x5c) returned 0x95b060 [0077.551] CreateFontIndirectW (lplf=0x95b060) returned 0xffffffffca0a01a7 [0077.551] CoTaskMemFree (pv=0x95b060) [0077.551] GetObjectW (in: h=0xffffffffca0a01a7, c=92, pv=0x71cdc0 | out: pv=0x71cdc0) returned 92 [0077.557] SelectObject (hdc=0x4d01071a, h=0xffffffffca0a01a7) returned 0x4d0a0526 [0077.558] GetMapMode (hdc=0x4d01071a) returned 1 [0077.558] GetTextMetricsW (in: hdc=0x4d01071a, lptm=0x71ce30 | out: lptm=0x71ce30) returned 1 [0077.558] DrawTextExW (in: hdc=0x4d01071a, lpchText="GottaCry | Windows Decryptor 2019 ©", cchText=35, lprc=0x71d038, format=0x2400, lpdtp=0x2553108 | out: lpchText="GottaCry | Windows Decryptor 2019 ©", lprc=0x71d038) returned 16 [0077.584] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.584] AdjustWindowRectEx (in: lpRect=0x71d140, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d140) returned 1 [0077.586] GetCurrentThreadId () returned 0xb10 [0077.586] GetCurrentThreadId () returned 0xb10 [0077.586] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.586] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.599] DrawTextExW (in: hdc=0x4d01071a, lpchText="discord link (click)", cchText=20, lprc=0x71d038, format=0x2400, lpdtp=0x2553878 | out: lpchText="discord link (click)", lprc=0x71d038) returned 16 [0077.599] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.599] AdjustWindowRectEx (in: lpRect=0x71d140, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d140) returned 1 [0077.599] GetCurrentThreadId () returned 0xb10 [0077.599] GetCurrentThreadId () returned 0xb10 [0077.599] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.600] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.600] SelectObject (hdc=0x4d01071a, h=0x4d0a0526) returned 0xffffffffca0a01a7 [0077.600] DrawTextExW (in: hdc=0x4d01071a, lpchText="DISCORD: Russen#6061", cchText=20, lprc=0x71d038, format=0x2400, lpdtp=0x2553bc8 | out: lpchText="DISCORD: Russen#6061", lprc=0x71d038) returned 15 [0077.601] GetCurrentThreadId () returned 0xb10 [0077.601] GetCurrentThreadId () returned 0xb10 [0077.601] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.601] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.601] GdipGetFamilyName (in: family=0x1b169630, name=0x71ce00, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0077.601] GetDeviceCaps (hdc=0x4d01071a, index=90) returned 96 [0077.601] CoTaskMemAlloc (cb=0x5c) returned 0x95b450 [0077.601] CreateFontIndirectW (lplf=0x95b450) returned 0x380a0687 [0077.601] CoTaskMemFree (pv=0x95b450) [0077.601] GetObjectW (in: h=0x380a0687, c=92, pv=0x71cdc0 | out: pv=0x71cdc0) returned 92 [0077.601] SelectObject (hdc=0x4d01071a, h=0x380a0687) returned 0x4d0a0526 [0077.601] GetMapMode (hdc=0x4d01071a) returned 1 [0077.601] GetTextMetricsW (in: hdc=0x4d01071a, lptm=0x71ce30 | out: lptm=0x71ce30) returned 1 [0077.611] DrawTextExW (in: hdc=0x4d01071a, lpchText="All your files were encrypted ", cchText=30, lprc=0x71d038, format=0x2400, lpdtp=0x25540e8 | out: lpchText="All your files were encrypted ", lprc=0x71d038) returned 31 [0077.629] GetCurrentThreadId () returned 0xb10 [0077.629] GetCurrentThreadId () returned 0xb10 [0077.629] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.629] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.629] GdipGetFamilyName (in: family=0x1b169630, name=0x71ce00, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0077.629] GetDeviceCaps (hdc=0x4d01071a, index=90) returned 96 [0077.629] CoTaskMemAlloc (cb=0x5c) returned 0x95ae30 [0077.629] CreateFontIndirectW (lplf=0x95ae30) returned 0x6a0a060d [0077.630] CoTaskMemFree (pv=0x95ae30) [0077.630] GetObjectW (in: h=0x6a0a060d, c=92, pv=0x71cdc0 | out: pv=0x71cdc0) returned 92 [0077.630] SelectObject (hdc=0x4d01071a, h=0x6a0a060d) returned 0x380a0687 [0077.630] GetMapMode (hdc=0x4d01071a) returned 1 [0077.630] GetTextMetricsW (in: hdc=0x4d01071a, lptm=0x71ce30 | out: lptm=0x71ce30) returned 1 [0077.630] DrawTextExW (in: hdc=0x4d01071a, lpchText="50$ bitcoin or 70$ paypal", cchText=25, lprc=0x71d038, format=0x2400, lpdtp=0x2554628 | out: lpchText="50$ bitcoin or 70$ paypal", lprc=0x71d038) returned 20 [0077.687] GetCurrentThreadId () returned 0xb10 [0077.687] GetCurrentThreadId () returned 0xb10 [0077.687] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.687] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.687] SelectObject (hdc=0x4d01071a, h=0x4d0a0526) returned 0x6a0a060d [0077.687] DrawTextExW (in: hdc=0x4d01071a, lpchText="If you turn off your computer, we will leak all your passwords and will delete your computer", cchText=92, lprc=0x71d038, format=0x2400, lpdtp=0x2554938 | out: lpchText="If you turn off your computer, we will leak all your passwords and will delete your computer", lprc=0x71d038) returned 15 [0077.688] GetCurrentThreadId () returned 0xb10 [0077.688] GetCurrentThreadId () returned 0xb10 [0077.688] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.688] AdjustWindowRectEx (in: lpRect=0x71d0d0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d0d0) returned 1 [0077.688] SelectObject (hdc=0x4d01071a, h=0x380a0687) returned 0x4d0a0526 [0077.688] DrawTextExW (in: hdc=0x4d01071a, lpchText="Your computer has been encrypted", cchText=32, lprc=0x71d038, format=0x2400, lpdtp=0x2554c68 | out: lpchText="Your computer has been encrypted", lprc=0x71d038) returned 31 [0077.688] GetCurrentThreadId () returned 0xb10 [0077.688] GetCurrentThreadId () returned 0xb10 [0077.688] LoadCursorW (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0077.689] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.689] AdjustWindowRectEx (in: lpRect=0x71d1b0, dwStyle=0x2830000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x71d1b0) returned 1 [0077.689] AdjustWindowRectEx (in: lpRect=0x71d330, dwStyle=0x2830000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x71d330) returned 1 [0077.689] GetSystemMetrics (nIndex=59) returned 1460 [0077.689] GetSystemMetrics (nIndex=60) returned 920 [0077.689] GetSystemMetrics (nIndex=34) returned 136 [0077.689] GetSystemMetrics (nIndex=35) returned 39 [0077.689] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.689] AdjustWindowRectEx (in: lpRect=0x71cf60, dwStyle=0x2830000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x71cf60) returned 1 [0077.689] AdjustWindowRectEx (in: lpRect=0x71d0f0, dwStyle=0x2830000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x71d0f0) returned 1 [0077.787] GetSystemMetrics (nIndex=11) returned 32 [0077.787] GetSystemMetrics (nIndex=12) returned 32 [0077.787] GetDC (hWnd=0x0) returned 0x10105d6 [0077.787] GetDeviceCaps (hdc=0x10105d6, index=12) returned 32 [0077.787] GetDeviceCaps (hdc=0x10105d6, index=14) returned 1 [0077.787] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0077.788] CreateIconFromResourceEx (presbits=0x25600e8, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x100095 [0077.795] CreateCompatibleDC (hdc=0x0) returned 0x2e010624 [0077.797] GetDC (hWnd=0x0) returned 0x10105d6 [0077.797] GdipCreateFromHDC (hdc=0x10105d6, graphics=0x71d008) returned 0x0 [0077.798] CoTaskMemAlloc (cb=0x5c) returned 0x95b3e0 [0077.798] GdipGetLogFontW (font=0x1b16ebe0, graphics=0x1c40fb00, logfontW=0x95b3e0) returned 0x0 [0077.818] CoTaskMemFree (pv=0x95b3e0) [0077.818] CoTaskMemAlloc (cb=0x5c) returned 0x95b220 [0077.818] CoTaskMemFree (pv=0x95b220) [0077.819] CoTaskMemAlloc (cb=0x5c) returned 0x95b6f0 [0077.819] CoTaskMemFree (pv=0x95b6f0) [0077.819] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0077.819] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0077.820] CoTaskMemAlloc (cb=0x5c) returned 0x95b8b0 [0077.820] CreateFontIndirectW (lplf=0x95b8b0) returned 0x670a0724 [0077.820] CoTaskMemFree (pv=0x95b8b0) [0077.820] SelectObject (hdc=0x2e010624, h=0x670a0724) returned 0x8a01c2 [0077.821] GetTextMetricsW (in: hdc=0x2e010624, lptm=0x71d288 | out: lptm=0x71d288) returned 1 [0077.833] GetTextExtentPoint32W (in: hdc=0x2e010624, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x25621f0 | out: psizl=0x25621f0) returned 1 [0077.835] SelectObject (hdc=0x2e010624, h=0x8a01c2) returned 0x670a0724 [0077.835] DeleteDC (hdc=0x2e010624) returned 1 [0077.835] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.835] AdjustWindowRectEx (in: lpRect=0x71cee0, dwStyle=0x2c00000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x71cee0) returned 1 [0077.835] GetCursorPos (in: lpPoint=0x2562228 | out: lpPoint=0x2562228*(x=443, y=363)) returned 1 [0077.845] GetSystemMetrics (nIndex=80) returned 1 [0077.864] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x71cc90 | out: lpmi=0x71cc90) returned 1 [0077.864] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x30010624 [0077.865] GetDeviceCaps (hdc=0x30010624, index=12) returned 32 [0077.865] GetDeviceCaps (hdc=0x30010624, index=14) returned 1 [0077.865] DeleteDC (hdc=0x30010624) returned 1 [0077.865] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x71cd60 | out: lpmi=0x71cd60) returned 1 [0077.865] AdjustWindowRectEx (in: lpRect=0x71d160, dwStyle=0x2c00000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x71d160) returned 1 [0077.865] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.865] AdjustWindowRectEx (in: lpRect=0x71cdd0, dwStyle=0x2c00000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x71cdd0) returned 1 [0077.865] GetCursorPos (in: lpPoint=0x2562690 | out: lpPoint=0x2562690*(x=443, y=363)) returned 1 [0077.865] MonitorFromPoint (pt=0x16c000001be, dwFlags=0x2) returned 0x10001 [0077.866] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x71cb80 | out: lpmi=0x71cb80) returned 1 [0077.866] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x31010624 [0077.866] GetDeviceCaps (hdc=0x31010624, index=12) returned 32 [0077.866] GetDeviceCaps (hdc=0x31010624, index=14) returned 1 [0077.866] DeleteDC (hdc=0x31010624) returned 1 [0077.866] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x71cc50 | out: lpmi=0x71cc50) returned 1 [0077.866] AdjustWindowRectEx (in: lpRect=0x71cf50, dwStyle=0x2c00000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x71cf50) returned 1 [0077.866] GetSystemMetrics (nIndex=34) returned 136 [0077.866] GetSystemMetrics (nIndex=35) returned 39 [0077.866] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.866] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.867] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.867] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.867] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.867] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71d170) returned 1 [0077.867] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.867] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x560100c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71cfc0) returned 1 [0077.867] GetSystemMetrics (nIndex=5) returned 1 [0077.867] GetSystemMetrics (nIndex=6) returned 1 [0077.867] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.867] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.867] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.867] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.868] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.868] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.868] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.868] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.868] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.868] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.868] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.868] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.868] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.868] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.869] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.869] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.869] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.869] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.869] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.869] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.869] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.869] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.869] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.870] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.870] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.870] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.870] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.870] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.870] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.870] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x560108c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71d170) returned 1 [0077.870] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.870] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x560108c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x71cfc0) returned 1 [0077.870] GetSystemMetrics (nIndex=5) returned 1 [0077.870] GetSystemMetrics (nIndex=6) returned 1 [0077.870] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.871] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.871] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.871] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.871] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.871] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.871] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.871] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.871] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.871] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.871] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.871] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5601000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.872] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.872] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.872] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.872] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.872] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.872] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.872] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.872] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.872] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.872] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.872] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.873] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.873] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.873] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.873] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.873] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.873] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.873] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.873] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.873] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.874] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.874] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.874] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.874] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.874] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.874] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.874] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.874] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.875] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.875] AdjustWindowRectEx (in: lpRect=0x71cd70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cd70) returned 1 [0077.875] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.875] AdjustWindowRectEx (in: lpRect=0x71d170, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71d170) returned 1 [0077.875] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff90bef0000 [0077.875] AdjustWindowRectEx (in: lpRect=0x71cfc0, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71cfc0) returned 1 [0077.878] GetCurrentActCtx (in: lphActCtx=0x71ea70 | out: lphActCtx=0x71ea70*=0x0) returned 1 [0077.878] ActivateActCtx (in: hActCtx=0x92dfa8, lpCookie=0x71eab0 | out: hActCtx=0x92dfa8, lpCookie=0x71eab0) returned 1 [0077.879] GetCurrentActCtx (in: lphActCtx=0x71e710 | out: lphActCtx=0x71e710*=0x92dfa8) returned 1 [0077.879] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0078.515] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x7ff9270a0000 [0078.521] AdjustWindowRectEx (in: lpRect=0x71e630, dwStyle=0x2c00000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x71e630) returned 1 [0078.521] GetCursorPos (in: lpPoint=0x2563b70 | out: lpPoint=0x2563b70*(x=443, y=363)) returned 1 [0078.521] MonitorFromPoint (pt=0x16b000001bb, dwFlags=0x2) returned 0x10001 [0078.521] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x71e3e0 | out: lpmi=0x71e3e0) returned 1 [0078.521] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x32010624 [0078.521] GetDeviceCaps (hdc=0x32010624, index=12) returned 32 [0078.521] GetDeviceCaps (hdc=0x32010624, index=14) returned 1 [0078.521] DeleteDC (hdc=0x32010624) returned 1 [0078.522] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x71e4b0 | out: lpmi=0x71e4b0) returned 1 [0078.522] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.522] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r6_ad1", lpWindowName="GottaCry | Windows encryptor", dwStyle=0x2c00000, X=419, Y=204, nWidth=602, nHeight=451, hWndParent=0x0, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x500ea [0078.522] SetWindowLongPtrW (hWnd=0x500ea, nIndex=-4, dwNewLong=0x7ff931fe5090) returned 0x1aff086c [0078.522] GetWindowLongPtrW (hWnd=0x500ea, nIndex=-4) returned 0x7ff931fe5090 [0078.522] SetWindowLongPtrW (hWnd=0x500ea, nIndex=-4, dwNewLong=0x1aff11ac) returned 0x7ff931fe5090 [0078.522] GetWindowLongPtrW (hWnd=0x500ea, nIndex=-4) returned 0x1aff11ac [0078.522] GetWindowLongPtrW (hWnd=0x500ea, nIndex=-16) returned 0x6c00000 [0078.523] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x81, wParam=0x0, lParam=0x71ddb0) returned 0x1 [0078.523] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x83, wParam=0x0, lParam=0x71de60) returned 0x0 [0078.524] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x1, wParam=0x0, lParam=0x71dd60) returned 0x0 [0078.524] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d740 | out: lpRect=0x71d740) returned 1 [0078.524] GetWindowRect (in: hWnd=0x500ea, lpRect=0x71d740 | out: lpRect=0x71d740) returned 1 [0078.524] InvalidateRect (hWnd=0x500ea, lpRect=0x0, bErase=1) returned 1 [0078.526] SetWindowTextW (hWnd=0x500ea, lpString="GottaCry | Windows encryptor") returned 1 [0078.526] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xc, wParam=0x0, lParam=0x25169b4) returned 0x1 [0078.529] GetStartupInfoW (in: lpStartupInfo=0x25641b0 | out: lpStartupInfo=0x25641b0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0078.530] GetParent (hWnd=0x500ea) returned 0x0 [0078.531] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.531] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r6_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x70052 [0078.532] SetWindowLongPtrW (hWnd=0x70052, nIndex=-4, dwNewLong=0x7ff931fe5090) returned 0x1aff110c [0078.532] GetWindowLongPtrW (hWnd=0x70052, nIndex=-4) returned 0x7ff931fe5090 [0078.532] SetWindowLongPtrW (hWnd=0x70052, nIndex=-4, dwNewLong=0x1aff11fc) returned 0x7ff931fe5090 [0078.532] GetWindowLongPtrW (hWnd=0x70052, nIndex=-4) returned 0x1aff11fc [0078.532] GetWindowLongPtrW (hWnd=0x70052, nIndex=-16) returned 0x4c00000 [0078.532] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x24, wParam=0x0, lParam=0x71de40) returned 0x0 [0078.532] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x81, wParam=0x0, lParam=0x71ddb0) returned 0x1 [0078.533] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x83, wParam=0x0, lParam=0x71de60) returned 0x0 [0078.533] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x1, wParam=0x0, lParam=0x71ddb0) returned 0x0 [0078.534] SetWindowLongPtrW (hWnd=0x500ea, nIndex=-8, dwNewLong=0x70052) returned 0x0 [0078.535] GetSystemMetrics (nIndex=49) returned 16 [0078.535] GetSystemMetrics (nIndex=50) returned 16 [0078.537] CreateIconFromResourceEx (presbits=0x2564378, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x30020f [0078.539] SendMessageW (hWnd=0x500ea, Msg=0x80, wParam=0x0, lParam=0x30020f) returned 0x0 [0078.539] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x80, wParam=0x0, lParam=0x30020f) returned 0x0 [0078.539] SendMessageW (hWnd=0x500ea, Msg=0x80, wParam=0x1, lParam=0x100095) returned 0x0 [0078.539] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x80, wParam=0x1, lParam=0x100095) returned 0x0 [0078.540] GetSystemMenu (hWnd=0x500ea, bRevert=0) returned 0x0 [0078.540] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71e710 | out: lpwndpl=0x71e710) returned 1 [0078.540] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x1) returned 1 [0078.540] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x1) returned 1 [0078.540] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x1) returned 1 [0078.540] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0078.540] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0078.540] GetClientRect (in: hWnd=0x500ea, lpRect=0x71e7e0 | out: lpRect=0x71e7e0) returned 1 [0078.540] GetClientRect (in: hWnd=0x500ea, lpRect=0x71e700 | out: lpRect=0x71e700) returned 1 [0078.540] GetWindowRect (in: hWnd=0x500ea, lpRect=0x71e700 | out: lpRect=0x71e700) returned 1 [0078.540] SetWindowLongPtrW (hWnd=0x500ea, nIndex=-8, dwNewLong=0x70052) returned 0x70052 [0078.542] SendMessageW (hWnd=0x70052, Msg=0x80, wParam=0x1, lParam=0x100095) returned 0x0 [0078.542] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x80, wParam=0x1, lParam=0x100095) returned 0x0 [0078.544] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.544] GetWindowLongPtrW (hWnd=0x500ea, nIndex=-16) returned 0x6c00000 [0078.544] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0078.544] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0078.544] GetSystemMetrics (nIndex=42) returned 0 [0078.545] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71e4f0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0078.545] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71e4f0) returned 0x1c [0078.545] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0078.545] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0078.545] GetSystemMetrics (nIndex=42) returned 0 [0078.545] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71e4f0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0078.545] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71e4f0) returned 0x1c [0078.545] GetCursorPos (in: lpPoint=0x2564ac8 | out: lpPoint=0x2564ac8*(x=443, y=363)) returned 1 [0078.545] MonitorFromPoint (pt=0x16b000001b8, dwFlags=0x2) returned 0x10001 [0078.545] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x71e3b0 | out: lpmi=0x71e3b0) returned 1 [0078.545] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x2801071e [0078.545] GetDeviceCaps (hdc=0x2801071e, index=12) returned 32 [0078.545] GetDeviceCaps (hdc=0x2801071e, index=14) returned 1 [0078.545] DeleteDC (hdc=0x2801071e) returned 1 [0078.546] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x71e480 | out: lpmi=0x71e480) returned 1 [0078.546] GetWindowLongPtrW (hWnd=0x500ea, nIndex=-16) returned 0x6c00000 [0078.546] GetWindowLongPtrW (hWnd=0x500ea, nIndex=-20) returned 0x10100 [0078.546] SetWindowLongPtrW (hWnd=0x500ea, nIndex=-16, dwNewLong=0x2c00000) returned 0x6c00000 [0078.546] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x7c, wParam=0xfffffffffffffff0, lParam=0x71e5e0) returned 0x0 [0078.546] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x7d, wParam=0xfffffffffffffff0, lParam=0x71e5e0) returned 0x0 [0078.547] SetWindowLongPtrW (hWnd=0x500ea, nIndex=-20, dwNewLong=0x10000) returned 0x10100 [0078.548] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x7c, wParam=0xffffffffffffffec, lParam=0x71e5e0) returned 0x0 [0078.548] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x7d, wParam=0xffffffffffffffec, lParam=0x71e5e0) returned 0x0 [0078.548] SetWindowPos (hWnd=0x500ea, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0078.548] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x46, wParam=0x0, lParam=0x71e640) returned 0x0 [0078.549] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x83, wParam=0x1, lParam=0x71e610) returned 0x0 [0078.550] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71e150 | out: lpwndpl=0x71e150) returned 1 [0078.550] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x47, wParam=0x0, lParam=0x71e640) returned 0x0 [0078.550] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dff0 | out: lpRect=0x71dff0) returned 1 [0078.550] GetWindowRect (in: hWnd=0x500ea, lpRect=0x71dff0 | out: lpRect=0x71dff0) returned 1 [0078.551] RedrawWindow (hWnd=0x500ea, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0078.551] GetSystemMenu (hWnd=0x500ea, bRevert=0) returned 0x0 [0078.551] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71e6b0 | out: lpwndpl=0x71e6b0) returned 1 [0078.551] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x1) returned 1 [0078.551] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x1) returned 1 [0078.551] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x1) returned 1 [0078.551] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0078.551] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0078.552] ShowWindow (hWnd=0x500ea, nCmdShow=5) returned 0 [0078.552] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.553] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.553] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.554] GetClassInfoW (in: hInstance=0x0, lpClassName="BUTTON", lpWndClass=0x2564f68 | out: lpWndClass=0x2564f68) returned 1 [0078.554] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.554] CoTaskMemAlloc (cb=0x56) returned 0x890380 [0078.554] RegisterClassW (lpWndClass=0x71dd50) returned 0xc171 [0078.555] CoTaskMemFree (pv=0x890380) [0078.555] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.555] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r6_ad1", lpWindowName="Unlock", dwStyle=0x5601000b, X=329, Y=317, nWidth=50, nHeight=19, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x60044 [0078.555] SetWindowLongPtrW (hWnd=0x60044, nIndex=-4, dwNewLong=0x7ff9270f4630) returned 0x1aff124c [0078.555] GetWindowLongPtrW (hWnd=0x60044, nIndex=-4) returned 0x7ff9270f4630 [0078.555] SetWindowLongPtrW (hWnd=0x60044, nIndex=-4, dwNewLong=0x1aff129c) returned 0x7ff9270f4630 [0078.555] GetWindowLongPtrW (hWnd=0x60044, nIndex=-4) returned 0x1aff129c [0078.555] GetWindowLongPtrW (hWnd=0x60044, nIndex=-16) returned 0x4601000b [0078.555] GetWindowLongPtrW (hWnd=0x60044, nIndex=-12) returned 0x0 [0078.555] SetWindowLongPtrW (hWnd=0x60044, nIndex=-12, dwNewLong=0x60044) returned 0x0 [0078.556] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.556] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.556] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x1, wParam=0x0, lParam=0x71d6e0) returned 0x0 [0078.560] SendMessageW (hWnd=0x60044, Msg=0x2055, wParam=0x60044, lParam=0x3) returned 0x2 [0078.560] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0078.560] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0078.560] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0078.560] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0078.560] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0078.560] RedrawWindow (hWnd=0x60044, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0078.560] RedrawWindow (hWnd=0x500ea, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0078.562] GetWindow (hWnd=0x60044, uCmd=0x3) returned 0x0 [0078.562] GetClientRect (in: hWnd=0x60044, lpRect=0x71d050 | out: lpRect=0x71d050) returned 1 [0078.562] GetWindowRect (in: hWnd=0x60044, lpRect=0x71d050 | out: lpRect=0x71d050) returned 1 [0078.562] GetParent (hWnd=0x60044) returned 0x500ea [0078.562] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d050, cPoints=0x2 | out: lpPoints=0x71d050) returned -15008166 [0078.563] SetWindowTextW (hWnd=0x60044, lpString="Unlock") returned 1 [0078.563] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0xc, wParam=0x0, lParam=0x25168ec) returned 0x1 [0078.563] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x5, wParam=0x0, lParam=0x130032) returned 0x0 [0078.563] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x3, wParam=0x0, lParam=0x13d0149) returned 0x0 [0078.563] GetClientRect (in: hWnd=0x60044, lpRect=0x71d180 | out: lpRect=0x71d180) returned 1 [0078.563] GetWindowRect (in: hWnd=0x60044, lpRect=0x71d180 | out: lpRect=0x71d180) returned 1 [0078.563] GetParent (hWnd=0x60044) returned 0x500ea [0078.563] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d180, cPoints=0x2 | out: lpPoints=0x71d180) returned -15008166 [0078.563] SendMessageW (hWnd=0x60044, Msg=0x2210, wParam=0x440001, lParam=0x60044) returned 0x0 [0078.563] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x2210, wParam=0x440001, lParam=0x60044) returned 0x0 [0078.563] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.564] GetParent (hWnd=0x60044) returned 0x500ea [0078.564] GetCurrentActCtx (in: lphActCtx=0x71e020 | out: lphActCtx=0x71e020*=0x92dfa8) returned 1 [0078.564] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.564] GetClassInfoW (in: hInstance=0x0, lpClassName="EDIT", lpWndClass=0x25654e0 | out: lpWndClass=0x25654e0) returned 1 [0078.564] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.565] CoTaskMemAlloc (cb=0x52) returned 0x890380 [0078.565] RegisterClassW (lpWndClass=0x71dd10) returned 0xc173 [0078.565] CoTaskMemFree (pv=0x890380) [0078.565] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.565] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.EDIT.app.0.141b42a_r6_ad1", lpWindowName=0x0, dwStyle=0x560100c0, X=138, Y=316, nWidth=185, nHeight=20, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x501ec [0078.565] SetWindowLongPtrW (hWnd=0x501ec, nIndex=-4, dwNewLong=0x7ff9270e2450) returned 0x1aff12ec [0078.565] GetWindowLongPtrW (hWnd=0x501ec, nIndex=-4) returned 0x7ff9270e2450 [0078.565] SetWindowLongPtrW (hWnd=0x501ec, nIndex=-4, dwNewLong=0x1aff133c) returned 0x7ff9270e2450 [0078.566] GetWindowLongPtrW (hWnd=0x501ec, nIndex=-4) returned 0x1aff133c [0078.566] GetWindowLongPtrW (hWnd=0x501ec, nIndex=-16) returned 0x460100c0 [0078.566] GetWindowLongPtrW (hWnd=0x501ec, nIndex=-12) returned 0x0 [0078.566] SetWindowLongPtrW (hWnd=0x501ec, nIndex=-12, dwNewLong=0x501ec) returned 0x0 [0078.566] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x81, wParam=0x0, lParam=0x71d6c0) returned 0x1 [0078.567] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x83, wParam=0x0, lParam=0x71d770) returned 0x0 [0078.568] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x1, wParam=0x0, lParam=0x71d6c0) returned 0x1 [0078.574] SendMessageW (hWnd=0x501ec, Msg=0x2055, wParam=0x501ec, lParam=0x3) returned 0x2 [0078.575] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0078.575] GetWindow (hWnd=0x501ec, uCmd=0x3) returned 0x60044 [0078.575] GetClientRect (in: hWnd=0x501ec, lpRect=0x71d090 | out: lpRect=0x71d090) returned 1 [0078.575] GetWindowRect (in: hWnd=0x501ec, lpRect=0x71d090 | out: lpRect=0x71d090) returned 1 [0078.575] GetParent (hWnd=0x501ec) returned 0x500ea [0078.575] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d090, cPoints=0x2 | out: lpPoints=0x71d090) returned -15008166 [0078.576] SendMessageW (hWnd=0x501ec, Msg=0x30, wParam=0x670a0724, lParam=0x0) returned 0x1 [0078.576] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x30, wParam=0x670a0724, lParam=0x0) returned 0x1 [0078.576] SendMessageW (hWnd=0x501ec, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0078.576] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0078.577] GetSystemMetrics (nIndex=5) returned 1 [0078.577] GetSystemMetrics (nIndex=6) returned 1 [0078.577] SendMessageW (hWnd=0x501ec, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0078.577] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0078.577] SendMessageW (hWnd=0x501ec, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0078.577] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0xd2, wParam=0x0, lParam=0x0) returned 0x0 [0078.577] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x5, wParam=0x0, lParam=0x1000b5) returned 0x0 [0078.577] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x3, wParam=0x0, lParam=0x13e008c) returned 0x0 [0078.577] GetClientRect (in: hWnd=0x501ec, lpRect=0x71d1a0 | out: lpRect=0x71d1a0) returned 1 [0078.577] GetWindowRect (in: hWnd=0x501ec, lpRect=0x71d1a0 | out: lpRect=0x71d1a0) returned 1 [0078.577] GetParent (hWnd=0x501ec) returned 0x500ea [0078.578] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1a0, cPoints=0x2 | out: lpPoints=0x71d1a0) returned -15008166 [0078.578] SendMessageW (hWnd=0x501ec, Msg=0x2210, wParam=0x1ec0001, lParam=0x501ec) returned 0x0 [0078.578] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x2210, wParam=0x1ec0001, lParam=0x501ec) returned 0x0 [0078.578] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.578] GetParent (hWnd=0x501ec) returned 0x500ea [0078.578] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.578] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.578] GetClassInfoW (in: hInstance=0x0, lpClassName="STATIC", lpWndClass=0x25659e8 | out: lpWndClass=0x25659e8) returned 1 [0078.579] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.579] CoTaskMemAlloc (cb=0x56) returned 0x890380 [0078.579] RegisterClassW (lpWndClass=0x71dd50) returned 0xc174 [0078.579] CoTaskMemFree (pv=0x890380) [0078.579] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.579] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="Unlock password:", dwStyle=0x5600000d, X=12, Y=317, nWidth=120, nHeight=15, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x8002e [0078.580] SetWindowLongPtrW (hWnd=0x8002e, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.580] GetWindowLongPtrW (hWnd=0x8002e, nIndex=-4) returned 0x7ff9270efd70 [0078.580] SetWindowLongPtrW (hWnd=0x8002e, nIndex=-4, dwNewLong=0x1aff13dc) returned 0x7ff9270efd70 [0078.580] GetWindowLongPtrW (hWnd=0x8002e, nIndex=-4) returned 0x1aff13dc [0078.580] GetWindowLongPtrW (hWnd=0x8002e, nIndex=-16) returned 0x4600000d [0078.580] GetWindowLongPtrW (hWnd=0x8002e, nIndex=-12) returned 0x0 [0078.580] SetWindowLongPtrW (hWnd=0x8002e, nIndex=-12, dwNewLong=0x8002e) returned 0x0 [0078.580] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.581] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.581] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0x1, wParam=0x0, lParam=0x71d6d0) returned 0x0 [0078.581] GetWindow (hWnd=0x8002e, uCmd=0x3) returned 0x501ec [0078.581] GetClientRect (in: hWnd=0x8002e, lpRect=0x71d070 | out: lpRect=0x71d070) returned 1 [0078.581] GetWindowRect (in: hWnd=0x8002e, lpRect=0x71d070 | out: lpRect=0x71d070) returned 1 [0078.582] GetParent (hWnd=0x8002e) returned 0x500ea [0078.582] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d070, cPoints=0x2 | out: lpPoints=0x71d070) returned -15008166 [0078.582] SetWindowTextW (hWnd=0x8002e, lpString="Unlock password:") returned 1 [0078.582] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0xc, wParam=0x0, lParam=0x2516854) returned 0x1 [0078.583] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0x5, wParam=0x0, lParam=0xf0078) returned 0x0 [0078.583] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0x3, wParam=0x0, lParam=0x13d000c) returned 0x0 [0078.583] GetClientRect (in: hWnd=0x8002e, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.583] GetWindowRect (in: hWnd=0x8002e, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.583] GetParent (hWnd=0x8002e) returned 0x500ea [0078.583] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.583] SendMessageW (hWnd=0x8002e, Msg=0x2210, wParam=0x2e0001, lParam=0x8002e) returned 0x0 [0078.583] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0x2210, wParam=0x2e0001, lParam=0x8002e) returned 0x0 [0078.583] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.583] GetParent (hWnd=0x8002e) returned 0x500ea [0078.583] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.583] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.584] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.584] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="All of your passwords were recovered into my servers", dwStyle=0x5600000d, X=12, Y=131, nWidth=344, nHeight=15, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x3020a [0078.584] SetWindowLongPtrW (hWnd=0x3020a, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.584] GetWindowLongPtrW (hWnd=0x3020a, nIndex=-4) returned 0x7ff9270efd70 [0078.584] SetWindowLongPtrW (hWnd=0x3020a, nIndex=-4, dwNewLong=0x1aff142c) returned 0x7ff9270efd70 [0078.584] GetWindowLongPtrW (hWnd=0x3020a, nIndex=-4) returned 0x1aff142c [0078.584] GetWindowLongPtrW (hWnd=0x3020a, nIndex=-16) returned 0x4600000d [0078.584] GetWindowLongPtrW (hWnd=0x3020a, nIndex=-12) returned 0x0 [0078.584] SetWindowLongPtrW (hWnd=0x3020a, nIndex=-12, dwNewLong=0x3020a) returned 0x0 [0078.584] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.585] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.585] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0x1, wParam=0x0, lParam=0x71d690) returned 0x0 [0078.586] GetWindow (hWnd=0x3020a, uCmd=0x3) returned 0x8002e [0078.586] GetClientRect (in: hWnd=0x3020a, lpRect=0x71d030 | out: lpRect=0x71d030) returned 1 [0078.586] GetWindowRect (in: hWnd=0x3020a, lpRect=0x71d030 | out: lpRect=0x71d030) returned 1 [0078.586] GetParent (hWnd=0x3020a) returned 0x500ea [0078.586] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d030, cPoints=0x2 | out: lpPoints=0x71d030) returned -15008166 [0078.586] SetWindowTextW (hWnd=0x3020a, lpString="All of your passwords were recovered into my servers") returned 1 [0078.586] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0xc, wParam=0x0, lParam=0x25167a4) returned 0x1 [0078.587] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0x5, wParam=0x0, lParam=0xf0158) returned 0x0 [0078.587] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0x3, wParam=0x0, lParam=0x83000c) returned 0x0 [0078.587] GetClientRect (in: hWnd=0x3020a, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.587] GetWindowRect (in: hWnd=0x3020a, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.587] GetParent (hWnd=0x3020a) returned 0x500ea [0078.587] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.587] SendMessageW (hWnd=0x3020a, Msg=0x2210, wParam=0x20a0001, lParam=0x3020a) returned 0x0 [0078.587] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0x2210, wParam=0x20a0001, lParam=0x3020a) returned 0x0 [0078.587] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.588] GetParent (hWnd=0x3020a) returned 0x500ea [0078.588] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.588] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.588] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.588] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="All your desktop files were moved to my server until payment is done", dwStyle=0x5600000d, X=12, Y=116, nWidth=442, nHeight=15, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x501dc [0078.589] SetWindowLongPtrW (hWnd=0x501dc, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.589] GetWindowLongPtrW (hWnd=0x501dc, nIndex=-4) returned 0x7ff9270efd70 [0078.589] SetWindowLongPtrW (hWnd=0x501dc, nIndex=-4, dwNewLong=0x1aff147c) returned 0x7ff9270efd70 [0078.589] GetWindowLongPtrW (hWnd=0x501dc, nIndex=-4) returned 0x1aff147c [0078.589] GetWindowLongPtrW (hWnd=0x501dc, nIndex=-16) returned 0x4600000d [0078.589] GetWindowLongPtrW (hWnd=0x501dc, nIndex=-12) returned 0x0 [0078.589] SetWindowLongPtrW (hWnd=0x501dc, nIndex=-12, dwNewLong=0x501dc) returned 0x0 [0078.589] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.590] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.590] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0x1, wParam=0x0, lParam=0x71d670) returned 0x0 [0078.591] GetWindow (hWnd=0x501dc, uCmd=0x3) returned 0x3020a [0078.591] GetClientRect (in: hWnd=0x501dc, lpRect=0x71d010 | out: lpRect=0x71d010) returned 1 [0078.591] GetWindowRect (in: hWnd=0x501dc, lpRect=0x71d010 | out: lpRect=0x71d010) returned 1 [0078.591] GetParent (hWnd=0x501dc) returned 0x500ea [0078.591] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d010, cPoints=0x2 | out: lpPoints=0x71d010) returned -15008166 [0078.591] SetWindowTextW (hWnd=0x501dc, lpString="All your desktop files were moved to my server until payment is done") returned 1 [0078.591] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0xc, wParam=0x0, lParam=0x25166d4) returned 0x1 [0078.592] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0x5, wParam=0x0, lParam=0xf01ba) returned 0x0 [0078.592] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0x3, wParam=0x0, lParam=0x74000c) returned 0x0 [0078.592] GetClientRect (in: hWnd=0x501dc, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.592] GetWindowRect (in: hWnd=0x501dc, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.592] GetParent (hWnd=0x501dc) returned 0x500ea [0078.592] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.592] SendMessageW (hWnd=0x501dc, Msg=0x2210, wParam=0x1dc0001, lParam=0x501dc) returned 0x0 [0078.592] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0x2210, wParam=0x1dc0001, lParam=0x501dc) returned 0x0 [0078.592] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.593] GetParent (hWnd=0x501dc) returned 0x500ea [0078.593] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.593] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.593] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.593] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="Contact only on discord!", dwStyle=0x5600000d, X=12, Y=358, nWidth=160, nHeight=15, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0xa0124 [0078.593] SetWindowLongPtrW (hWnd=0xa0124, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.593] GetWindowLongPtrW (hWnd=0xa0124, nIndex=-4) returned 0x7ff9270efd70 [0078.594] SetWindowLongPtrW (hWnd=0xa0124, nIndex=-4, dwNewLong=0x1aff075c) returned 0x7ff9270efd70 [0078.595] GetWindowLongPtrW (hWnd=0xa0124, nIndex=-4) returned 0x1aff075c [0078.595] GetWindowLongPtrW (hWnd=0xa0124, nIndex=-16) returned 0x4600000d [0078.595] GetWindowLongPtrW (hWnd=0xa0124, nIndex=-12) returned 0x0 [0078.595] SetWindowLongPtrW (hWnd=0xa0124, nIndex=-12, dwNewLong=0xa0124) returned 0x0 [0078.595] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.595] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.595] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0x1, wParam=0x0, lParam=0x71d6c0) returned 0x0 [0078.596] GetWindow (hWnd=0xa0124, uCmd=0x3) returned 0x501dc [0078.596] GetClientRect (in: hWnd=0xa0124, lpRect=0x71d060 | out: lpRect=0x71d060) returned 1 [0078.596] GetWindowRect (in: hWnd=0xa0124, lpRect=0x71d060 | out: lpRect=0x71d060) returned 1 [0078.596] GetParent (hWnd=0xa0124) returned 0x500ea [0078.596] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d060, cPoints=0x2 | out: lpPoints=0x71d060) returned -15008166 [0078.597] SetWindowTextW (hWnd=0xa0124, lpString="Contact only on discord!") returned 1 [0078.597] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0xc, wParam=0x0, lParam=0x251665c) returned 0x1 [0078.597] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0x5, wParam=0x0, lParam=0xf00a0) returned 0x0 [0078.597] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0x3, wParam=0x0, lParam=0x166000c) returned 0x0 [0078.597] GetClientRect (in: hWnd=0xa0124, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.597] GetWindowRect (in: hWnd=0xa0124, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.597] GetParent (hWnd=0xa0124) returned 0x500ea [0078.597] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.597] SendMessageW (hWnd=0xa0124, Msg=0x2210, wParam=0x1240001, lParam=0xa0124) returned 0x0 [0078.597] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0x2210, wParam=0x1240001, lParam=0xa0124) returned 0x0 [0078.597] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.598] GetParent (hWnd=0xa0124) returned 0x500ea [0078.598] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.598] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.598] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.598] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r6_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=426, Y=333, nWidth=162, nHeight=54, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x2020e [0078.598] SetWindowLongPtrW (hWnd=0x2020e, nIndex=-4, dwNewLong=0x7ff931fe5090) returned 0x1aff086c [0078.598] GetWindowLongPtrW (hWnd=0x2020e, nIndex=-4) returned 0x7ff931fe5090 [0078.599] SetWindowLongPtrW (hWnd=0x2020e, nIndex=-4, dwNewLong=0x1aff3bbc) returned 0x7ff931fe5090 [0078.599] GetWindowLongPtrW (hWnd=0x2020e, nIndex=-4) returned 0x1aff3bbc [0078.599] GetWindowLongPtrW (hWnd=0x2020e, nIndex=-16) returned 0x46000000 [0078.599] GetWindowLongPtrW (hWnd=0x2020e, nIndex=-12) returned 0x0 [0078.599] SetWindowLongPtrW (hWnd=0x2020e, nIndex=-12, dwNewLong=0x2020e) returned 0x0 [0078.599] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.600] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.600] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0x1, wParam=0x0, lParam=0x71d700) returned 0x0 [0078.600] GetWindow (hWnd=0x2020e, uCmd=0x3) returned 0xa0124 [0078.600] GetClientRect (in: hWnd=0x2020e, lpRect=0x71d120 | out: lpRect=0x71d120) returned 1 [0078.600] GetWindowRect (in: hWnd=0x2020e, lpRect=0x71d120 | out: lpRect=0x71d120) returned 1 [0078.600] GetParent (hWnd=0x2020e) returned 0x500ea [0078.600] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d120, cPoints=0x2 | out: lpPoints=0x71d120) returned -15008166 [0078.601] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0x5, wParam=0x0, lParam=0x3600a2) returned 0x0 [0078.601] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0x3, wParam=0x0, lParam=0x14d01aa) returned 0x0 [0078.601] GetClientRect (in: hWnd=0x2020e, lpRect=0x71d230 | out: lpRect=0x71d230) returned 1 [0078.601] GetWindowRect (in: hWnd=0x2020e, lpRect=0x71d230 | out: lpRect=0x71d230) returned 1 [0078.601] GetParent (hWnd=0x2020e) returned 0x500ea [0078.601] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d230, cPoints=0x2 | out: lpPoints=0x71d230) returned -15008166 [0078.601] SendMessageW (hWnd=0x2020e, Msg=0x2210, wParam=0x20e0001, lParam=0x2020e) returned 0x0 [0078.601] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0x2210, wParam=0x20e0001, lParam=0x2020e) returned 0x0 [0078.601] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.601] GetParent (hWnd=0x2020e) returned 0x500ea [0078.601] GetCurrentActCtx (in: lphActCtx=0x71e020 | out: lphActCtx=0x71e020*=0x92dfa8) returned 1 [0078.601] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.602] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.602] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.EDIT.app.0.141b42a_r6_ad1", lpWindowName=0x0, dwStyle=0x560108c0, X=308, Y=393, nWidth=229, nHeight=20, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x40106 [0078.602] SetWindowLongPtrW (hWnd=0x40106, nIndex=-4, dwNewLong=0x7ff9270e2450) returned 0x1aff12ec [0078.602] GetWindowLongPtrW (hWnd=0x40106, nIndex=-4) returned 0x7ff9270e2450 [0078.602] SetWindowLongPtrW (hWnd=0x40106, nIndex=-4, dwNewLong=0x1aff410c) returned 0x7ff9270e2450 [0078.602] GetWindowLongPtrW (hWnd=0x40106, nIndex=-4) returned 0x1aff410c [0078.602] GetWindowLongPtrW (hWnd=0x40106, nIndex=-16) returned 0x460108c0 [0078.602] GetWindowLongPtrW (hWnd=0x40106, nIndex=-12) returned 0x0 [0078.602] SetWindowLongPtrW (hWnd=0x40106, nIndex=-12, dwNewLong=0x40106) returned 0x0 [0078.602] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x81, wParam=0x0, lParam=0x71d6c0) returned 0x1 [0078.603] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x83, wParam=0x0, lParam=0x71d770) returned 0x0 [0078.604] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x1, wParam=0x0, lParam=0x71d6c0) returned 0x1 [0078.605] SendMessageW (hWnd=0x40106, Msg=0x2055, wParam=0x40106, lParam=0x3) returned 0x2 [0078.605] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0078.605] GetWindow (hWnd=0x40106, uCmd=0x3) returned 0x2020e [0078.605] GetClientRect (in: hWnd=0x40106, lpRect=0x71d090 | out: lpRect=0x71d090) returned 1 [0078.606] GetWindowRect (in: hWnd=0x40106, lpRect=0x71d090 | out: lpRect=0x71d090) returned 1 [0078.606] GetParent (hWnd=0x40106) returned 0x500ea [0078.606] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d090, cPoints=0x2 | out: lpPoints=0x71d090) returned -15008166 [0078.606] SendMessageW (hWnd=0x40106, Msg=0x30, wParam=0x670a0724, lParam=0x0) returned 0x1 [0078.606] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x30, wParam=0x670a0724, lParam=0x0) returned 0x1 [0078.606] SendMessageW (hWnd=0x40106, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0078.606] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd3, wParam=0x3, lParam=0x0) returned 0x0 [0078.606] GetSystemMetrics (nIndex=5) returned 1 [0078.606] GetSystemMetrics (nIndex=6) returned 1 [0078.606] SendMessageW (hWnd=0x40106, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0078.606] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xc5, wParam=0x7fff, lParam=0x0) returned 0x1 [0078.607] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x5, wParam=0x0, lParam=0x1000e1) returned 0x0 [0078.607] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x3, wParam=0x0, lParam=0x18b0136) returned 0x0 [0078.607] GetClientRect (in: hWnd=0x40106, lpRect=0x71d1a0 | out: lpRect=0x71d1a0) returned 1 [0078.607] GetWindowRect (in: hWnd=0x40106, lpRect=0x71d1a0 | out: lpRect=0x71d1a0) returned 1 [0078.607] GetParent (hWnd=0x40106) returned 0x500ea [0078.607] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1a0, cPoints=0x2 | out: lpPoints=0x71d1a0) returned -15008166 [0078.607] SendMessageW (hWnd=0x40106, Msg=0x2210, wParam=0x1060001, lParam=0x40106) returned 0x0 [0078.607] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x2210, wParam=0x1060001, lParam=0x40106) returned 0x0 [0078.607] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.607] GetParent (hWnd=0x40106) returned 0x500ea [0078.607] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.608] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.608] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.608] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="GottaCry | Windows Decryptor 2019 ©", dwStyle=0x5600000d, X=12, Y=9, nWidth=262, nHeight=16, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x70208 [0078.608] SetWindowLongPtrW (hWnd=0x70208, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.608] GetWindowLongPtrW (hWnd=0x70208, nIndex=-4) returned 0x7ff9270efd70 [0078.608] SetWindowLongPtrW (hWnd=0x70208, nIndex=-4, dwNewLong=0x1aff3a2c) returned 0x7ff9270efd70 [0078.609] GetWindowLongPtrW (hWnd=0x70208, nIndex=-4) returned 0x1aff3a2c [0078.609] GetWindowLongPtrW (hWnd=0x70208, nIndex=-16) returned 0x4600000d [0078.609] GetWindowLongPtrW (hWnd=0x70208, nIndex=-12) returned 0x0 [0078.609] SetWindowLongPtrW (hWnd=0x70208, nIndex=-12, dwNewLong=0x70208) returned 0x0 [0078.609] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.609] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.609] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0x1, wParam=0x0, lParam=0x71d6b0) returned 0x0 [0078.610] GetWindow (hWnd=0x70208, uCmd=0x3) returned 0x40106 [0078.610] GetClientRect (in: hWnd=0x70208, lpRect=0x71d050 | out: lpRect=0x71d050) returned 1 [0078.610] GetWindowRect (in: hWnd=0x70208, lpRect=0x71d050 | out: lpRect=0x71d050) returned 1 [0078.610] GetParent (hWnd=0x70208) returned 0x500ea [0078.610] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d050, cPoints=0x2 | out: lpPoints=0x71d050) returned -15008166 [0078.610] SetWindowTextW (hWnd=0x70208, lpString="GottaCry | Windows Decryptor 2019 ©") returned 1 [0078.610] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0xc, wParam=0x0, lParam=0x2516524) returned 0x1 [0078.611] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0x5, wParam=0x0, lParam=0x100106) returned 0x0 [0078.611] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0x3, wParam=0x0, lParam=0x9000c) returned 0x0 [0078.611] GetClientRect (in: hWnd=0x70208, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.611] GetWindowRect (in: hWnd=0x70208, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.611] GetParent (hWnd=0x70208) returned 0x500ea [0078.611] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.611] SendMessageW (hWnd=0x70208, Msg=0x2210, wParam=0x2080001, lParam=0x70208) returned 0x0 [0078.611] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0x2210, wParam=0x2080001, lParam=0x70208) returned 0x0 [0078.611] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.611] GetParent (hWnd=0x70208) returned 0x500ea [0078.611] GetCurrentActCtx (in: lphActCtx=0x71e030 | out: lphActCtx=0x71e030*=0x92dfa8) returned 1 [0078.612] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.612] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.612] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="discord link (click)", dwStyle=0x5601000d, X=12, Y=401, nWidth=133, nHeight=16, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x10210 [0078.612] SetWindowLongPtrW (hWnd=0x10210, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.612] GetWindowLongPtrW (hWnd=0x10210, nIndex=-4) returned 0x7ff9270efd70 [0078.612] SetWindowLongPtrW (hWnd=0x10210, nIndex=-4, dwNewLong=0x1aff3d9c) returned 0x7ff9270efd70 [0078.612] GetWindowLongPtrW (hWnd=0x10210, nIndex=-4) returned 0x1aff3d9c [0078.612] GetWindowLongPtrW (hWnd=0x10210, nIndex=-16) returned 0x4601000d [0078.613] GetWindowLongPtrW (hWnd=0x10210, nIndex=-12) returned 0x0 [0078.613] SetWindowLongPtrW (hWnd=0x10210, nIndex=-12, dwNewLong=0x10210) returned 0x0 [0078.613] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0x81, wParam=0x0, lParam=0x71d6d0) returned 0x1 [0078.613] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0x83, wParam=0x0, lParam=0x71d780) returned 0x0 [0078.613] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0x1, wParam=0x0, lParam=0x71d6a0) returned 0x0 [0078.614] GetWindow (hWnd=0x10210, uCmd=0x3) returned 0x70208 [0078.614] GetClientRect (in: hWnd=0x10210, lpRect=0x71d040 | out: lpRect=0x71d040) returned 1 [0078.614] GetWindowRect (in: hWnd=0x10210, lpRect=0x71d040 | out: lpRect=0x71d040) returned 1 [0078.614] GetParent (hWnd=0x10210) returned 0x500ea [0078.614] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d040, cPoints=0x2 | out: lpPoints=0x71d040) returned -15008166 [0078.614] SetWindowTextW (hWnd=0x10210, lpString="discord link (click)") returned 1 [0078.614] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0xc, wParam=0x0, lParam=0x25164b4) returned 0x1 [0078.615] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0x5, wParam=0x0, lParam=0x100085) returned 0x0 [0078.615] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0x3, wParam=0x0, lParam=0x191000c) returned 0x0 [0078.615] GetClientRect (in: hWnd=0x10210, lpRect=0x71d180 | out: lpRect=0x71d180) returned 1 [0078.615] GetWindowRect (in: hWnd=0x10210, lpRect=0x71d180 | out: lpRect=0x71d180) returned 1 [0078.615] GetParent (hWnd=0x10210) returned 0x500ea [0078.615] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d180, cPoints=0x2 | out: lpPoints=0x71d180) returned -15008166 [0078.615] SendMessageW (hWnd=0x10210, Msg=0x2210, wParam=0x2100001, lParam=0x10210) returned 0x0 [0078.615] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0x2210, wParam=0x2100001, lParam=0x10210) returned 0x0 [0078.615] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.615] GetParent (hWnd=0x10210) returned 0x500ea [0078.615] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.615] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.616] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.616] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="DISCORD: Russen#6061", dwStyle=0x5600000d, X=12, Y=383, nWidth=165, nHeight=15, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x10212 [0078.616] SetWindowLongPtrW (hWnd=0x10212, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.616] GetWindowLongPtrW (hWnd=0x10212, nIndex=-4) returned 0x7ff9270efd70 [0078.616] SetWindowLongPtrW (hWnd=0x10212, nIndex=-4, dwNewLong=0x1aff3fcc) returned 0x7ff9270efd70 [0078.616] GetWindowLongPtrW (hWnd=0x10212, nIndex=-4) returned 0x1aff3fcc [0078.616] GetWindowLongPtrW (hWnd=0x10212, nIndex=-16) returned 0x4600000d [0078.616] GetWindowLongPtrW (hWnd=0x10212, nIndex=-12) returned 0x0 [0078.616] SetWindowLongPtrW (hWnd=0x10212, nIndex=-12, dwNewLong=0x10212) returned 0x0 [0078.616] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.617] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.617] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0x1, wParam=0x0, lParam=0x71d6d0) returned 0x0 [0078.617] GetWindow (hWnd=0x10212, uCmd=0x3) returned 0x10210 [0078.617] GetClientRect (in: hWnd=0x10212, lpRect=0x71d070 | out: lpRect=0x71d070) returned 1 [0078.617] GetWindowRect (in: hWnd=0x10212, lpRect=0x71d070 | out: lpRect=0x71d070) returned 1 [0078.617] GetParent (hWnd=0x10212) returned 0x500ea [0078.617] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d070, cPoints=0x2 | out: lpPoints=0x71d070) returned -15008166 [0078.618] SetWindowTextW (hWnd=0x10212, lpString="DISCORD: Russen#6061") returned 1 [0078.618] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0xc, wParam=0x0, lParam=0x251643c) returned 0x1 [0078.618] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0x5, wParam=0x0, lParam=0xf00a5) returned 0x0 [0078.618] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0x3, wParam=0x0, lParam=0x17f000c) returned 0x0 [0078.618] GetClientRect (in: hWnd=0x10212, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.618] GetWindowRect (in: hWnd=0x10212, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.618] GetParent (hWnd=0x10212) returned 0x500ea [0078.618] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.618] SendMessageW (hWnd=0x10212, Msg=0x2210, wParam=0x2120001, lParam=0x10212) returned 0x0 [0078.618] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0x2210, wParam=0x2120001, lParam=0x10212) returned 0x0 [0078.618] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.619] GetParent (hWnd=0x10212) returned 0x500ea [0078.619] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.619] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.619] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.619] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="All your files were encrypted ", dwStyle=0x5600000d, X=121, Y=57, nWidth=390, nHeight=31, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x10214 [0078.620] SetWindowLongPtrW (hWnd=0x10214, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.620] GetWindowLongPtrW (hWnd=0x10214, nIndex=-4) returned 0x7ff9270efd70 [0078.620] SetWindowLongPtrW (hWnd=0x10214, nIndex=-4, dwNewLong=0x1aff3c0c) returned 0x7ff9270efd70 [0078.620] GetWindowLongPtrW (hWnd=0x10214, nIndex=-4) returned 0x1aff3c0c [0078.620] GetWindowLongPtrW (hWnd=0x10214, nIndex=-16) returned 0x4600000d [0078.620] GetWindowLongPtrW (hWnd=0x10214, nIndex=-12) returned 0x0 [0078.620] SetWindowLongPtrW (hWnd=0x10214, nIndex=-12, dwNewLong=0x10214) returned 0x0 [0078.620] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.621] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.621] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0x1, wParam=0x0, lParam=0x71d6b0) returned 0x0 [0078.621] GetWindow (hWnd=0x10214, uCmd=0x3) returned 0x10212 [0078.621] GetClientRect (in: hWnd=0x10214, lpRect=0x71d050 | out: lpRect=0x71d050) returned 1 [0078.621] GetWindowRect (in: hWnd=0x10214, lpRect=0x71d050 | out: lpRect=0x71d050) returned 1 [0078.621] GetParent (hWnd=0x10214) returned 0x500ea [0078.621] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d050, cPoints=0x2 | out: lpPoints=0x71d050) returned -15008166 [0078.622] SetWindowTextW (hWnd=0x10214, lpString="All your files were encrypted ") returned 1 [0078.622] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0xc, wParam=0x0, lParam=0x25163bc) returned 0x1 [0078.622] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0x5, wParam=0x0, lParam=0x1f0186) returned 0x0 [0078.622] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0x3, wParam=0x0, lParam=0x390079) returned 0x0 [0078.622] GetClientRect (in: hWnd=0x10214, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.623] GetWindowRect (in: hWnd=0x10214, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.623] GetParent (hWnd=0x10214) returned 0x500ea [0078.623] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.623] SendMessageW (hWnd=0x10214, Msg=0x2210, wParam=0x2140001, lParam=0x10214) returned 0x0 [0078.623] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0x2210, wParam=0x2140001, lParam=0x10214) returned 0x0 [0078.623] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.623] GetParent (hWnd=0x10214) returned 0x500ea [0078.623] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.623] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.623] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.624] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="50$ bitcoin or 70$ paypal", dwStyle=0x5600000d, X=210, Y=367, nWidth=210, nHeight=20, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x10216 [0078.624] SetWindowLongPtrW (hWnd=0x10216, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.624] GetWindowLongPtrW (hWnd=0x10216, nIndex=-4) returned 0x7ff9270efd70 [0078.624] SetWindowLongPtrW (hWnd=0x10216, nIndex=-4, dwNewLong=0x1aff3cfc) returned 0x7ff9270efd70 [0078.624] GetWindowLongPtrW (hWnd=0x10216, nIndex=-4) returned 0x1aff3cfc [0078.624] GetWindowLongPtrW (hWnd=0x10216, nIndex=-16) returned 0x4600000d [0078.624] GetWindowLongPtrW (hWnd=0x10216, nIndex=-12) returned 0x0 [0078.624] SetWindowLongPtrW (hWnd=0x10216, nIndex=-12, dwNewLong=0x10216) returned 0x0 [0078.624] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.625] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.625] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0x1, wParam=0x0, lParam=0x71d6c0) returned 0x0 [0078.625] GetWindow (hWnd=0x10216, uCmd=0x3) returned 0x10214 [0078.625] GetClientRect (in: hWnd=0x10216, lpRect=0x71d060 | out: lpRect=0x71d060) returned 1 [0078.625] GetWindowRect (in: hWnd=0x10216, lpRect=0x71d060 | out: lpRect=0x71d060) returned 1 [0078.625] GetParent (hWnd=0x10216) returned 0x500ea [0078.626] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d060, cPoints=0x2 | out: lpPoints=0x71d060) returned -15008166 [0078.626] SetWindowTextW (hWnd=0x10216, lpString="50$ bitcoin or 70$ paypal") returned 1 [0078.626] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0xc, wParam=0x0, lParam=0x2516344) returned 0x1 [0078.626] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0x5, wParam=0x0, lParam=0x1400d2) returned 0x0 [0078.627] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0x3, wParam=0x0, lParam=0x16f00d2) returned 0x0 [0078.627] GetClientRect (in: hWnd=0x10216, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.627] GetWindowRect (in: hWnd=0x10216, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.627] GetParent (hWnd=0x10216) returned 0x500ea [0078.627] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.627] SendMessageW (hWnd=0x10216, Msg=0x2210, wParam=0x2160001, lParam=0x10216) returned 0x0 [0078.627] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0x2210, wParam=0x2160001, lParam=0x10216) returned 0x0 [0078.627] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.627] GetParent (hWnd=0x10216) returned 0x500ea [0078.627] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.627] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.628] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.628] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="If you turn off your computer, we will leak all your passwords and will delete your computer", dwStyle=0x5600000d, X=12, Y=101, nWidth=584, nHeight=15, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x10218 [0078.628] SetWindowLongPtrW (hWnd=0x10218, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.628] GetWindowLongPtrW (hWnd=0x10218, nIndex=-4) returned 0x7ff9270efd70 [0078.628] SetWindowLongPtrW (hWnd=0x10218, nIndex=-4, dwNewLong=0x1aff3d4c) returned 0x7ff9270efd70 [0078.628] GetWindowLongPtrW (hWnd=0x10218, nIndex=-4) returned 0x1aff3d4c [0078.628] GetWindowLongPtrW (hWnd=0x10218, nIndex=-16) returned 0x4600000d [0078.629] GetWindowLongPtrW (hWnd=0x10218, nIndex=-12) returned 0x0 [0078.629] SetWindowLongPtrW (hWnd=0x10218, nIndex=-12, dwNewLong=0x10218) returned 0x0 [0078.629] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.629] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.629] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0x1, wParam=0x0, lParam=0x71d640) returned 0x0 [0078.630] GetWindow (hWnd=0x10218, uCmd=0x3) returned 0x10216 [0078.630] GetClientRect (in: hWnd=0x10218, lpRect=0x71cfe0 | out: lpRect=0x71cfe0) returned 1 [0078.630] GetWindowRect (in: hWnd=0x10218, lpRect=0x71cfe0 | out: lpRect=0x71cfe0) returned 1 [0078.630] GetParent (hWnd=0x10218) returned 0x500ea [0078.630] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71cfe0, cPoints=0x2 | out: lpPoints=0x71cfe0) returned -15008166 [0078.631] SetWindowTextW (hWnd=0x10218, lpString="If you turn off your computer, we will leak all your passwords and will delete your computer") returned 1 [0078.631] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0xc, wParam=0x0, lParam=0x2516244) returned 0x1 [0078.631] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0x5, wParam=0x0, lParam=0xf0248) returned 0x0 [0078.631] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0x3, wParam=0x0, lParam=0x65000c) returned 0x0 [0078.631] GetClientRect (in: hWnd=0x10218, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.631] GetWindowRect (in: hWnd=0x10218, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.631] GetParent (hWnd=0x10218) returned 0x500ea [0078.631] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.631] SendMessageW (hWnd=0x10218, Msg=0x2210, wParam=0x2180001, lParam=0x10218) returned 0x0 [0078.631] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0x2210, wParam=0x2180001, lParam=0x10218) returned 0x0 [0078.631] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.632] GetParent (hWnd=0x10218) returned 0x500ea [0078.632] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.632] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.632] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.632] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r6_ad1", lpWindowName="Your computer has been encrypted", dwStyle=0x5600000d, X=86, Y=26, nWidth=468, nHeight=31, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x1021a [0078.632] SetWindowLongPtrW (hWnd=0x1021a, nIndex=-4, dwNewLong=0x7ff9270efd70) returned 0x1aff138c [0078.632] GetWindowLongPtrW (hWnd=0x1021a, nIndex=-4) returned 0x7ff9270efd70 [0078.632] SetWindowLongPtrW (hWnd=0x1021a, nIndex=-4, dwNewLong=0x1aff3e8c) returned 0x7ff9270efd70 [0078.633] GetWindowLongPtrW (hWnd=0x1021a, nIndex=-4) returned 0x1aff3e8c [0078.633] GetWindowLongPtrW (hWnd=0x1021a, nIndex=-16) returned 0x4600000d [0078.633] GetWindowLongPtrW (hWnd=0x1021a, nIndex=-12) returned 0x0 [0078.633] SetWindowLongPtrW (hWnd=0x1021a, nIndex=-12, dwNewLong=0x1021a) returned 0x0 [0078.633] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.633] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.633] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0x1, wParam=0x0, lParam=0x71d6b0) returned 0x0 [0078.634] GetWindow (hWnd=0x1021a, uCmd=0x3) returned 0x10218 [0078.634] GetClientRect (in: hWnd=0x1021a, lpRect=0x71d050 | out: lpRect=0x71d050) returned 1 [0078.634] GetWindowRect (in: hWnd=0x1021a, lpRect=0x71d050 | out: lpRect=0x71d050) returned 1 [0078.634] GetParent (hWnd=0x1021a) returned 0x500ea [0078.634] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d050, cPoints=0x2 | out: lpPoints=0x71d050) returned -15008166 [0078.634] SetWindowTextW (hWnd=0x1021a, lpString="Your computer has been encrypted") returned 1 [0078.634] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0xc, wParam=0x0, lParam=0x25161bc) returned 0x1 [0078.635] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0x5, wParam=0x0, lParam=0x1f01d4) returned 0x0 [0078.635] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0x3, wParam=0x0, lParam=0x1a0056) returned 0x0 [0078.635] GetClientRect (in: hWnd=0x1021a, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.635] GetWindowRect (in: hWnd=0x1021a, lpRect=0x71d1b0 | out: lpRect=0x71d1b0) returned 1 [0078.635] GetParent (hWnd=0x1021a) returned 0x500ea [0078.635] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d1b0, cPoints=0x2 | out: lpPoints=0x71d1b0) returned -15008166 [0078.635] SendMessageW (hWnd=0x1021a, Msg=0x2210, wParam=0x21a0001, lParam=0x1021a) returned 0x0 [0078.635] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0x2210, wParam=0x21a0001, lParam=0x1021a) returned 0x0 [0078.635] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.636] GetParent (hWnd=0x1021a) returned 0x500ea [0078.636] GetCurrentActCtx (in: lphActCtx=0x71e060 | out: lphActCtx=0x71e060*=0x92dfa8) returned 1 [0078.636] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0078.636] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0078.636] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r6_ad1", lpWindowName="Copy", dwStyle=0x5601000b, X=543, Y=393, nWidth=45, nHeight=21, hWndParent=0x500ea, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x1021c [0078.636] SetWindowLongPtrW (hWnd=0x1021c, nIndex=-4, dwNewLong=0x7ff9270f4630) returned 0x1aff124c [0078.636] GetWindowLongPtrW (hWnd=0x1021c, nIndex=-4) returned 0x7ff9270f4630 [0078.636] SetWindowLongPtrW (hWnd=0x1021c, nIndex=-4, dwNewLong=0x1aff3dec) returned 0x7ff9270f4630 [0078.637] GetWindowLongPtrW (hWnd=0x1021c, nIndex=-4) returned 0x1aff3dec [0078.637] GetWindowLongPtrW (hWnd=0x1021c, nIndex=-16) returned 0x4601000b [0078.637] GetWindowLongPtrW (hWnd=0x1021c, nIndex=-12) returned 0x0 [0078.637] SetWindowLongPtrW (hWnd=0x1021c, nIndex=-12, dwNewLong=0x1021c) returned 0x0 [0078.637] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x81, wParam=0x0, lParam=0x71d700) returned 0x1 [0078.637] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x83, wParam=0x0, lParam=0x71d7b0) returned 0x0 [0078.637] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x1, wParam=0x0, lParam=0x71d6f0) returned 0x0 [0078.638] SendMessageW (hWnd=0x1021c, Msg=0x2055, wParam=0x1021c, lParam=0x3) returned 0x2 [0078.638] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x3 [0078.638] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0078.638] GetWindow (hWnd=0x1021c, uCmd=0x3) returned 0x1021a [0078.638] GetClientRect (in: hWnd=0x1021c, lpRect=0x71d060 | out: lpRect=0x71d060) returned 1 [0078.638] GetWindowRect (in: hWnd=0x1021c, lpRect=0x71d060 | out: lpRect=0x71d060) returned 1 [0078.638] GetParent (hWnd=0x1021c) returned 0x500ea [0078.638] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d060, cPoints=0x2 | out: lpPoints=0x71d060) returned -15008166 [0078.639] SetWindowTextW (hWnd=0x1021c, lpString="Copy") returned 1 [0078.639] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0xc, wParam=0x0, lParam=0x2516124) returned 0x1 [0078.639] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x5, wParam=0x0, lParam=0x15002d) returned 0x0 [0078.639] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x3, wParam=0x0, lParam=0x189021f) returned 0x0 [0078.639] GetClientRect (in: hWnd=0x1021c, lpRect=0x71d180 | out: lpRect=0x71d180) returned 1 [0078.639] GetWindowRect (in: hWnd=0x1021c, lpRect=0x71d180 | out: lpRect=0x71d180) returned 1 [0078.639] GetParent (hWnd=0x1021c) returned 0x500ea [0078.639] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x500ea, lpPoints=0x71d180, cPoints=0x2 | out: lpPoints=0x71d180) returned -15008166 [0078.640] SendMessageW (hWnd=0x1021c, Msg=0x2210, wParam=0x21c0001, lParam=0x1021c) returned 0x0 [0078.640] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x2210, wParam=0x21c0001, lParam=0x1021c) returned 0x0 [0078.640] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0078.640] GetParent (hWnd=0x1021c) returned 0x500ea [0078.640] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0078.640] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0078.640] GetSystemMetrics (nIndex=42) returned 0 [0078.640] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71dfb0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0078.640] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71dfb0) returned 0x1c [0078.826] GetWindowTextLengthW (hWnd=0x40106) returned 0 [0078.826] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0078.827] GetSystemMetrics (nIndex=42) returned 0 [0078.827] GetWindowTextW (in: hWnd=0x40106, lpString=0x71de00, nMaxCount=1 | out: lpString="") returned 0 [0078.827] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x1, lParam=0x71de00) returned 0x0 [0078.827] GetWindowTextLengthW (hWnd=0x40106) returned 0 [0078.827] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0078.827] GetSystemMetrics (nIndex=42) returned 0 [0078.827] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dd80, nMaxCount=1 | out: lpString="") returned 0 [0078.827] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x1, lParam=0x71dd80) returned 0x0 [0078.827] GetWindowTextLengthW (hWnd=0x40106) returned 0 [0078.827] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0078.827] GetSystemMetrics (nIndex=42) returned 0 [0078.827] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dd60, nMaxCount=1 | out: lpString="") returned 0 [0078.827] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x1, lParam=0x71dd60) returned 0x0 [0078.827] GetWindowTextLengthW (hWnd=0x40106) returned 0 [0078.827] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0078.827] GetSystemMetrics (nIndex=42) returned 0 [0078.827] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dd00, nMaxCount=1 | out: lpString="") returned 0 [0078.827] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x1, lParam=0x71dd00) returned 0x0 [0078.827] SetWindowTextW (hWnd=0x40106, lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 1 [0078.827] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xc, wParam=0x0, lParam=0x256736c) returned 0x1 [0078.827] SendMessageW (hWnd=0x40106, Msg=0x2111, wParam=0x4000106, lParam=0x40106) returned 0x0 [0078.828] SendMessageW (hWnd=0x40106, Msg=0x2111, wParam=0x3000106, lParam=0x40106) returned 0x0 [0078.828] SendMessageW (hWnd=0x40106, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0078.828] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0078.829] IsWindowEnabled (hWnd=0x500ea) returned 1 [0078.829] SetWindowPos (hWnd=0x500ea, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0078.829] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x46, wParam=0x0, lParam=0x71de60) returned 0x0 [0078.829] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x46, wParam=0x0, lParam=0x71de60) returned 0x0 [0078.829] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0078.829] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0078.829] NtdllDefWindowProc_W (hWnd=0x4020c, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0078.829] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0078.833] OleInitialize (pvReserved=0x0) returned 0x0 [0078.834] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x71d9a8 | out: lplpMessageFilter=0x71d9a8*=0x0) returned 0x0 [0078.842] InvalidateRect (hWnd=0x1021c, lpRect=0x0, bErase=0) returned 1 [0078.844] GetFocus () returned 0x0 [0078.844] SetFocus (hWnd=0x1021c) returned 0x0 [0078.861] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0078.865] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0078.865] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0078.866] GetParent (hWnd=0x500ea) returned 0x0 [0078.867] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0078.868] InvalidateRect (hWnd=0x1021c, lpRect=0x0, bErase=0) returned 1 [0078.869] SetWindowPos (hWnd=0x500ea, hWndInsertAfter=0xffffffffffffffff, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0078.869] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x46, wParam=0x0, lParam=0x71de60) returned 0x0 [0078.870] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x46, wParam=0x0, lParam=0x71de60) returned 0x0 [0078.871] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71d970 | out: lpwndpl=0x71d970) returned 1 [0078.871] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x47, wParam=0x0, lParam=0x71de60) returned 0x0 [0078.871] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d810 | out: lpRect=0x71d810) returned 1 [0078.871] GetWindowRect (in: hWnd=0x500ea, lpRect=0x71d810 | out: lpRect=0x71d810) returned 1 [0078.921] LocalAlloc (uFlags=0x0, uBytes=0x2c) returned 0x8fed20 [0084.707] ShellExecuteExW (in: pExecInfo=0x2567e98*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="https://localbitcoins.com", lpParameters="http://bit.ly/2JGlGj5", lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x2567e98*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="https://localbitcoins.com", lpParameters="http://bit.ly/2JGlGj5", lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0)) returned 1 [0084.729] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0084.729] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0085.135] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x71c810 | out: lpLuid=0x71c810*(LowPart=0x14, HighPart=0)) returned 1 [0085.140] GetCurrentProcess () returned 0xffffffffffffffff [0085.140] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x20, TokenHandle=0x71c808 | out: TokenHandle=0x71c808*=0x3d4) returned 1 [0085.141] AdjustTokenPrivileges (in: TokenHandle=0x3d4, DisableAllPrivileges=0, NewState=0x2567ff8*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0085.141] CloseHandle (hObject=0x3d4) returned 1 [0085.166] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b430) returned 0x0 [0085.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b480) returned 0x0 [0085.447] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0085.451] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0085.452] NtdllDefWindowProc_W (hWnd=0x4020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0085.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b480) returned 0x0 [0085.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b480) returned 0x0 [0085.756] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b4d0) returned 0x0 [0085.867] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b520) returned 0x0 [0085.992] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b520) returned 0x0 [0086.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b520) returned 0x0 [0088.493] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b570) returned 0x0 [0088.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b570) returned 0x0 [0088.686] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b520) returned 0x0 [0088.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b4d0) returned 0x0 [0088.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b4d0) returned 0x0 [0089.007] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b4d0) returned 0x0 [0089.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0089.347] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0089.456] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0089.565] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b108) returned 0x0 [0089.674] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b108) returned 0x0 [0089.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b108) returned 0x0 [0089.893] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b108) returned 0x0 [0090.003] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b108) returned 0x0 [0090.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b108) returned 0x0 [0090.221] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b108) returned 0x0 [0090.397] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b108) returned 0x0 [0090.440] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0091.062] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0091.159] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b108) returned 0x0 [0091.268] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0091.376] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0091.528] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0091.596] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0091.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b158) returned 0x0 [0091.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b248) returned 0x0 [0091.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b658) returned 0x0 [0092.052] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b6f8) returned 0x0 [0092.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b6f8) returned 0x0 [0092.272] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b6f8) returned 0x0 [0092.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b6f8) returned 0x0 [0092.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b6f8) returned 0x0 [0092.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b748) returned 0x0 [0092.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b748) returned 0x0 [0092.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b748) returned 0x0 [0092.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b748) returned 0x0 [0093.057] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b748) returned 0x0 [0093.169] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b748) returned 0x0 [0093.278] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba28) returned 0x0 [0093.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba28) returned 0x0 [0093.503] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba28) returned 0x0 [0093.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba28) returned 0x0 [0093.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba28) returned 0x0 [0093.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba28) returned 0x0 [0093.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba28) returned 0x0 [0094.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba28) returned 0x0 [0094.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba28) returned 0x0 [0094.271] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1b750) returned 0x0 [0094.363] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1ba80) returned 0x0 [0094.516] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bbc0) returned 0x0 [0094.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bcb0) returned 0x0 [0094.746] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bcb0) returned 0x0 [0094.869] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bcb0) returned 0x0 [0094.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bcb0) returned 0x0 [0095.058] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bcb0) returned 0x0 [0095.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc60) returned 0x0 [0095.285] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bcb0) returned 0x0 [0095.425] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bcb0) returned 0x0 [0095.554] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bcb0) returned 0x0 [0095.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bd00) returned 0x0 [0095.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bda0) returned 0x0 [0095.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bda0) returned 0x0 [0095.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bda0) returned 0x0 [0096.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bda0) returned 0x0 [0096.965] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc60) returned 0x0 [0097.099] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc60) returned 0x0 [0097.220] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc60) returned 0x0 [0097.315] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc10) returned 0x0 [0097.424] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc10) returned 0x0 [0097.534] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc10) returned 0x0 [0097.656] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc10) returned 0x0 [0097.766] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc10) returned 0x0 [0097.884] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc10) returned 0x0 [0097.985] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc60) returned 0x0 [0098.094] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71d710 | out: SystemInformation=0x1255b220, ResultLength=0x71d710*=0x1bc60) returned 0x0 [0098.190] LocalFree (hMem=0x8fece0) returned 0x0 [0098.190] LocalFree (hMem=0x8fed20) returned 0x0 [0098.197] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Run", ulOptions=0x0, samDesired=0x2001f, phkResult=0x71df28 | out: phkResult=0x71df28*=0x398) returned 0x0 [0098.558] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", nBufferLength=0x105, lpBuffer=0x71d870, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", lpFilePart=0x0) returned 0x24 [0098.560] RegQueryValueExW (in: hKey=0x398, lpValueName="GottaCry", lpReserved=0x0, lpType=0x71df48, lpData=0x0, lpcbData=0x71df40*=0x0 | out: lpType=0x71df48*=0x0, lpData=0x0, lpcbData=0x71df40*=0x0) returned 0x2 [0098.561] RegSetValueExW (in: hKey=0x398, lpValueName="GottaCry", Reserved=0x0, dwType=0x1, lpData="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", cbData=0x4a | out: lpData="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe") returned 0x0 [0098.707] SetForegroundWindow (hWnd=0x500ea) returned 0 [0098.707] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0098.708] InvalidateRect (hWnd=0x60044, lpRect=0x0, bErase=0) returned 1 [0098.708] InvalidateRect (hWnd=0x501ec, lpRect=0x0, bErase=1) returned 1 [0098.708] InvalidateRect (hWnd=0x8002e, lpRect=0x0, bErase=1) returned 1 [0098.708] InvalidateRect (hWnd=0x3020a, lpRect=0x0, bErase=1) returned 1 [0098.708] InvalidateRect (hWnd=0x501dc, lpRect=0x0, bErase=1) returned 1 [0098.708] InvalidateRect (hWnd=0xa0124, lpRect=0x0, bErase=1) returned 1 [0098.708] InvalidateRect (hWnd=0x2020e, lpRect=0x0, bErase=1) returned 1 [0098.708] InvalidateRect (hWnd=0x40106, lpRect=0x0, bErase=1) returned 1 [0098.708] InvalidateRect (hWnd=0x70208, lpRect=0x0, bErase=1) returned 1 [0098.708] InvalidateRect (hWnd=0x10210, lpRect=0x0, bErase=0) returned 1 [0098.708] InvalidateRect (hWnd=0x10212, lpRect=0x0, bErase=1) returned 1 [0098.709] InvalidateRect (hWnd=0x10214, lpRect=0x0, bErase=1) returned 1 [0098.709] InvalidateRect (hWnd=0x10216, lpRect=0x0, bErase=1) returned 1 [0098.709] InvalidateRect (hWnd=0x10218, lpRect=0x0, bErase=1) returned 1 [0098.709] InvalidateRect (hWnd=0x1021a, lpRect=0x0, bErase=1) returned 1 [0098.709] InvalidateRect (hWnd=0x1021c, lpRect=0x0, bErase=0) returned 1 [0098.710] GetWindowThreadProcessId (in: hWnd=0x500ea, lpdwProcessId=0x71e0a0 | out: lpdwProcessId=0x71e0a0) returned 0xb10 [0098.710] GetCurrentThreadId () returned 0xb10 [0098.710] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc179 [0098.710] PostMessageW (hWnd=0x500ea, Msg=0xc179, wParam=0x0, lParam=0x0) returned 1 [0098.710] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0098.710] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0098.710] GetSystemMetrics (nIndex=42) returned 0 [0098.710] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71df80, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0098.710] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71df80) returned 0x1c [0098.711] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x46, wParam=0x0, lParam=0x71e850) returned 0x0 [0098.711] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x46, wParam=0x0, lParam=0x71e850) returned 0x0 [0098.729] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0098.730] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71e380 | out: lpwndpl=0x71e380) returned 1 [0098.730] GetClientRect (in: hWnd=0x500ea, lpRect=0x71e2a0 | out: lpRect=0x71e2a0) returned 1 [0098.730] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0098.730] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0098.730] GetSystemMetrics (nIndex=42) returned 0 [0098.730] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71dfd0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0098.730] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71dfd0) returned 0x1c [0098.731] GetClientRect (in: hWnd=0x500ea, lpRect=0x71e068 | out: lpRect=0x71e068) returned 1 [0098.733] SystemParametersInfoW (in: uiAction=0x42, uiParam=0x10, pvParam=0x71de28, fWinIni=0x0 | out: pvParam=0x71de28) returned 1 [0098.733] GdipGetImageFlags (image=0x1c40f150, flags=0x71de28) returned 0x0 [0098.734] GdipCreateHalftonePalette () returned 0x240806eb [0098.734] SelectPalette (hdc=0x60100ce, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0098.734] GdipCreateFromHDC (hdc=0x60100ce, graphics=0x71de28) returned 0x0 [0098.738] GdipSetPageUnit (graphics=0x1c40fb00, unit=0x2) returned 0x0 [0098.740] GdipCreateMatrix (matrix=0x71dd20) returned 0x0 [0098.740] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c40fed0) returned 0x0 [0098.741] GdipIsMatrixIdentity (matrix=0x1c40fed0, result=0x71dd88) returned 0x0 [0098.741] GdipDeleteMatrix (matrix=0x1c40fed0) returned 0x0 [0098.743] GdipCreateRegion (region=0x71dd20) returned 0x0 [0099.285] GdipGetClip (graphics=0x1c40fb00, region=0x1c40ff10) returned 0x0 [0099.286] GdipIsInfiniteRegion (region=0x1c40ff10, graphics=0x1c40fb00, result=0x71dd80) returned 0x0 [0099.370] GdipDeleteRegion (region=0x1c40ff10) returned 0x0 [0099.371] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71de20) returned 0x0 [0100.253] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71dce0) returned 0x0 [0100.256] GdipFillRectangleI (graphics=0x1c40fb00, brush=0x1c410220, x=0, y=0, width=596, height=422) returned 0x0 [0101.037] GdipDeleteBrush (brush=0x1c410220) returned 0x0 [0101.037] GdipCreateImageAttributes (imageattr=0x71dd00) returned 0x0 [0101.037] GdipSetImageAttributesWrapMode (imageAttr=0x1c410220, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.039] GdipGetImageWidth (image=0x1c40f150, width=0x71dcf8) returned 0x0 [0101.040] GdipGetImageHeight (image=0x1c40f150, height=0x71dcf8) returned 0x0 [0101.041] GdipDrawImageRectRectI (graphics=0x1c40fb00, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c410220, callback=0x0, callbackData=0x0) returned 0x0 [0101.205] GdipDisposeImageAttributes (imageattr=0x1c410220) returned 0x0 [0101.205] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0101.205] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.222] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.222] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x60044, Msg=0x14, wParam=0x2e0106e6, lParam=0x0) returned 0x1 [0101.222] GetStockObject (i=5) returned 0x900015 [0101.222] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0101.223] SetTextColor (hdc=0x60100ce, color=0x0) returned 0x0 [0101.223] SetBkColor (hdc=0x60100ce, color=0xffffff) returned 0xffffff [0101.225] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71d890 | out: lpwndpl=0x71d890) returned 1 [0101.225] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d7b0 | out: lpRect=0x71d7b0) returned 1 [0101.225] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.225] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.226] GetSystemMetrics (nIndex=42) returned 0 [0101.226] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d4e0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.226] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d4e0) returned 0x1c [0101.226] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d578 | out: lpRect=0x71d578) returned 1 [0101.226] GdipGetImageFlags (image=0x1c40f150, flags=0x71d338) returned 0x0 [0101.226] SelectPalette (hdc=0x25010729, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.226] GdipCreateFromHDC (hdc=0x25010729, graphics=0x71d338) returned 0x0 [0101.226] GdipSetPageUnit (graphics=0x1c40ff10, unit=0x2) returned 0x0 [0101.226] GdipCreateMatrix (matrix=0x71d230) returned 0x0 [0101.226] GdipGetWorldTransform (graphics=0x1c40ff10, matrix=0x1c4102e0) returned 0x0 [0101.226] GdipIsMatrixIdentity (matrix=0x1c4102e0, result=0x71d298) returned 0x0 [0101.226] GdipDeleteMatrix (matrix=0x1c4102e0) returned 0x0 [0101.226] GdipCreateRegion (region=0x71d230) returned 0x0 [0101.227] GdipGetClip (graphics=0x1c40ff10, region=0x1c40fb90) returned 0x0 [0101.227] GdipIsInfiniteRegion (region=0x1c40fb90, graphics=0x1c40ff10, result=0x71d290) returned 0x0 [0101.227] GdipDeleteRegion (region=0x1c40fb90) returned 0x0 [0101.227] GdipSaveGraphics (graphics=0x1c40ff10, state=0x71d330) returned 0x0 [0101.227] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d1f0) returned 0x0 [0101.227] GdipFillRectangleI (graphics=0x1c40ff10, brush=0x1c4260a0, x=0, y=0, width=596, height=422) returned 0x0 [0101.227] GdipDeleteBrush (brush=0x1c4260a0) returned 0x0 [0101.227] GdipCreateImageAttributes (imageattr=0x71d210) returned 0x0 [0101.227] GdipSetImageAttributesWrapMode (imageAttr=0x1c410320, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.227] GdipGetImageWidth (image=0x1c40f150, width=0x71d208) returned 0x0 [0101.227] GdipGetImageHeight (image=0x1c40f150, height=0x71d208) returned 0x0 [0101.228] GdipDrawImageRectRectI (graphics=0x1c40ff10, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c410320, callback=0x0, callbackData=0x0) returned 0x0 [0101.232] GdipDisposeImageAttributes (imageattr=0x1c410320) returned 0x0 [0101.232] GdipDeleteGraphics (graphics=0x1c40ff10) returned 0x0 [0101.233] SelectPalette (hdc=0x25010729, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.233] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.233] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.233] GetSystemMetrics (nIndex=42) returned 0 [0101.233] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d410, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.233] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d410) returned 0x1c [0101.233] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d4a8 | out: lpRect=0x71d4a8) returned 1 [0101.233] GdipGetImageFlags (image=0x1c40f150, flags=0x71d268) returned 0x0 [0101.233] SelectPalette (hdc=0x25010729, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.233] GdipCreateFromHDC (hdc=0x25010729, graphics=0x71d268) returned 0x0 [0101.233] GdipSetPageUnit (graphics=0x1c40fb90, unit=0x2) returned 0x0 [0101.233] GdipCreateMatrix (matrix=0x71d160) returned 0x0 [0101.233] GdipGetWorldTransform (graphics=0x1c40fb90, matrix=0x1c410320) returned 0x0 [0101.233] GdipIsMatrixIdentity (matrix=0x1c410320, result=0x71d1c8) returned 0x0 [0101.233] GdipDeleteMatrix (matrix=0x1c410320) returned 0x0 [0101.233] GdipCreateRegion (region=0x71d160) returned 0x0 [0101.234] GdipGetClip (graphics=0x1c40fb90, region=0x1c40ff60) returned 0x0 [0101.234] GdipIsInfiniteRegion (region=0x1c40ff60, graphics=0x1c40fb90, result=0x71d1c0) returned 0x0 [0101.234] GdipDeleteRegion (region=0x1c40ff60) returned 0x0 [0101.234] GdipSaveGraphics (graphics=0x1c40fb90, state=0x71d260) returned 0x0 [0101.234] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d120) returned 0x0 [0101.234] GdipFillRectangleI (graphics=0x1c40fb90, brush=0x1c4473f0, x=0, y=0, width=596, height=422) returned 0x0 [0101.234] GdipDeleteBrush (brush=0x1c4473f0) returned 0x0 [0101.234] GdipCreateImageAttributes (imageattr=0x71d140) returned 0x0 [0101.234] GdipSetImageAttributesWrapMode (imageAttr=0x1c410270, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.234] GdipGetImageWidth (image=0x1c40f150, width=0x71d138) returned 0x0 [0101.234] GdipGetImageHeight (image=0x1c40f150, height=0x71d138) returned 0x0 [0101.235] GdipDrawImageRectRectI (graphics=0x1c40fb90, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c410270, callback=0x0, callbackData=0x0) returned 0x0 [0101.241] GdipDisposeImageAttributes (imageattr=0x1c410270) returned 0x0 [0101.242] GdipRestoreGraphics (graphics=0x1c40fb90, state=0xfffffffffdb20dbd) returned 0x0 [0101.242] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.242] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.242] GetSystemMetrics (nIndex=42) returned 0 [0101.242] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d410, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.242] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d410) returned 0x1c [0101.243] GdipDeleteGraphics (graphics=0x1c40fb90) returned 0x0 [0101.243] SelectPalette (hdc=0x25010729, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.244] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0101.244] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.244] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.244] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.244] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.244] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.245] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x1 [0101.245] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x138, wParam=0x2e0106e6, lParam=0x40106) returned 0x100072 [0101.246] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71d890 | out: lpwndpl=0x71d890) returned 1 [0101.246] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d7b0 | out: lpRect=0x71d7b0) returned 1 [0101.246] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.246] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.246] GetSystemMetrics (nIndex=42) returned 0 [0101.246] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d4e0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.246] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d4e0) returned 0x1c [0101.246] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d578 | out: lpRect=0x71d578) returned 1 [0101.246] GdipGetImageFlags (image=0x1c40f150, flags=0x71d338) returned 0x0 [0101.246] SelectPalette (hdc=0x1f0106e0, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.247] GdipCreateFromHDC (hdc=0x1f0106e0, graphics=0x71d338) returned 0x0 [0101.248] GdipSetPageUnit (graphics=0x1c40fb90, unit=0x2) returned 0x0 [0101.248] GdipCreateMatrix (matrix=0x71d230) returned 0x0 [0101.248] GdipGetWorldTransform (graphics=0x1c40fb90, matrix=0x1c40ff60) returned 0x0 [0101.248] GdipIsMatrixIdentity (matrix=0x1c40ff60, result=0x71d298) returned 0x0 [0101.248] GdipDeleteMatrix (matrix=0x1c40ff60) returned 0x0 [0101.248] GdipCreateRegion (region=0x71d230) returned 0x0 [0101.248] GdipGetClip (graphics=0x1c40fb90, region=0x1c40ffa0) returned 0x0 [0101.248] GdipIsInfiniteRegion (region=0x1c40ffa0, graphics=0x1c40fb90, result=0x71d290) returned 0x0 [0101.248] GdipDeleteRegion (region=0x1c40ffa0) returned 0x0 [0101.248] GdipSaveGraphics (graphics=0x1c40fb90, state=0x71d330) returned 0x0 [0101.248] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d1f0) returned 0x0 [0101.248] GdipFillRectangleI (graphics=0x1c40fb90, brush=0x1c4473f0, x=0, y=0, width=596, height=422) returned 0x0 [0101.248] GdipDeleteBrush (brush=0x1c4473f0) returned 0x0 [0101.248] GdipCreateImageAttributes (imageattr=0x71d210) returned 0x0 [0101.248] GdipSetImageAttributesWrapMode (imageAttr=0x1c4102b0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.248] GdipGetImageWidth (image=0x1c40f150, width=0x71d208) returned 0x0 [0101.249] GdipGetImageHeight (image=0x1c40f150, height=0x71d208) returned 0x0 [0101.249] GdipDrawImageRectRectI (graphics=0x1c40fb90, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c4102b0, callback=0x0, callbackData=0x0) returned 0x0 [0101.503] GdipDisposeImageAttributes (imageattr=0x1c4102b0) returned 0x0 [0101.503] GdipDeleteGraphics (graphics=0x1c40fb90) returned 0x0 [0101.504] SelectPalette (hdc=0x1f0106e0, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.504] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.504] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.504] GetSystemMetrics (nIndex=42) returned 0 [0101.504] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d410, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.504] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d410) returned 0x1c [0101.504] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d4a8 | out: lpRect=0x71d4a8) returned 1 [0101.504] GdipGetImageFlags (image=0x1c40f150, flags=0x71d268) returned 0x0 [0101.504] SelectPalette (hdc=0x1f0106e0, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.504] GdipCreateFromHDC (hdc=0x1f0106e0, graphics=0x71d268) returned 0x0 [0101.504] GdipSetPageUnit (graphics=0x1c40fb00, unit=0x2) returned 0x0 [0101.504] GdipCreateMatrix (matrix=0x71d160) returned 0x0 [0101.504] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c40fed0) returned 0x0 [0101.505] GdipIsMatrixIdentity (matrix=0x1c40fed0, result=0x71d1c8) returned 0x0 [0101.505] GdipDeleteMatrix (matrix=0x1c40fed0) returned 0x0 [0101.505] GdipCreateRegion (region=0x71d160) returned 0x0 [0101.505] GdipGetClip (graphics=0x1c40fb00, region=0x1c410030) returned 0x0 [0101.505] GdipIsInfiniteRegion (region=0x1c410030, graphics=0x1c40fb00, result=0x71d1c0) returned 0x0 [0101.505] GdipDeleteRegion (region=0x1c410030) returned 0x0 [0101.505] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d260) returned 0x0 [0101.505] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d120) returned 0x0 [0101.505] GdipFillRectangleI (graphics=0x1c40fb00, brush=0x1c445700, x=0, y=0, width=596, height=422) returned 0x0 [0101.505] GdipDeleteBrush (brush=0x1c445700) returned 0x0 [0101.505] GdipCreateImageAttributes (imageattr=0x71d140) returned 0x0 [0101.505] GdipSetImageAttributesWrapMode (imageAttr=0x1c40ff10, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.505] GdipGetImageWidth (image=0x1c40f150, width=0x71d138) returned 0x0 [0101.505] GdipGetImageHeight (image=0x1c40f150, height=0x71d138) returned 0x0 [0101.505] GdipDrawImageRectRectI (graphics=0x1c40fb00, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c40ff10, callback=0x0, callbackData=0x0) returned 0x0 [0101.510] GdipDisposeImageAttributes (imageattr=0x1c40ff10) returned 0x0 [0101.510] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffdae0dbd) returned 0x0 [0101.510] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.510] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.510] GetSystemMetrics (nIndex=42) returned 0 [0101.510] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d410, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.510] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d410) returned 0x1c [0101.510] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0101.511] SelectPalette (hdc=0x1f0106e0, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.584] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0x14, wParam=0x190106e5, lParam=0x0) returned 0x1 [0101.584] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.585] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.585] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.585] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.585] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.585] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.586] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.586] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0101.586] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x14, wParam=0x190106e5, lParam=0x0) returned 0x1 [0101.586] GetStockObject (i=5) returned 0x900015 [0101.586] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71e360 | out: lpwndpl=0x71e360) returned 1 [0101.586] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x47, wParam=0x0, lParam=0x71e850) returned 0x0 [0101.586] GetClientRect (in: hWnd=0x500ea, lpRect=0x71e200 | out: lpRect=0x71e200) returned 1 [0101.586] GetWindowRect (in: hWnd=0x500ea, lpRect=0x71e200 | out: lpRect=0x71e200) returned 1 [0101.587] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x5, wParam=0x0, lParam=0x1a60254) returned 0x0 [0101.587] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x3, wParam=0x0, lParam=0xe601a6) returned 0x0 [0101.587] GetClientRect (in: hWnd=0x500ea, lpRect=0x71e290 | out: lpRect=0x71e290) returned 1 [0101.587] GetWindowRect (in: hWnd=0x500ea, lpRect=0x71e290 | out: lpRect=0x71e290) returned 1 [0101.587] GetFocus () returned 0x1021c [0101.588] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.588] IsWindowUnicode (hWnd=0x500ea) returned 1 [0101.589] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.590] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0101.591] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0101.592] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.592] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27403da) returned 0x1 [0101.592] IsWindowUnicode (hWnd=0x1021c) returned 1 [0101.592] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.592] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27403da) returned 0x1 [0101.592] SetCursor (hCursor=0x10009) returned 0x10007 [0101.593] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0101.593] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0101.601] _TrackMouseEvent (in: lpEventTrack=0x268c108 | out: lpEventTrack=0x268c108) returned 1 [0101.602] SendMessageW (hWnd=0x1021c, Msg=0xc16c, wParam=0x0, lParam=0x0) returned 0x0 [0101.602] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0xc16c, wParam=0x0, lParam=0x0) returned 0x0 [0101.618] InvalidateRect (hWnd=0x1021c, lpRect=0x0, bErase=0) returned 1 [0101.619] GetKeyState (nVirtKey=2) returned 0 [0101.619] GetKeyState (nVirtKey=4) returned 0 [0101.619] GetKeyState (nVirtKey=5) returned 0 [0101.619] GetKeyState (nVirtKey=6) returned 0 [0101.619] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.620] IsWindowUnicode (hWnd=0x500ea) returned 1 [0101.620] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.620] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0101.620] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0101.621] BeginPaint (in: hWnd=0x500ea, lpPaint=0x71e038 | out: lpPaint=0x71e038) returned 0x2e0106e6 [0101.621] SelectPalette (hdc=0x2e0106e6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.621] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.621] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.621] GetSystemMetrics (nIndex=42) returned 0 [0101.621] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71dea0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.621] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71dea0) returned 0x1c [0101.621] SelectPalette (hdc=0x2e0106e6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.621] EndPaint (hWnd=0x500ea, lpPaint=0x71dfd8) returned 1 [0101.621] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.622] IsWindowUnicode (hWnd=0x60044) returned 1 [0101.622] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.622] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0101.622] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0101.622] BeginPaint (in: hWnd=0x60044, lpPaint=0x71dfe8 | out: lpPaint=0x71dfe8) returned 0x10105d6 [0101.622] SelectPalette (hdc=0x10105d6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.622] CreateCompatibleDC (hdc=0x10105d6) returned 0x32010712 [0101.623] GetObjectType (h=0x10105d6) returned 0x3 [0101.623] CreateCompatibleBitmap (hdc=0x10105d6, cx=1, cy=1) returned 0x18050722 [0101.623] GetDIBits (in: hdc=0x10105d6, hbm=0x18050722, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x71d968, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d968) returned 1 [0101.623] GetDIBits (in: hdc=0x10105d6, hbm=0x18050722, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x71d968, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d968) returned 1 [0101.623] DeleteObject (ho=0x18050722) returned 1 [0101.624] CreateDIBSection (in: hdc=0x10105d6, lpbmi=0x71da28, usage=0x0, ppvBits=0x71dfe0, hSection=0x0, offset=0x0 | out: ppvBits=0x71dfe0) returned 0x260506f5 [0101.624] SelectObject (hdc=0x32010712, h=0x260506f5) returned 0x85000f [0101.624] GdipCreateFromHDC (hdc=0x32010712, graphics=0x71df68) returned 0x0 [0101.625] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0101.626] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=50, height=19, combineMode=0x0) returned 0x0 [0101.626] GdipCreateMatrix (matrix=0x71df90) returned 0x0 [0101.626] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c40ff10) returned 0x0 [0101.626] GdipIsMatrixIdentity (matrix=0x1c40ff10, result=0x71dff8) returned 0x0 [0101.627] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbd860 [0101.627] GdipGetMatrixElements (matrix=0x1c40ff10, matrixOut=0x1cbbd860) returned 0x0 [0101.627] LocalFree (hMem=0x1cbbd860) returned 0x0 [0101.627] GdipDeleteMatrix (matrix=0x1c40ff10) returned 0x0 [0101.627] GdipCreateRegion (region=0x71df90) returned 0x0 [0101.627] GdipGetClip (graphics=0x1c40fb00, region=0x1c40ff50) returned 0x0 [0101.627] GdipIsInfiniteRegion (region=0x1c40ff50, graphics=0x1c40fb00, result=0x71dff0) returned 0x0 [0101.627] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e090) returned 0x0 [0101.627] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffdac0dbd) returned 0x0 [0101.627] GdipDeleteRegion (region=0x1c40ff50) returned 0x0 [0101.631] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd08) returned 0x0 [0101.631] GetCurrentObject (hdc=0x32010712, type=0x1) returned 0xb00017 [0101.631] GetCurrentObject (hdc=0x32010712, type=0x2) returned 0x900010 [0101.631] GetCurrentObject (hdc=0x32010712, type=0x7) returned 0x260506f5 [0101.631] GetCurrentObject (hdc=0x32010712, type=0x6) returned 0x8a01c2 [0101.631] SaveDC (hdc=0x32010712) returned 1 [0101.632] GetNearestColor (hdc=0x32010712, color=0xf0f0f0) returned 0xf0f0f0 [0101.632] GetNearestColor (hdc=0x32010712, color=0xa0a0a0) returned 0xa0a0a0 [0101.632] GetNearestColor (hdc=0x32010712, color=0x696969) returned 0x696969 [0101.632] GetNearestColor (hdc=0x32010712, color=0xa0a0a0) returned 0xa0a0a0 [0101.632] GetNearestColor (hdc=0x32010712, color=0x0) returned 0x0 [0101.632] GetNearestColor (hdc=0x32010712, color=0xffffff) returned 0xffffff [0101.632] GetNearestColor (hdc=0x32010712, color=0xe5e5e5) returned 0xe5e5e5 [0101.632] GetNearestColor (hdc=0x32010712, color=0xd8d8d8) returned 0xd8d8d8 [0101.632] GetNearestColor (hdc=0x32010712, color=0x0) returned 0x0 [0101.633] RestoreDC (hdc=0x32010712, nSavedDC=-1) returned 1 [0101.635] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x32010712) returned 0x0 [0101.720] IsAppThemed () returned 0x1 [0101.720] GetThemeAppProperties () returned 0x3 [0101.721] OpenThemeData () returned 0x30002 [0101.727] IsAppThemed () returned 0x1 [0101.727] GetThemeAppProperties () returned 0x3 [0101.727] GetThemeAppProperties () returned 0x3 [0101.728] GdipGetFamilyName (in: family=0x1b169630, name=0x71d810, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0101.728] GetDeviceCaps (hdc=0x4d01071a, index=90) returned 96 [0101.728] CoTaskMemAlloc (cb=0x5c) returned 0x1cbc3730 [0101.728] CreateFontIndirectW (lplf=0x1cbc3730) returned 0x230a0677 [0101.728] CoTaskMemFree (pv=0x1cbc3730) [0101.728] GetObjectW (in: h=0x230a0677, c=92, pv=0x71d7d0 | out: pv=0x71d7d0) returned 92 [0101.728] SelectObject (hdc=0x4d01071a, h=0x230a0677) returned 0x380a0687 [0101.728] GetMapMode (hdc=0x4d01071a) returned 1 [0101.728] GetTextMetricsW (in: hdc=0x4d01071a, lptm=0x71d840 | out: lptm=0x71d840) returned 1 [0101.728] DrawTextExW (in: hdc=0x4d01071a, lpchText="Unlock", cchText=6, lprc=0x71da48, format=0x102415, lpdtp=0x268e8e0 | out: lpchText="Unlock", lprc=0x71da48) returned 13 [0101.751] IsAppThemed () returned 0x1 [0101.751] GetThemeAppProperties () returned 0x3 [0101.751] GetThemeAppProperties () returned 0x3 [0101.751] IsAppThemed () returned 0x1 [0101.751] GetThemeAppProperties () returned 0x3 [0101.751] GetThemeAppProperties () returned 0x3 [0101.751] GetFocus () returned 0x1021c [0101.752] IsAppThemed () returned 0x1 [0101.752] GetThemeAppProperties () returned 0x3 [0101.752] GetThemeAppProperties () returned 0x3 [0101.752] IsAppThemed () returned 0x1 [0101.752] GetThemeAppProperties () returned 0x3 [0101.752] GetThemeAppProperties () returned 0x3 [0101.753] IsThemePartDefined () returned 0x1 [0101.753] IsAppThemed () returned 0x1 [0101.753] GetThemeAppProperties () returned 0x3 [0101.753] GetThemeAppProperties () returned 0x3 [0101.753] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0101.753] IsAppThemed () returned 0x1 [0101.753] GetThemeAppProperties () returned 0x3 [0101.753] GetThemeAppProperties () returned 0x3 [0101.753] IsAppThemed () returned 0x1 [0101.753] GetThemeAppProperties () returned 0x3 [0101.753] GetThemeAppProperties () returned 0x3 [0101.753] IsThemePartDefined () returned 0x1 [0101.755] GdipCreateRegion (region=0x71da80) returned 0x0 [0101.755] GdipGetClip (graphics=0x1c40fb00, region=0x1c40ff50) returned 0x0 [0101.755] GdipCreateMatrix (matrix=0x71da80) returned 0x0 [0101.755] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c40fed0) returned 0x0 [0101.755] GdipIsMatrixIdentity (matrix=0x1c40fed0, result=0x71dae8) returned 0x0 [0101.755] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdae0 [0101.755] GdipGetMatrixElements (matrix=0x1c40fed0, matrixOut=0x1cbbdae0) returned 0x0 [0101.755] LocalFree (hMem=0x1cbbdae0) returned 0x0 [0101.755] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdae0 [0101.755] GdipGetMatrixElements (matrix=0x1c40fed0, matrixOut=0x1cbbdae0) returned 0x0 [0101.755] LocalFree (hMem=0x1cbbdae0) returned 0x0 [0101.755] GdipDeleteMatrix (matrix=0x1c40fed0) returned 0x0 [0101.756] GdipIsInfiniteRegion (region=0x1c40ff50, graphics=0x1c40fb00, result=0x71db50) returned 0x0 [0101.756] GdipIsInfiniteRegion (region=0x1c40ff50, graphics=0x1c40fb00, result=0x71db10) returned 0x0 [0101.756] GdipGetRegionHRgn (region=0x1c40ff50, graphics=0x1c40fb00, hRgn=0x71db10) returned 0x0 [0101.757] GdipDeleteRegion (region=0x1c40ff50) returned 0x0 [0101.757] GdipGetDC (graphics=0x1c40fb00, hdc=0x71db58) returned 0x0 [0101.757] GetCurrentObject (hdc=0x32010712, type=0x1) returned 0xb00017 [0101.757] GetCurrentObject (hdc=0x32010712, type=0x2) returned 0x900010 [0101.757] GetCurrentObject (hdc=0x32010712, type=0x7) returned 0x260506f5 [0101.757] GetCurrentObject (hdc=0x32010712, type=0x6) returned 0x8a01c2 [0101.757] SaveDC (hdc=0x32010712) returned 1 [0101.760] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x13040718 [0101.760] GetClipRgn (hdc=0x32010712, hrgn=0x13040718) returned 0 [0101.760] SelectClipRgn (hdc=0x32010712, hrgn=0x23040727) returned 2 [0101.760] DeleteObject (ho=0x13040718) returned 1 [0101.760] DeleteObject (ho=0x23040727) returned 1 [0101.761] OffsetViewportOrgEx (in: hdc=0x32010712, x=0, y=0, lppt=0x268f328 | out: lppt=0x268f328) returned 1 [0101.761] DrawThemeParentBackground () returned 0x0 [0101.761] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71d610 | out: lpwndpl=0x71d610) returned 1 [0101.761] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d530 | out: lpRect=0x71d530) returned 1 [0101.761] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.761] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.762] GetSystemMetrics (nIndex=42) returned 0 [0101.762] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d260, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.762] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d260) returned 0x1c [0101.762] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d2f8 | out: lpRect=0x71d2f8) returned 1 [0101.762] GdipGetImageFlags (image=0x1c40f150, flags=0x71d0b8) returned 0x0 [0101.762] SelectPalette (hdc=0x32010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.762] GdipCreateFromHDC (hdc=0x32010712, graphics=0x71d0b8) returned 0x0 [0101.762] GdipSetPageUnit (graphics=0x1c447b90, unit=0x2) returned 0x0 [0101.762] GdipCreateMatrix (matrix=0x71cfb0) returned 0x0 [0101.762] GdipGetWorldTransform (graphics=0x1c447b90, matrix=0x1c40ffa0) returned 0x0 [0101.762] GdipIsMatrixIdentity (matrix=0x1c40ffa0, result=0x71d018) returned 0x0 [0101.762] GdipDeleteMatrix (matrix=0x1c40ffa0) returned 0x0 [0101.762] GdipCreateRegion (region=0x71cfb0) returned 0x0 [0101.763] GdipGetClip (graphics=0x1c447b90, region=0x1c40ffe0) returned 0x0 [0101.763] GdipIsInfiniteRegion (region=0x1c40ffe0, graphics=0x1c447b90, result=0x71d010) returned 0x0 [0101.763] GdipDeleteRegion (region=0x1c40ffe0) returned 0x0 [0101.763] GdipSaveGraphics (graphics=0x1c447b90, state=0x71d0b0) returned 0x0 [0101.763] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cf70) returned 0x0 [0101.763] GdipFillRectangleI (graphics=0x1c447b90, brush=0x1c447f60, x=0, y=0, width=596, height=422) returned 0x0 [0101.763] GdipDeleteBrush (brush=0x1c447f60) returned 0x0 [0101.763] GdipCreateImageAttributes (imageattr=0x71cf90) returned 0x0 [0101.763] GdipSetImageAttributesWrapMode (imageAttr=0x1c40fed0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.763] GdipGetImageWidth (image=0x1c40f150, width=0x71cf88) returned 0x0 [0101.763] GdipGetImageHeight (image=0x1c40f150, height=0x71cf88) returned 0x0 [0101.763] GdipDrawImageRectRectI (graphics=0x1c447b90, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c40fed0, callback=0x0, callbackData=0x0) returned 0x0 [0101.765] GdipDisposeImageAttributes (imageattr=0x1c40fed0) returned 0x0 [0101.765] GdipDeleteGraphics (graphics=0x1c447b90) returned 0x0 [0101.765] SelectPalette (hdc=0x32010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.766] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.766] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.766] GetSystemMetrics (nIndex=42) returned 0 [0101.766] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.766] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0101.766] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d228 | out: lpRect=0x71d228) returned 1 [0101.766] GdipGetImageFlags (image=0x1c40f150, flags=0x71cfe8) returned 0x0 [0101.766] SelectPalette (hdc=0x32010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.766] GdipCreateFromHDC (hdc=0x32010712, graphics=0x71cfe8) returned 0x0 [0101.766] GdipSetPageUnit (graphics=0x1c447b90, unit=0x2) returned 0x0 [0101.766] GdipCreateMatrix (matrix=0x71cee0) returned 0x0 [0101.766] GdipGetWorldTransform (graphics=0x1c447b90, matrix=0x1c40ff60) returned 0x0 [0101.766] GdipIsMatrixIdentity (matrix=0x1c40ff60, result=0x71cf48) returned 0x0 [0101.766] GdipDeleteMatrix (matrix=0x1c40ff60) returned 0x0 [0101.766] GdipCreateRegion (region=0x71cee0) returned 0x0 [0101.766] GdipGetClip (graphics=0x1c447b90, region=0x1c40ffa0) returned 0x0 [0101.766] GdipIsInfiniteRegion (region=0x1c40ffa0, graphics=0x1c447b90, result=0x71cf40) returned 0x0 [0101.766] GdipDeleteRegion (region=0x1c40ffa0) returned 0x0 [0101.766] GdipSaveGraphics (graphics=0x1c447b90, state=0x71cfe0) returned 0x0 [0101.766] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cea0) returned 0x0 [0101.766] GdipFillRectangleI (graphics=0x1c447b90, brush=0x1c447f60, x=0, y=0, width=596, height=422) returned 0x0 [0101.766] GdipDeleteBrush (brush=0x1c447f60) returned 0x0 [0101.767] GdipCreateImageAttributes (imageattr=0x71cec0) returned 0x0 [0101.767] GdipSetImageAttributesWrapMode (imageAttr=0x1c4102b0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.767] GdipGetImageWidth (image=0x1c40f150, width=0x71ceb8) returned 0x0 [0101.767] GdipGetImageHeight (image=0x1c40f150, height=0x71ceb8) returned 0x0 [0101.767] GdipDrawImageRectRectI (graphics=0x1c447b90, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c4102b0, callback=0x0, callbackData=0x0) returned 0x0 [0101.875] GdipDisposeImageAttributes (imageattr=0x1c4102b0) returned 0x0 [0101.875] GdipRestoreGraphics (graphics=0x1c447b90, state=0xfffffffffda80dbd) returned 0x0 [0101.876] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0101.876] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0101.876] GetSystemMetrics (nIndex=42) returned 0 [0101.876] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0101.876] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0101.876] GdipDeleteGraphics (graphics=0x1c447b90) returned 0x0 [0101.876] SelectPalette (hdc=0x32010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.876] RestoreDC (hdc=0x32010712, nSavedDC=-1) returned 1 [0101.877] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x32010712) returned 0x0 [0101.885] IsAppThemed () returned 0x1 [0101.885] GetThemeAppProperties () returned 0x3 [0101.885] GetThemeAppProperties () returned 0x3 [0101.885] IsAppThemed () returned 0x1 [0101.885] GetThemeAppProperties () returned 0x3 [0101.885] GetThemeAppProperties () returned 0x3 [0101.885] IsThemePartDefined () returned 0x1 [0101.885] GdipCreateRegion (region=0x71da00) returned 0x0 [0101.886] GdipGetClip (graphics=0x1c40fb00, region=0x1c40ffa0) returned 0x0 [0101.886] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0101.886] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c40fed0) returned 0x0 [0101.886] GdipIsMatrixIdentity (matrix=0x1c40fed0, result=0x71da68) returned 0x0 [0101.886] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe720 [0101.886] GdipGetMatrixElements (matrix=0x1c40fed0, matrixOut=0x1cbbe720) returned 0x0 [0101.886] LocalFree (hMem=0x1cbbe720) returned 0x0 [0101.886] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbd8e0 [0101.886] GdipGetMatrixElements (matrix=0x1c40fed0, matrixOut=0x1cbbd8e0) returned 0x0 [0101.886] LocalFree (hMem=0x1cbbd8e0) returned 0x0 [0101.886] GdipDeleteMatrix (matrix=0x1c40fed0) returned 0x0 [0101.886] GdipIsInfiniteRegion (region=0x1c40ffa0, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0101.886] GdipIsInfiniteRegion (region=0x1c40ffa0, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0101.887] GdipGetRegionHRgn (region=0x1c40ffa0, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0101.887] GdipDeleteRegion (region=0x1c40ffa0) returned 0x0 [0101.887] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0101.887] GetCurrentObject (hdc=0x32010712, type=0x1) returned 0xb00017 [0101.887] GetCurrentObject (hdc=0x32010712, type=0x2) returned 0x900010 [0101.887] GetCurrentObject (hdc=0x32010712, type=0x7) returned 0x260506f5 [0101.887] GetCurrentObject (hdc=0x32010712, type=0x6) returned 0x8a01c2 [0101.887] SaveDC (hdc=0x32010712) returned 1 [0101.887] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x24040727 [0101.887] GetClipRgn (hdc=0x32010712, hrgn=0x24040727) returned 0 [0101.887] SelectClipRgn (hdc=0x32010712, hrgn=0x15040718) returned 2 [0101.887] DeleteObject (ho=0x24040727) returned 1 [0101.888] DeleteObject (ho=0x15040718) returned 1 [0101.888] OffsetViewportOrgEx (in: hdc=0x32010712, x=0, y=0, lppt=0x2690038 | out: lppt=0x2690038) returned 1 [0101.888] IsAppThemed () returned 0x1 [0101.888] GetThemeAppProperties () returned 0x3 [0101.888] GetThemeAppProperties () returned 0x3 [0101.888] DrawThemeBackground () returned 0x0 [0101.888] RestoreDC (hdc=0x32010712, nSavedDC=-1) returned 1 [0101.889] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x32010712) returned 0x0 [0101.889] GdipCreateRegion (region=0x71da00) returned 0x0 [0101.889] GdipGetClip (graphics=0x1c40fb00, region=0x1c40ff10) returned 0x0 [0101.889] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0101.889] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c40ffd0) returned 0x0 [0101.889] GdipIsMatrixIdentity (matrix=0x1c40ffd0, result=0x71da68) returned 0x0 [0101.889] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe620 [0101.889] GdipGetMatrixElements (matrix=0x1c40ffd0, matrixOut=0x1cbbe620) returned 0x0 [0101.889] LocalFree (hMem=0x1cbbe620) returned 0x0 [0101.889] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe720 [0101.889] GdipGetMatrixElements (matrix=0x1c40ffd0, matrixOut=0x1cbbe720) returned 0x0 [0101.889] LocalFree (hMem=0x1cbbe720) returned 0x0 [0101.889] GdipDeleteMatrix (matrix=0x1c40ffd0) returned 0x0 [0101.889] GdipIsInfiniteRegion (region=0x1c40ff10, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0101.889] GdipIsInfiniteRegion (region=0x1c40ff10, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0101.889] GdipGetRegionHRgn (region=0x1c40ff10, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0101.889] GdipDeleteRegion (region=0x1c40ff10) returned 0x0 [0101.889] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0101.889] GetCurrentObject (hdc=0x32010712, type=0x1) returned 0xb00017 [0101.889] GetCurrentObject (hdc=0x32010712, type=0x2) returned 0x900010 [0101.889] GetCurrentObject (hdc=0x32010712, type=0x7) returned 0x260506f5 [0101.890] GetCurrentObject (hdc=0x32010712, type=0x6) returned 0x8a01c2 [0101.890] SaveDC (hdc=0x32010712) returned 1 [0101.890] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x16040718 [0101.890] GetClipRgn (hdc=0x32010712, hrgn=0x16040718) returned 0 [0101.890] SelectClipRgn (hdc=0x32010712, hrgn=0x25040727) returned 2 [0101.890] DeleteObject (ho=0x16040718) returned 1 [0101.890] DeleteObject (ho=0x25040727) returned 1 [0101.890] OffsetViewportOrgEx (in: hdc=0x32010712, x=0, y=0, lppt=0x2690510 | out: lppt=0x2690510) returned 1 [0101.890] IsAppThemed () returned 0x1 [0101.890] GetThemeAppProperties () returned 0x3 [0101.890] GetThemeAppProperties () returned 0x3 [0101.890] GetThemeBackgroundContentRect () returned 0x0 [0101.890] RestoreDC (hdc=0x32010712, nSavedDC=-1) returned 1 [0101.890] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x32010712) returned 0x0 [0101.892] IsAppThemed () returned 0x1 [0101.892] GetThemeAppProperties () returned 0x3 [0101.892] GetThemeAppProperties () returned 0x3 [0101.893] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71dca8) returned 0x0 [0101.893] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dc88) returned 0x0 [0101.893] GetCurrentObject (hdc=0x32010712, type=0x1) returned 0xb00017 [0101.893] GetCurrentObject (hdc=0x32010712, type=0x2) returned 0x900010 [0101.899] GetCurrentObject (hdc=0x32010712, type=0x7) returned 0x260506f5 [0101.899] GetCurrentObject (hdc=0x32010712, type=0x6) returned 0x8a01c2 [0101.899] SaveDC (hdc=0x32010712) returned 1 [0101.901] GetTextAlign (hdc=0x32010712) returned 0x0 [0101.902] GetTextColor (hdc=0x32010712) returned 0x0 [0101.902] GetCurrentObject (hdc=0x32010712, type=0x6) returned 0x8a01c2 [0101.902] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d790 | out: pv=0x71d790) returned 92 [0101.902] SelectObject (hdc=0x32010712, h=0x230a0677) returned 0x8a01c2 [0101.903] GetBkMode (hdc=0x32010712) returned 2 [0101.904] SetBkMode (hdc=0x32010712, mode=1) returned 2 [0101.904] DrawTextExW (in: hdc=0x32010712, lpchText="Unlock", cchText=6, lprc=0x71da00, format=0x102415, lpdtp=0x2690b08 | out: lpchText="Unlock", lprc=0x71da00) returned 13 [0101.904] DrawTextExW (in: hdc=0x32010712, lpchText="Unlock", cchText=6, lprc=0x71dc18, format=0x102015, lpdtp=0x2690b08 | out: lpchText="Unlock", lprc=0x71dc18) returned 13 [0101.906] RestoreDC (hdc=0x32010712, nSavedDC=-1) returned 1 [0101.906] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x32010712) returned 0x0 [0101.906] GetFocus () returned 0x1021c [0101.906] IsAppThemed () returned 0x1 [0101.907] GetThemeAppProperties () returned 0x3 [0101.907] GetThemeAppProperties () returned 0x3 [0101.907] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfa8) returned 0x0 [0101.907] BitBlt (hdc=0x10105d6, x=0, y=0, cx=50, cy=19, hdcSrc=0x32010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0101.907] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x32010712) returned 0x0 [0101.907] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.907] SelectObject (hdc=0x32010712, h=0x85000f) returned 0x260506f5 [0101.908] DeleteDC (hdc=0x32010712) returned 1 [0101.908] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0101.908] EndPaint (hWnd=0x60044, lpPaint=0x71df88) returned 1 [0101.908] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.908] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27403da) returned 0x1 [0101.908] IsWindowUnicode (hWnd=0x1021c) returned 1 [0101.908] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.908] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27403da) returned 0x1 [0101.908] SetCursor (hCursor=0x10009) returned 0x10009 [0101.909] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0101.909] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0101.909] GetKeyState (nVirtKey=1) returned 0 [0101.909] GetKeyState (nVirtKey=2) returned 0 [0101.909] GetKeyState (nVirtKey=4) returned 0 [0101.909] GetKeyState (nVirtKey=5) returned 0 [0101.909] GetKeyState (nVirtKey=6) returned 0 [0101.909] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.909] IsWindowUnicode (hWnd=0x501ec) returned 1 [0101.909] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.909] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0101.909] DispatchMessageW (lpMsg=0x71e9c0) returned 0x1 [0101.909] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x501ec, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x1 [0101.910] SetTextColor (hdc=0x200106e0, color=0x0) returned 0x0 [0101.910] SetBkColor (hdc=0x200106e0, color=0xffffff) returned 0xffffff [0101.910] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.910] IsWindowUnicode (hWnd=0x8002e) returned 1 [0101.910] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.910] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0101.910] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0101.910] BeginPaint (in: hWnd=0x8002e, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x2e0106e6 [0101.911] SelectPalette (hdc=0x2e0106e6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.911] CreateCompatibleDC (hdc=0x2e0106e6) returned 0x35010712 [0101.911] DeleteObject (ho=0x260506f5) returned 1 [0101.911] GetObjectType (h=0x2e0106e6) returned 0x3 [0101.911] CreateCompatibleBitmap (hdc=0x2e0106e6, cx=1, cy=1) returned 0x1a050722 [0101.911] GetDIBits (in: hdc=0x2e0106e6, hbm=0x1a050722, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x71d998, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d998) returned 1 [0101.911] GetDIBits (in: hdc=0x2e0106e6, hbm=0x1a050722, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x71d998, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d998) returned 1 [0101.911] DeleteObject (ho=0x1a050722) returned 1 [0101.911] CreateDIBSection (in: hdc=0x2e0106e6, lpbmi=0x71da58, usage=0x0, ppvBits=0x71e010, hSection=0x0, offset=0x0 | out: ppvBits=0x71e010) returned 0x270506f5 [0101.911] SelectObject (hdc=0x35010712, h=0x270506f5) returned 0x85000f [0101.911] GdipCreateFromHDC (hdc=0x35010712, graphics=0x71df98) returned 0x0 [0101.911] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0101.912] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=120, height=15, combineMode=0x0) returned 0x0 [0101.912] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0101.912] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c40fed0) returned 0x0 [0101.912] GdipIsMatrixIdentity (matrix=0x1c40fed0, result=0x71e028) returned 0x0 [0101.912] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe720 [0101.912] GdipGetMatrixElements (matrix=0x1c40fed0, matrixOut=0x1cbbe720) returned 0x0 [0101.912] LocalFree (hMem=0x1cbbe720) returned 0x0 [0101.912] GdipDeleteMatrix (matrix=0x1c40fed0) returned 0x0 [0101.912] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0101.912] GdipGetClip (graphics=0x1c40fb00, region=0x1c40ff10) returned 0x0 [0101.912] GdipIsInfiniteRegion (region=0x1c40ff10, graphics=0x1c40fb00, result=0x71e020) returned 0x0 [0101.912] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e0c0) returned 0x0 [0101.912] GetWindowTextLengthW (hWnd=0x8002e) returned 16 [0101.912] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x10 [0101.912] GetSystemMetrics (nIndex=42) returned 0 [0101.912] GetWindowTextW (in: hWnd=0x8002e, lpString=0x71de90, nMaxCount=17 | out: lpString="Unlock password:") returned 16 [0101.912] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0xd, wParam=0x11, lParam=0x71de90) returned 0x10 [0101.912] GetClientRect (in: hWnd=0x8002e, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0101.912] IsAppThemed () returned 0x1 [0101.912] GetThemeAppProperties () returned 0x3 [0101.912] GetThemeAppProperties () returned 0x3 [0101.914] GdipCreateRegion (region=0x71dc00) returned 0x0 [0101.914] GdipGetClip (graphics=0x1c40fb00, region=0x1c447b90) returned 0x0 [0101.914] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0101.914] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c4102e0) returned 0x0 [0101.914] GdipIsMatrixIdentity (matrix=0x1c4102e0, result=0x71dc68) returned 0x0 [0101.914] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe720 [0101.914] GdipGetMatrixElements (matrix=0x1c4102e0, matrixOut=0x1cbbe720) returned 0x0 [0101.914] LocalFree (hMem=0x1cbbe720) returned 0x0 [0101.915] GdipCombineRegionRegion (region=0x1c447b90, region2=0x1c40ff10, combineMode=0x1) returned 0x0 [0101.915] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbde60 [0101.915] GdipGetMatrixElements (matrix=0x1c4102e0, matrixOut=0x1cbbde60) returned 0x0 [0101.915] LocalFree (hMem=0x1cbbde60) returned 0x0 [0101.915] GdipDeleteMatrix (matrix=0x1c4102e0) returned 0x0 [0101.915] GdipIsInfiniteRegion (region=0x1c447b90, graphics=0x1c40fb00, result=0x71dcd0) returned 0x0 [0101.915] GdipIsInfiniteRegion (region=0x1c447b90, graphics=0x1c40fb00, result=0x71dc90) returned 0x0 [0101.915] GdipGetRegionHRgn (region=0x1c447b90, graphics=0x1c40fb00, hRgn=0x71dc90) returned 0x0 [0101.915] GdipDeleteRegion (region=0x1c447b90) returned 0x0 [0101.915] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dcd8) returned 0x0 [0101.915] GetCurrentObject (hdc=0x35010712, type=0x1) returned 0xb00017 [0101.915] GetCurrentObject (hdc=0x35010712, type=0x2) returned 0x900010 [0101.915] GetCurrentObject (hdc=0x35010712, type=0x7) returned 0x270506f5 [0101.915] GetCurrentObject (hdc=0x35010712, type=0x6) returned 0x8a01c2 [0101.916] SaveDC (hdc=0x35010712) returned 1 [0101.916] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x27040727 [0101.916] GetClipRgn (hdc=0x35010712, hrgn=0x27040727) returned 0 [0101.916] SelectClipRgn (hdc=0x35010712, hrgn=0x1a040718) returned 2 [0101.916] DeleteObject (ho=0x27040727) returned 1 [0101.916] DeleteObject (ho=0x1a040718) returned 1 [0101.916] OffsetViewportOrgEx (in: hdc=0x35010712, x=0, y=0, lppt=0x2692538 | out: lppt=0x2692538) returned 1 [0101.916] OffsetViewportOrgEx (in: hdc=0x35010712, x=-12, y=-317, lppt=0x2692550 | out: lppt=0x2692550) returned 1 [0101.916] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0101.916] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0101.916] SelectPalette (hdc=0x35010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.916] GdipCreateFromHDC (hdc=0x35010712, graphics=0x71d9d8) returned 0x0 [0101.916] GdipSetPageUnit (graphics=0x1c447c20, unit=0x2) returned 0x0 [0101.916] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0101.916] GdipGetWorldTransform (graphics=0x1c447c20, matrix=0x1c40fed0) returned 0x0 [0101.916] GdipIsMatrixIdentity (matrix=0x1c40fed0, result=0x71d938) returned 0x0 [0101.916] GdipDeleteMatrix (matrix=0x1c40fed0) returned 0x0 [0101.916] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0101.917] GdipGetClip (graphics=0x1c447c20, region=0x1c447ff0) returned 0x0 [0101.917] GdipIsInfiniteRegion (region=0x1c447ff0, graphics=0x1c447c20, result=0x71d930) returned 0x0 [0101.917] GdipDeleteRegion (region=0x1c447ff0) returned 0x0 [0101.917] GdipSaveGraphics (graphics=0x1c447c20, state=0x71d9d0) returned 0x0 [0101.917] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0101.917] GdipFillRectangleI (graphics=0x1c447c20, brush=0x1c448300, x=0, y=0, width=596, height=422) returned 0x0 [0101.917] GdipDeleteBrush (brush=0x1c448300) returned 0x0 [0101.917] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0101.917] GdipSetImageAttributesWrapMode (imageAttr=0x1c4102e0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.917] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0101.917] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0101.917] GdipDrawImageRectRectI (graphics=0x1c447c20, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c4102e0, callback=0x0, callbackData=0x0) returned 0x0 [0101.919] GdipDisposeImageAttributes (imageattr=0x1c4102e0) returned 0x0 [0101.919] GdipDeleteGraphics (graphics=0x1c447c20) returned 0x0 [0101.919] SelectPalette (hdc=0x35010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.920] RestoreDC (hdc=0x35010712, nSavedDC=-1) returned 1 [0101.920] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x35010712) returned 0x0 [0101.920] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffda60dbd) returned 0x0 [0101.920] GdipDeleteRegion (region=0x1c40ff10) returned 0x0 [0101.920] GetWindowTextLengthW (hWnd=0x8002e) returned 16 [0101.920] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x10 [0101.920] GetSystemMetrics (nIndex=42) returned 0 [0101.920] GetWindowTextW (in: hWnd=0x8002e, lpString=0x71de90, nMaxCount=17 | out: lpString="Unlock password:") returned 16 [0101.920] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x8002e, Msg=0xd, wParam=0x11, lParam=0x71de90) returned 0x10 [0101.920] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dea8) returned 0x0 [0101.920] GetCurrentObject (hdc=0x35010712, type=0x1) returned 0xb00017 [0101.920] GetCurrentObject (hdc=0x35010712, type=0x2) returned 0x900010 [0101.920] GetCurrentObject (hdc=0x35010712, type=0x7) returned 0x270506f5 [0101.920] GetCurrentObject (hdc=0x35010712, type=0x6) returned 0x8a01c2 [0101.920] SaveDC (hdc=0x35010712) returned 1 [0101.920] GetNearestColor (hdc=0x35010712, color=0x8b) returned 0x8b [0101.920] RestoreDC (hdc=0x35010712, nSavedDC=-1) returned 1 [0101.920] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x35010712) returned 0x0 [0101.921] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0101.921] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0101.921] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0101.921] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0101.921] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0101.921] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71ddb8) returned 0x0 [0101.921] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd98) returned 0x0 [0101.922] GetCurrentObject (hdc=0x35010712, type=0x1) returned 0xb00017 [0101.922] GetCurrentObject (hdc=0x35010712, type=0x2) returned 0x900010 [0101.922] GetCurrentObject (hdc=0x35010712, type=0x7) returned 0x270506f5 [0101.922] GetCurrentObject (hdc=0x35010712, type=0x6) returned 0x8a01c2 [0101.922] SaveDC (hdc=0x35010712) returned 1 [0101.922] GetTextAlign (hdc=0x35010712) returned 0x0 [0101.922] GetTextColor (hdc=0x35010712) returned 0x0 [0101.962] SetTextColor (hdc=0x35010712, color=0x8b) returned 0x0 [0101.962] GetCurrentObject (hdc=0x35010712, type=0x6) returned 0x8a01c2 [0101.962] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0101.962] SelectObject (hdc=0x35010712, h=0x4d0a0526) returned 0x8a01c2 [0101.962] GetBkMode (hdc=0x35010712) returned 2 [0101.962] SetBkMode (hdc=0x35010712, mode=1) returned 2 [0101.962] DrawTextExW (in: hdc=0x35010712, lpchText="Unlock password:", cchText=16, lprc=0x71dd28, format=0x100000, lpdtp=0x2692f70 | out: lpchText="Unlock password:", lprc=0x71dd28) returned 15 [0101.978] RestoreDC (hdc=0x35010712, nSavedDC=-1) returned 1 [0101.978] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x35010712) returned 0x0 [0101.978] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfd8) returned 0x0 [0101.978] BitBlt (hdc=0x2e0106e6, x=0, y=0, cx=120, cy=15, hdcSrc=0x35010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0101.978] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x35010712) returned 0x0 [0101.978] SelectPalette (hdc=0x2e0106e6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.978] SelectObject (hdc=0x35010712, h=0x85000f) returned 0x270506f5 [0101.979] DeleteDC (hdc=0x35010712) returned 1 [0101.979] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0101.979] EndPaint (hWnd=0x8002e, lpPaint=0x71dfb8) returned 1 [0101.979] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.979] IsWindowUnicode (hWnd=0x3020a) returned 1 [0101.979] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.979] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0101.979] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0101.979] BeginPaint (in: hWnd=0x3020a, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x10105d6 [0101.979] SelectPalette (hdc=0x10105d6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.979] CreateCompatibleDC (hdc=0x10105d6) returned 0x37010712 [0101.979] DeleteObject (ho=0x270506f5) returned 1 [0101.979] GetObjectType (h=0x10105d6) returned 0x3 [0101.979] CreateCompatibleBitmap (hdc=0x10105d6, cx=1, cy=1) returned 0x1c050722 [0101.979] GetDIBits (in: hdc=0x10105d6, hbm=0x1c050722, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x71d998, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d998) returned 1 [0101.980] GetDIBits (in: hdc=0x10105d6, hbm=0x1c050722, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x71d998, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d998) returned 1 [0101.980] DeleteObject (ho=0x1c050722) returned 1 [0101.980] CreateDIBSection (in: hdc=0x10105d6, lpbmi=0x71da58, usage=0x0, ppvBits=0x71e010, hSection=0x0, offset=0x0 | out: ppvBits=0x71e010) returned 0x280506f5 [0101.980] SelectObject (hdc=0x37010712, h=0x280506f5) returned 0x85000f [0101.980] GdipCreateFromHDC (hdc=0x37010712, graphics=0x71df98) returned 0x0 [0101.980] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0101.980] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=344, height=15, combineMode=0x0) returned 0x0 [0101.980] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0101.980] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c40ff10) returned 0x0 [0101.980] GdipIsMatrixIdentity (matrix=0x1c40ff10, result=0x71e028) returned 0x0 [0101.980] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdb60 [0101.980] GdipGetMatrixElements (matrix=0x1c40ff10, matrixOut=0x1cbbdb60) returned 0x0 [0101.980] LocalFree (hMem=0x1cbbdb60) returned 0x0 [0101.980] GdipDeleteMatrix (matrix=0x1c40ff10) returned 0x0 [0101.980] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0101.980] GdipGetClip (graphics=0x1c40fb00, region=0x1c40ff50) returned 0x0 [0101.980] GdipIsInfiniteRegion (region=0x1c40ff50, graphics=0x1c40fb00, result=0x71e020) returned 0x0 [0101.980] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e0c0) returned 0x0 [0101.981] GetWindowTextLengthW (hWnd=0x3020a) returned 52 [0101.981] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x34 [0101.981] GetSystemMetrics (nIndex=42) returned 0 [0101.981] GetWindowTextW (in: hWnd=0x3020a, lpString=0x71de50, nMaxCount=53 | out: lpString="All of your passwords were recovered into my servers") returned 52 [0101.981] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0xd, wParam=0x35, lParam=0x71de50) returned 0x34 [0101.981] GetClientRect (in: hWnd=0x3020a, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0101.981] IsAppThemed () returned 0x1 [0101.981] GetThemeAppProperties () returned 0x3 [0101.981] GetThemeAppProperties () returned 0x3 [0101.981] GdipCreateRegion (region=0x71dc00) returned 0x0 [0101.981] GdipGetClip (graphics=0x1c40fb00, region=0x1c447b90) returned 0x0 [0101.981] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0101.981] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c410320) returned 0x0 [0101.981] GdipIsMatrixIdentity (matrix=0x1c410320, result=0x71dc68) returned 0x0 [0101.981] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe320 [0101.981] GdipGetMatrixElements (matrix=0x1c410320, matrixOut=0x1cbbe320) returned 0x0 [0101.981] LocalFree (hMem=0x1cbbe320) returned 0x0 [0101.981] GdipCombineRegionRegion (region=0x1c447b90, region2=0x1c40ff50, combineMode=0x1) returned 0x0 [0101.981] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdda0 [0101.981] GdipGetMatrixElements (matrix=0x1c410320, matrixOut=0x1cbbdda0) returned 0x0 [0101.981] LocalFree (hMem=0x1cbbdda0) returned 0x0 [0101.981] GdipDeleteMatrix (matrix=0x1c410320) returned 0x0 [0101.981] GdipIsInfiniteRegion (region=0x1c447b90, graphics=0x1c40fb00, result=0x71dcd0) returned 0x0 [0101.981] GdipIsInfiniteRegion (region=0x1c447b90, graphics=0x1c40fb00, result=0x71dc90) returned 0x0 [0101.981] GdipGetRegionHRgn (region=0x1c447b90, graphics=0x1c40fb00, hRgn=0x71dc90) returned 0x0 [0101.981] GdipDeleteRegion (region=0x1c447b90) returned 0x0 [0101.981] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dcd8) returned 0x0 [0101.981] GetCurrentObject (hdc=0x37010712, type=0x1) returned 0xb00017 [0101.981] GetCurrentObject (hdc=0x37010712, type=0x2) returned 0x900010 [0101.982] GetCurrentObject (hdc=0x37010712, type=0x7) returned 0x280506f5 [0101.982] GetCurrentObject (hdc=0x37010712, type=0x6) returned 0x8a01c2 [0101.982] SaveDC (hdc=0x37010712) returned 1 [0101.982] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1b040718 [0101.982] GetClipRgn (hdc=0x37010712, hrgn=0x1b040718) returned 0 [0101.982] SelectClipRgn (hdc=0x37010712, hrgn=0x29040727) returned 2 [0101.982] DeleteObject (ho=0x1b040718) returned 1 [0101.982] DeleteObject (ho=0x29040727) returned 1 [0101.982] OffsetViewportOrgEx (in: hdc=0x37010712, x=0, y=0, lppt=0x2694928 | out: lppt=0x2694928) returned 1 [0101.982] OffsetViewportOrgEx (in: hdc=0x37010712, x=-12, y=-131, lppt=0x2694940 | out: lppt=0x2694940) returned 1 [0101.982] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0101.982] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0101.982] SelectPalette (hdc=0x37010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.982] GdipCreateFromHDC (hdc=0x37010712, graphics=0x71d9d8) returned 0x0 [0101.982] GdipSetPageUnit (graphics=0x1c447c20, unit=0x2) returned 0x0 [0101.982] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0101.982] GdipGetWorldTransform (graphics=0x1c447c20, matrix=0x1c40fed0) returned 0x0 [0101.982] GdipIsMatrixIdentity (matrix=0x1c40fed0, result=0x71d938) returned 0x0 [0101.982] GdipDeleteMatrix (matrix=0x1c40fed0) returned 0x0 [0101.982] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0101.982] GdipGetClip (graphics=0x1c447c20, region=0x1c447ff0) returned 0x0 [0101.982] GdipIsInfiniteRegion (region=0x1c447ff0, graphics=0x1c447c20, result=0x71d930) returned 0x0 [0101.982] GdipDeleteRegion (region=0x1c447ff0) returned 0x0 [0101.983] GdipSaveGraphics (graphics=0x1c447c20, state=0x71d9d0) returned 0x0 [0101.983] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0101.983] GdipFillRectangleI (graphics=0x1c447c20, brush=0x1c448300, x=0, y=0, width=596, height=422) returned 0x0 [0101.983] GdipDeleteBrush (brush=0x1c448300) returned 0x0 [0101.983] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0101.983] GdipSetImageAttributesWrapMode (imageAttr=0x1c410320, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.983] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0101.983] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0101.983] GdipDrawImageRectRectI (graphics=0x1c447c20, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c410320, callback=0x0, callbackData=0x0) returned 0x0 [0101.986] GdipDisposeImageAttributes (imageattr=0x1c410320) returned 0x0 [0101.986] GdipDeleteGraphics (graphics=0x1c447c20) returned 0x0 [0101.986] SelectPalette (hdc=0x37010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.986] RestoreDC (hdc=0x37010712, nSavedDC=-1) returned 1 [0101.986] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x37010712) returned 0x0 [0101.986] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffda20dbd) returned 0x0 [0101.986] GdipDeleteRegion (region=0x1c40ff50) returned 0x0 [0101.986] GetWindowTextLengthW (hWnd=0x3020a) returned 52 [0101.986] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x34 [0101.986] GetSystemMetrics (nIndex=42) returned 0 [0101.986] GetWindowTextW (in: hWnd=0x3020a, lpString=0x71de50, nMaxCount=53 | out: lpString="All of your passwords were recovered into my servers") returned 52 [0101.986] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x3020a, Msg=0xd, wParam=0x35, lParam=0x71de50) returned 0x34 [0101.986] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dea8) returned 0x0 [0101.986] GetCurrentObject (hdc=0x37010712, type=0x1) returned 0xb00017 [0101.986] GetCurrentObject (hdc=0x37010712, type=0x2) returned 0x900010 [0101.987] GetCurrentObject (hdc=0x37010712, type=0x7) returned 0x280506f5 [0101.987] GetCurrentObject (hdc=0x37010712, type=0x6) returned 0x8a01c2 [0101.987] SaveDC (hdc=0x37010712) returned 1 [0101.987] GetNearestColor (hdc=0x37010712, color=0x808080) returned 0x808080 [0101.987] RestoreDC (hdc=0x37010712, nSavedDC=-1) returned 1 [0101.987] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x37010712) returned 0x0 [0101.987] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0101.987] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0101.987] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0101.987] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0101.987] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0101.987] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71ddb8) returned 0x0 [0101.988] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd98) returned 0x0 [0101.988] GetCurrentObject (hdc=0x37010712, type=0x1) returned 0xb00017 [0101.988] GetCurrentObject (hdc=0x37010712, type=0x2) returned 0x900010 [0101.988] GetCurrentObject (hdc=0x37010712, type=0x7) returned 0x280506f5 [0101.988] GetCurrentObject (hdc=0x37010712, type=0x6) returned 0x8a01c2 [0101.988] SaveDC (hdc=0x37010712) returned 1 [0101.988] GetTextAlign (hdc=0x37010712) returned 0x0 [0101.988] GetTextColor (hdc=0x37010712) returned 0x0 [0101.988] SetTextColor (hdc=0x37010712, color=0x808080) returned 0x0 [0101.988] GetCurrentObject (hdc=0x37010712, type=0x6) returned 0x8a01c2 [0101.988] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0101.988] SelectObject (hdc=0x37010712, h=0x4d0a0526) returned 0x8a01c2 [0101.988] GetBkMode (hdc=0x37010712) returned 2 [0101.988] SetBkMode (hdc=0x37010712, mode=1) returned 2 [0101.988] DrawTextExW (in: hdc=0x37010712, lpchText="All of your passwords were recovered into my servers", cchText=52, lprc=0x71dd28, format=0x100000, lpdtp=0x2695438 | out: lpchText="All of your passwords were recovered into my servers", lprc=0x71dd28) returned 15 [0101.989] RestoreDC (hdc=0x37010712, nSavedDC=-1) returned 1 [0101.989] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x37010712) returned 0x0 [0101.990] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfd8) returned 0x0 [0101.990] BitBlt (hdc=0x10105d6, x=0, y=0, cx=344, cy=15, hdcSrc=0x37010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0101.990] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x37010712) returned 0x0 [0101.990] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.990] SelectObject (hdc=0x37010712, h=0x85000f) returned 0x280506f5 [0101.990] DeleteDC (hdc=0x37010712) returned 1 [0101.990] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0101.990] EndPaint (hWnd=0x3020a, lpPaint=0x71dfb8) returned 1 [0101.990] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.990] IsWindowUnicode (hWnd=0x501dc) returned 1 [0101.990] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0101.990] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0101.990] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0101.990] BeginPaint (in: hWnd=0x501dc, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x2e0106e6 [0101.990] SelectPalette (hdc=0x2e0106e6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.990] CreateCompatibleDC (hdc=0x2e0106e6) returned 0x39010712 [0101.990] DeleteObject (ho=0x280506f5) returned 1 [0101.991] GetObjectType (h=0x2e0106e6) returned 0x3 [0101.991] CreateCompatibleBitmap (hdc=0x2e0106e6, cx=1, cy=1) returned 0x1e050722 [0101.991] GetDIBits (in: hdc=0x2e0106e6, hbm=0x1e050722, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x71d998, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d998) returned 1 [0101.991] GetDIBits (in: hdc=0x2e0106e6, hbm=0x1e050722, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x71d998, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d998) returned 1 [0101.991] DeleteObject (ho=0x1e050722) returned 1 [0101.991] CreateDIBSection (in: hdc=0x2e0106e6, lpbmi=0x71da58, usage=0x0, ppvBits=0x71e010, hSection=0x0, offset=0x0 | out: ppvBits=0x71e010) returned 0x290506f5 [0101.991] SelectObject (hdc=0x39010712, h=0x290506f5) returned 0x85000f [0101.991] GdipCreateFromHDC (hdc=0x39010712, graphics=0x71df98) returned 0x0 [0101.991] GdipTranslateWorldTransform (graphics=0x1c40ff10, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0101.991] GdipSetClipRectI (graphics=0x1c40ff10, x=0, y=0, width=442, height=15, combineMode=0x0) returned 0x0 [0101.991] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0101.992] GdipGetWorldTransform (graphics=0x1c40ff10, matrix=0x1c4102e0) returned 0x0 [0101.992] GdipIsMatrixIdentity (matrix=0x1c4102e0, result=0x71e028) returned 0x0 [0101.992] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbde60 [0101.992] GdipGetMatrixElements (matrix=0x1c4102e0, matrixOut=0x1cbbde60) returned 0x0 [0101.992] LocalFree (hMem=0x1cbbde60) returned 0x0 [0101.992] GdipDeleteMatrix (matrix=0x1c4102e0) returned 0x0 [0101.992] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0101.992] GdipGetClip (graphics=0x1c40ff10, region=0x1c40fb90) returned 0x0 [0101.992] GdipIsInfiniteRegion (region=0x1c40fb90, graphics=0x1c40ff10, result=0x71e020) returned 0x0 [0101.992] GdipSaveGraphics (graphics=0x1c40ff10, state=0x71e0c0) returned 0x0 [0101.992] GetWindowTextLengthW (hWnd=0x501dc) returned 68 [0101.992] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x44 [0101.992] GetSystemMetrics (nIndex=42) returned 0 [0101.992] GetWindowTextW (in: hWnd=0x501dc, lpString=0x71de30, nMaxCount=69 | out: lpString="All your desktop files were moved to my server until payment is done") returned 68 [0101.992] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0xd, wParam=0x45, lParam=0x71de30) returned 0x44 [0101.992] GetClientRect (in: hWnd=0x501dc, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0101.992] IsAppThemed () returned 0x1 [0101.992] GetThemeAppProperties () returned 0x3 [0101.992] GetThemeAppProperties () returned 0x3 [0101.992] GdipCreateRegion (region=0x71dc00) returned 0x0 [0101.992] GdipGetClip (graphics=0x1c40ff10, region=0x1c40fc50) returned 0x0 [0101.992] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0101.992] GdipGetWorldTransform (graphics=0x1c40ff10, matrix=0x1c410320) returned 0x0 [0101.992] GdipIsMatrixIdentity (matrix=0x1c410320, result=0x71dc68) returned 0x0 [0101.992] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe4e0 [0101.992] GdipGetMatrixElements (matrix=0x1c410320, matrixOut=0x1cbbe4e0) returned 0x0 [0101.992] LocalFree (hMem=0x1cbbe4e0) returned 0x0 [0101.992] GdipCombineRegionRegion (region=0x1c40fc50, region2=0x1c40fb90, combineMode=0x1) returned 0x0 [0101.992] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe720 [0101.993] GdipGetMatrixElements (matrix=0x1c410320, matrixOut=0x1cbbe720) returned 0x0 [0101.993] LocalFree (hMem=0x1cbbe720) returned 0x0 [0101.993] GdipDeleteMatrix (matrix=0x1c410320) returned 0x0 [0101.993] GdipIsInfiniteRegion (region=0x1c40fc50, graphics=0x1c40ff10, result=0x71dcd0) returned 0x0 [0101.993] GdipIsInfiniteRegion (region=0x1c40fc50, graphics=0x1c40ff10, result=0x71dc90) returned 0x0 [0101.993] GdipGetRegionHRgn (region=0x1c40fc50, graphics=0x1c40ff10, hRgn=0x71dc90) returned 0x0 [0101.993] GdipDeleteRegion (region=0x1c40fc50) returned 0x0 [0101.993] GdipGetDC (graphics=0x1c40ff10, hdc=0x71dcd8) returned 0x0 [0101.993] GetCurrentObject (hdc=0x39010712, type=0x1) returned 0xb00017 [0101.993] GetCurrentObject (hdc=0x39010712, type=0x2) returned 0x900010 [0101.993] GetCurrentObject (hdc=0x39010712, type=0x7) returned 0x290506f5 [0101.993] GetCurrentObject (hdc=0x39010712, type=0x6) returned 0x8a01c2 [0101.993] SaveDC (hdc=0x39010712) returned 1 [0101.993] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2a040727 [0101.993] GetClipRgn (hdc=0x39010712, hrgn=0x2a040727) returned 0 [0101.993] SelectClipRgn (hdc=0x39010712, hrgn=0x1d040718) returned 2 [0101.993] DeleteObject (ho=0x2a040727) returned 1 [0101.993] DeleteObject (ho=0x1d040718) returned 1 [0101.993] OffsetViewportOrgEx (in: hdc=0x39010712, x=0, y=0, lppt=0x2696e50 | out: lppt=0x2696e50) returned 1 [0101.993] OffsetViewportOrgEx (in: hdc=0x39010712, x=-12, y=-116, lppt=0x2696e68 | out: lppt=0x2696e68) returned 1 [0101.993] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0101.993] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0101.993] SelectPalette (hdc=0x39010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0101.993] GdipCreateFromHDC (hdc=0x39010712, graphics=0x71d9d8) returned 0x0 [0101.994] GdipSetPageUnit (graphics=0x1c445a10, unit=0x2) returned 0x0 [0101.994] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0101.994] GdipGetWorldTransform (graphics=0x1c445a10, matrix=0x1c4102e0) returned 0x0 [0101.994] GdipIsMatrixIdentity (matrix=0x1c4102e0, result=0x71d938) returned 0x0 [0101.994] GdipDeleteMatrix (matrix=0x1c4102e0) returned 0x0 [0101.994] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0101.994] GdipGetClip (graphics=0x1c445a10, region=0x1c40fce0) returned 0x0 [0101.994] GdipIsInfiniteRegion (region=0x1c40fce0, graphics=0x1c445a10, result=0x71d930) returned 0x0 [0101.994] GdipDeleteRegion (region=0x1c40fce0) returned 0x0 [0101.994] GdipSaveGraphics (graphics=0x1c445a10, state=0x71d9d0) returned 0x0 [0101.994] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0101.994] GdipFillRectangleI (graphics=0x1c445a10, brush=0x1c40fce0, x=0, y=0, width=596, height=422) returned 0x0 [0101.995] GdipDeleteBrush (brush=0x1c40fce0) returned 0x0 [0101.995] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0101.995] GdipSetImageAttributesWrapMode (imageAttr=0x1c410320, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0101.995] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0101.995] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0101.995] GdipDrawImageRectRectI (graphics=0x1c445a10, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c410320, callback=0x0, callbackData=0x0) returned 0x0 [0101.997] GdipDisposeImageAttributes (imageattr=0x1c410320) returned 0x0 [0101.997] GdipDeleteGraphics (graphics=0x1c445a10) returned 0x0 [0101.997] SelectPalette (hdc=0x39010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0101.997] RestoreDC (hdc=0x39010712, nSavedDC=-1) returned 1 [0101.997] GdipReleaseDC (graphics=0x1c40ff10, hdc=0x39010712) returned 0x0 [0101.997] GdipRestoreGraphics (graphics=0x1c40ff10, state=0xfffffffffd9e0dbd) returned 0x0 [0101.998] GdipDeleteRegion (region=0x1c40fb90) returned 0x0 [0101.998] GetWindowTextLengthW (hWnd=0x501dc) returned 68 [0101.998] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x44 [0101.998] GetSystemMetrics (nIndex=42) returned 0 [0101.998] GetWindowTextW (in: hWnd=0x501dc, lpString=0x71de30, nMaxCount=69 | out: lpString="All your desktop files were moved to my server until payment is done") returned 68 [0101.998] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x501dc, Msg=0xd, wParam=0x45, lParam=0x71de30) returned 0x44 [0101.998] GdipGetDC (graphics=0x1c40ff10, hdc=0x71dea8) returned 0x0 [0101.998] GetCurrentObject (hdc=0x39010712, type=0x1) returned 0xb00017 [0101.998] GetCurrentObject (hdc=0x39010712, type=0x2) returned 0x900010 [0101.998] GetCurrentObject (hdc=0x39010712, type=0x7) returned 0x290506f5 [0101.998] GetCurrentObject (hdc=0x39010712, type=0x6) returned 0x8a01c2 [0101.998] SaveDC (hdc=0x39010712) returned 1 [0101.998] GetNearestColor (hdc=0x39010712, color=0x808080) returned 0x808080 [0101.998] RestoreDC (hdc=0x39010712, nSavedDC=-1) returned 1 [0101.998] GdipReleaseDC (graphics=0x1c40ff10, hdc=0x39010712) returned 0x0 [0101.998] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0101.998] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0101.998] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0101.998] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0101.998] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0101.999] GdipGetTextRenderingHint (graphics=0x1c40ff10, mode=0x71ddb8) returned 0x0 [0101.999] GdipGetDC (graphics=0x1c40ff10, hdc=0x71dd98) returned 0x0 [0101.999] GetCurrentObject (hdc=0x39010712, type=0x1) returned 0xb00017 [0101.999] GetCurrentObject (hdc=0x39010712, type=0x2) returned 0x900010 [0101.999] GetCurrentObject (hdc=0x39010712, type=0x7) returned 0x290506f5 [0101.999] GetCurrentObject (hdc=0x39010712, type=0x6) returned 0x8a01c2 [0101.999] SaveDC (hdc=0x39010712) returned 1 [0101.999] GetTextAlign (hdc=0x39010712) returned 0x0 [0101.999] GetTextColor (hdc=0x39010712) returned 0x0 [0101.999] SetTextColor (hdc=0x39010712, color=0x808080) returned 0x0 [0101.999] GetCurrentObject (hdc=0x39010712, type=0x6) returned 0x8a01c2 [0101.999] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0101.999] SelectObject (hdc=0x39010712, h=0x4d0a0526) returned 0x8a01c2 [0101.999] GetBkMode (hdc=0x39010712) returned 2 [0101.999] SetBkMode (hdc=0x39010712, mode=1) returned 2 [0101.999] DrawTextExW (in: hdc=0x39010712, lpchText="All your desktop files were moved to my server until payment is done", cchText=68, lprc=0x71dd28, format=0x100000, lpdtp=0x26979c0 | out: lpchText="All your desktop files were moved to my server until payment is done", lprc=0x71dd28) returned 15 [0102.000] RestoreDC (hdc=0x39010712, nSavedDC=-1) returned 1 [0102.000] GdipReleaseDC (graphics=0x1c40ff10, hdc=0x39010712) returned 0x0 [0102.000] GdipGetDC (graphics=0x1c40ff10, hdc=0x71dfd8) returned 0x0 [0102.000] BitBlt (hdc=0x2e0106e6, x=0, y=0, cx=442, cy=15, hdcSrc=0x39010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.000] GdipReleaseDC (graphics=0x1c40ff10, hdc=0x39010712) returned 0x0 [0102.000] SelectPalette (hdc=0x2e0106e6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.000] SelectObject (hdc=0x39010712, h=0x85000f) returned 0x290506f5 [0102.000] DeleteDC (hdc=0x39010712) returned 1 [0102.000] GdipDeleteGraphics (graphics=0x1c40ff10) returned 0x0 [0102.000] EndPaint (hWnd=0x501dc, lpPaint=0x71dfb8) returned 1 [0102.001] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.001] IsWindowUnicode (hWnd=0xa0124) returned 1 [0102.001] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.001] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.001] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.001] BeginPaint (in: hWnd=0xa0124, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x190106e5 [0102.001] SelectPalette (hdc=0x190106e5, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.001] CreateCompatibleDC (hdc=0x190106e5) returned 0x3b010712 [0102.001] SelectObject (hdc=0x3b010712, h=0x290506f5) returned 0x85000f [0102.001] GdipCreateFromHDC (hdc=0x3b010712, graphics=0x71df98) returned 0x0 [0102.001] GdipTranslateWorldTransform (graphics=0x1c40fb90, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.001] GdipSetClipRectI (graphics=0x1c40fb90, x=0, y=0, width=160, height=15, combineMode=0x0) returned 0x0 [0102.001] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0102.001] GdipGetWorldTransform (graphics=0x1c40fb90, matrix=0x1c410320) returned 0x0 [0102.001] GdipIsMatrixIdentity (matrix=0x1c410320, result=0x71e028) returned 0x0 [0102.001] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe720 [0102.001] GdipGetMatrixElements (matrix=0x1c410320, matrixOut=0x1cbbe720) returned 0x0 [0102.002] LocalFree (hMem=0x1cbbe720) returned 0x0 [0102.002] GdipDeleteMatrix (matrix=0x1c410320) returned 0x0 [0102.002] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0102.002] GdipGetClip (graphics=0x1c40fb90, region=0x1c40ff60) returned 0x0 [0102.002] GdipIsInfiniteRegion (region=0x1c40ff60, graphics=0x1c40fb90, result=0x71e020) returned 0x0 [0102.002] GdipSaveGraphics (graphics=0x1c40fb90, state=0x71e0c0) returned 0x0 [0102.002] GetWindowTextLengthW (hWnd=0xa0124) returned 24 [0102.002] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0102.002] GetSystemMetrics (nIndex=42) returned 0 [0102.002] GetWindowTextW (in: hWnd=0xa0124, lpString=0x71de80, nMaxCount=25 | out: lpString="Contact only on discord!") returned 24 [0102.002] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0xd, wParam=0x19, lParam=0x71de80) returned 0x18 [0102.002] GetClientRect (in: hWnd=0xa0124, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0102.002] IsAppThemed () returned 0x1 [0102.002] GetThemeAppProperties () returned 0x3 [0102.002] GetThemeAppProperties () returned 0x3 [0102.002] GdipCreateRegion (region=0x71dc00) returned 0x0 [0102.002] GdipGetClip (graphics=0x1c40fb90, region=0x1c410020) returned 0x0 [0102.002] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0102.002] GdipGetWorldTransform (graphics=0x1c40fb90, matrix=0x1c4100e0) returned 0x0 [0102.002] GdipIsMatrixIdentity (matrix=0x1c4100e0, result=0x71dc68) returned 0x0 [0102.002] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbd9a0 [0102.002] GdipGetMatrixElements (matrix=0x1c4100e0, matrixOut=0x1cbbd9a0) returned 0x0 [0102.002] LocalFree (hMem=0x1cbbd9a0) returned 0x0 [0102.002] GdipCombineRegionRegion (region=0x1c410020, region2=0x1c40ff60, combineMode=0x1) returned 0x0 [0102.002] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbde60 [0102.002] GdipGetMatrixElements (matrix=0x1c4100e0, matrixOut=0x1cbbde60) returned 0x0 [0102.002] LocalFree (hMem=0x1cbbde60) returned 0x0 [0102.002] GdipDeleteMatrix (matrix=0x1c4100e0) returned 0x0 [0102.003] GdipIsInfiniteRegion (region=0x1c410020, graphics=0x1c40fb90, result=0x71dcd0) returned 0x0 [0102.003] GdipIsInfiniteRegion (region=0x1c410020, graphics=0x1c40fb90, result=0x71dc90) returned 0x0 [0102.003] GdipGetRegionHRgn (region=0x1c410020, graphics=0x1c40fb90, hRgn=0x71dc90) returned 0x0 [0102.003] GdipDeleteRegion (region=0x1c410020) returned 0x0 [0102.003] GdipGetDC (graphics=0x1c40fb90, hdc=0x71dcd8) returned 0x0 [0102.003] GetCurrentObject (hdc=0x3b010712, type=0x1) returned 0xb00017 [0102.003] GetCurrentObject (hdc=0x3b010712, type=0x2) returned 0x900010 [0102.003] GetCurrentObject (hdc=0x3b010712, type=0x7) returned 0x290506f5 [0102.003] GetCurrentObject (hdc=0x3b010712, type=0x6) returned 0x8a01c2 [0102.003] SaveDC (hdc=0x3b010712) returned 1 [0102.004] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x1e040718 [0102.004] GetClipRgn (hdc=0x3b010712, hrgn=0x1e040718) returned 0 [0102.004] SelectClipRgn (hdc=0x3b010712, hrgn=0x2c040727) returned 2 [0102.004] DeleteObject (ho=0x1e040718) returned 1 [0102.004] DeleteObject (ho=0x2c040727) returned 1 [0102.004] OffsetViewportOrgEx (in: hdc=0x3b010712, x=0, y=0, lppt=0x2698270 | out: lppt=0x2698270) returned 1 [0102.004] OffsetViewportOrgEx (in: hdc=0x3b010712, x=-12, y=-358, lppt=0x2698288 | out: lppt=0x2698288) returned 1 [0102.004] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0102.004] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0102.004] SelectPalette (hdc=0x3b010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.004] GdipCreateFromHDC (hdc=0x3b010712, graphics=0x71d9d8) returned 0x0 [0102.004] GdipSetPageUnit (graphics=0x1c445a10, unit=0x2) returned 0x0 [0102.004] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0102.004] GdipGetWorldTransform (graphics=0x1c445a10, matrix=0x1c410120) returned 0x0 [0102.004] GdipIsMatrixIdentity (matrix=0x1c410120, result=0x71d938) returned 0x0 [0102.004] GdipDeleteMatrix (matrix=0x1c410120) returned 0x0 [0102.004] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0102.004] GdipGetClip (graphics=0x1c445a10, region=0x1c410160) returned 0x0 [0102.004] GdipIsInfiniteRegion (region=0x1c410160, graphics=0x1c445a10, result=0x71d930) returned 0x0 [0102.004] GdipDeleteRegion (region=0x1c410160) returned 0x0 [0102.004] GdipSaveGraphics (graphics=0x1c445a10, state=0x71d9d0) returned 0x0 [0102.004] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0102.004] GdipFillRectangleI (graphics=0x1c445a10, brush=0x1c410160, x=0, y=0, width=596, height=422) returned 0x0 [0102.004] GdipDeleteBrush (brush=0x1c410160) returned 0x0 [0102.004] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0102.004] GdipSetImageAttributesWrapMode (imageAttr=0x1c4100b0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.004] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0102.004] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0102.004] GdipDrawImageRectRectI (graphics=0x1c445a10, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c4100b0, callback=0x0, callbackData=0x0) returned 0x0 [0102.007] GdipDisposeImageAttributes (imageattr=0x1c4100b0) returned 0x0 [0102.007] GdipDeleteGraphics (graphics=0x1c445a10) returned 0x0 [0102.007] SelectPalette (hdc=0x3b010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.007] RestoreDC (hdc=0x3b010712, nSavedDC=-1) returned 1 [0102.007] GdipReleaseDC (graphics=0x1c40fb90, hdc=0x3b010712) returned 0x0 [0102.007] GdipRestoreGraphics (graphics=0x1c40fb90, state=0xfffffffffd9a0dbd) returned 0x0 [0102.007] GdipDeleteRegion (region=0x1c40ff60) returned 0x0 [0102.007] GetWindowTextLengthW (hWnd=0xa0124) returned 24 [0102.007] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x18 [0102.007] GetSystemMetrics (nIndex=42) returned 0 [0102.007] GetWindowTextW (in: hWnd=0xa0124, lpString=0x71de80, nMaxCount=25 | out: lpString="Contact only on discord!") returned 24 [0102.007] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0xa0124, Msg=0xd, wParam=0x19, lParam=0x71de80) returned 0x18 [0102.007] GdipGetDC (graphics=0x1c40fb90, hdc=0x71dea8) returned 0x0 [0102.007] GetCurrentObject (hdc=0x3b010712, type=0x1) returned 0xb00017 [0102.007] GetCurrentObject (hdc=0x3b010712, type=0x2) returned 0x900010 [0102.007] GetCurrentObject (hdc=0x3b010712, type=0x7) returned 0x290506f5 [0102.007] GetCurrentObject (hdc=0x3b010712, type=0x6) returned 0x8a01c2 [0102.007] SaveDC (hdc=0x3b010712) returned 1 [0102.007] GetNearestColor (hdc=0x3b010712, color=0x808080) returned 0x808080 [0102.008] RestoreDC (hdc=0x3b010712, nSavedDC=-1) returned 1 [0102.008] GdipReleaseDC (graphics=0x1c40fb90, hdc=0x3b010712) returned 0x0 [0102.008] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0102.008] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0102.008] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0102.008] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.008] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.008] GdipGetTextRenderingHint (graphics=0x1c40fb90, mode=0x71ddb8) returned 0x0 [0102.008] GdipGetDC (graphics=0x1c40fb90, hdc=0x71dd98) returned 0x0 [0102.008] GetCurrentObject (hdc=0x3b010712, type=0x1) returned 0xb00017 [0102.008] GetCurrentObject (hdc=0x3b010712, type=0x2) returned 0x900010 [0102.008] GetCurrentObject (hdc=0x3b010712, type=0x7) returned 0x290506f5 [0102.008] GetCurrentObject (hdc=0x3b010712, type=0x6) returned 0x8a01c2 [0102.008] SaveDC (hdc=0x3b010712) returned 1 [0102.008] GetTextAlign (hdc=0x3b010712) returned 0x0 [0102.008] GetTextColor (hdc=0x3b010712) returned 0x0 [0102.008] SetTextColor (hdc=0x3b010712, color=0x808080) returned 0x0 [0102.008] GetCurrentObject (hdc=0x3b010712, type=0x6) returned 0x8a01c2 [0102.008] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0102.008] SelectObject (hdc=0x3b010712, h=0x4d0a0526) returned 0x8a01c2 [0102.009] GetBkMode (hdc=0x3b010712) returned 2 [0102.009] SetBkMode (hdc=0x3b010712, mode=1) returned 2 [0102.009] DrawTextExW (in: hdc=0x3b010712, lpchText="Contact only on discord!", cchText=24, lprc=0x71dd28, format=0x100000, lpdtp=0x2698cd8 | out: lpchText="Contact only on discord!", lprc=0x71dd28) returned 15 [0102.070] RestoreDC (hdc=0x3b010712, nSavedDC=-1) returned 1 [0102.070] GdipReleaseDC (graphics=0x1c40fb90, hdc=0x3b010712) returned 0x0 [0102.070] GdipGetDC (graphics=0x1c40fb90, hdc=0x71dfd8) returned 0x0 [0102.070] BitBlt (hdc=0x190106e5, x=0, y=0, cx=160, cy=15, hdcSrc=0x3b010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.070] GdipReleaseDC (graphics=0x1c40fb90, hdc=0x3b010712) returned 0x0 [0102.070] SelectPalette (hdc=0x190106e5, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.070] SelectObject (hdc=0x3b010712, h=0x85000f) returned 0x290506f5 [0102.070] DeleteDC (hdc=0x3b010712) returned 1 [0102.070] GdipDeleteGraphics (graphics=0x1c40fb90) returned 0x0 [0102.070] EndPaint (hWnd=0xa0124, lpPaint=0x71dfb8) returned 1 [0102.071] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.071] IsWindowUnicode (hWnd=0x2020e) returned 1 [0102.071] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.071] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.071] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.071] BeginPaint (in: hWnd=0x2020e, lpPaint=0x71e098 | out: lpPaint=0x71e098) returned 0x2e0106e6 [0102.071] SelectPalette (hdc=0x2e0106e6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.071] CreateCompatibleDC (hdc=0x2e0106e6) returned 0x3d010712 [0102.071] DeleteObject (ho=0x290506f5) returned 1 [0102.072] GetObjectType (h=0x2e0106e6) returned 0x3 [0102.072] CreateCompatibleBitmap (hdc=0x2e0106e6, cx=1, cy=1) returned 0x20050722 [0102.072] GetDIBits (in: hdc=0x2e0106e6, hbm=0x20050722, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x71da18, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71da18) returned 1 [0102.072] GetDIBits (in: hdc=0x2e0106e6, hbm=0x20050722, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x71da18, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71da18) returned 1 [0102.072] DeleteObject (ho=0x20050722) returned 1 [0102.072] CreateDIBSection (in: hdc=0x2e0106e6, lpbmi=0x71dad8, usage=0x0, ppvBits=0x71e090, hSection=0x0, offset=0x0 | out: ppvBits=0x71e090) returned 0x2a0506f5 [0102.072] SelectObject (hdc=0x3d010712, h=0x2a0506f5) returned 0x85000f [0102.072] GdipCreateFromHDC (hdc=0x3d010712, graphics=0x71e018) returned 0x0 [0102.073] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.073] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=162, height=54, combineMode=0x0) returned 0x0 [0102.073] GdipCreateMatrix (matrix=0x71e040) returned 0x0 [0102.073] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c4101f0) returned 0x0 [0102.073] GdipIsMatrixIdentity (matrix=0x1c4101f0, result=0x71e0a8) returned 0x0 [0102.073] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe260 [0102.073] GdipGetMatrixElements (matrix=0x1c4101f0, matrixOut=0x1cbbe260) returned 0x0 [0102.073] LocalFree (hMem=0x1cbbe260) returned 0x0 [0102.073] GdipDeleteMatrix (matrix=0x1c4101f0) returned 0x0 [0102.073] GdipCreateRegion (region=0x71e040) returned 0x0 [0102.073] GdipGetClip (graphics=0x1c40fb00, region=0x1c410230) returned 0x0 [0102.073] GdipIsInfiniteRegion (region=0x1c410230, graphics=0x1c40fb00, result=0x71e0a0) returned 0x0 [0102.073] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e140) returned 0x0 [0102.073] GetWindowTextLengthW (hWnd=0x2020e) returned 0 [0102.073] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0102.073] GetSystemMetrics (nIndex=42) returned 0 [0102.073] GetWindowTextW (in: hWnd=0x2020e, lpString=0x71df30, nMaxCount=1 | out: lpString="") returned 0 [0102.073] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0xd, wParam=0x1, lParam=0x71df30) returned 0x0 [0102.073] GetClientRect (in: hWnd=0x2020e, lpRect=0x71e0d8 | out: lpRect=0x71e0d8) returned 1 [0102.073] GdipGetImageFlags (image=0x1c407000, flags=0x71de98) returned 0x0 [0102.073] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71dd50) returned 0x0 [0102.073] GdipFillRectangleI (graphics=0x1c40fb00, brush=0x1c40fed0, x=0, y=0, width=162, height=54) returned 0x0 [0102.074] GdipDeleteBrush (brush=0x1c40fed0) returned 0x0 [0102.074] GdipCreateImageAttributes (imageattr=0x71dd70) returned 0x0 [0102.075] GdipSetImageAttributesWrapMode (imageAttr=0x1c4102f0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.075] GdipGetImageWidth (image=0x1c407000, width=0x71dd68) returned 0x0 [0102.075] GdipGetImageHeight (image=0x1c407000, height=0x71dd68) returned 0x0 [0102.075] GdipDrawImageRectRectI (graphics=0x1c40fb00, image=0x1c407000, dstx=0, dsty=0, dstwidth=162, dstheight=54, srcx=0, srcy=0, srcwidth=160, srcheight=61, srcUnit=0x2, imageAttributes=0x1c4102f0, callback=0x0, callbackData=0x0) returned 0x0 [0102.077] GdipDisposeImageAttributes (imageattr=0x1c4102f0) returned 0x0 [0102.077] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd960dbd) returned 0x0 [0102.077] GdipDeleteRegion (region=0x1c410230) returned 0x0 [0102.077] GetWindowTextLengthW (hWnd=0x2020e) returned 0 [0102.077] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0102.077] GetSystemMetrics (nIndex=42) returned 0 [0102.077] GetWindowTextW (in: hWnd=0x2020e, lpString=0x71df30, nMaxCount=1 | out: lpString="") returned 0 [0102.077] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x2020e, Msg=0xd, wParam=0x1, lParam=0x71df30) returned 0x0 [0102.077] GdipGetDC (graphics=0x1c40fb00, hdc=0x71e058) returned 0x0 [0102.077] BitBlt (hdc=0x2e0106e6, x=0, y=0, cx=162, cy=54, hdcSrc=0x3d010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.077] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x3d010712) returned 0x0 [0102.077] SelectPalette (hdc=0x2e0106e6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.077] SelectObject (hdc=0x3d010712, h=0x85000f) returned 0x2a0506f5 [0102.077] DeleteDC (hdc=0x3d010712) returned 1 [0102.077] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0102.077] EndPaint (hWnd=0x2020e, lpPaint=0x71e038) returned 1 [0102.077] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.078] IsWindowUnicode (hWnd=0x40106) returned 1 [0102.078] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.078] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.078] DispatchMessageW (lpMsg=0x71e9c0) returned 0x1 [0102.078] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x1 [0102.078] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x138, wParam=0x210106e0, lParam=0x40106) returned 0x100072 [0102.082] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.082] IsWindowUnicode (hWnd=0x70208) returned 1 [0102.082] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.082] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.082] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.082] BeginPaint (in: hWnd=0x70208, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x60100ce [0102.082] SelectPalette (hdc=0x60100ce, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.082] CreateCompatibleDC (hdc=0x60100ce) returned 0x40010712 [0102.082] SelectObject (hdc=0x40010712, h=0x2a0506f5) returned 0x85000f [0102.082] GdipCreateFromHDC (hdc=0x40010712, graphics=0x71df98) returned 0x0 [0102.082] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.082] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=262, height=16, combineMode=0x0) returned 0x0 [0102.082] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0102.082] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c4102c0) returned 0x0 [0102.082] GdipIsMatrixIdentity (matrix=0x1c4102c0, result=0x71e028) returned 0x0 [0102.082] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdb60 [0102.082] GdipGetMatrixElements (matrix=0x1c4102c0, matrixOut=0x1cbbdb60) returned 0x0 [0102.082] LocalFree (hMem=0x1cbbdb60) returned 0x0 [0102.082] GdipDeleteMatrix (matrix=0x1c4102c0) returned 0x0 [0102.082] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0102.083] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.083] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71e020) returned 0x0 [0102.083] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e0c0) returned 0x0 [0102.083] GetWindowTextLengthW (hWnd=0x70208) returned 35 [0102.083] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x23 [0102.083] GetSystemMetrics (nIndex=42) returned 0 [0102.083] GetWindowTextW (in: hWnd=0x70208, lpString=0x71de70, nMaxCount=36 | out: lpString="GottaCry | Windows Decryptor 2019 ©") returned 35 [0102.083] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0xd, wParam=0x24, lParam=0x71de70) returned 0x23 [0102.083] GetClientRect (in: hWnd=0x70208, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0102.083] IsAppThemed () returned 0x1 [0102.083] GetThemeAppProperties () returned 0x3 [0102.083] GetThemeAppProperties () returned 0x3 [0102.083] GdipCreateRegion (region=0x71dc00) returned 0x0 [0102.083] GdipGetClip (graphics=0x1c40fb00, region=0x1c40ff90) returned 0x0 [0102.083] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0102.083] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c410300) returned 0x0 [0102.083] GdipIsMatrixIdentity (matrix=0x1c410300, result=0x71dc68) returned 0x0 [0102.083] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe1e0 [0102.083] GdipGetMatrixElements (matrix=0x1c410300, matrixOut=0x1cbbe1e0) returned 0x0 [0102.083] LocalFree (hMem=0x1cbbe1e0) returned 0x0 [0102.083] GdipCombineRegionRegion (region=0x1c40ff90, region2=0x1c40fed0, combineMode=0x1) returned 0x0 [0102.083] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe260 [0102.083] GdipGetMatrixElements (matrix=0x1c410300, matrixOut=0x1cbbe260) returned 0x0 [0102.083] LocalFree (hMem=0x1cbbe260) returned 0x0 [0102.083] GdipDeleteMatrix (matrix=0x1c410300) returned 0x0 [0102.083] GdipIsInfiniteRegion (region=0x1c40ff90, graphics=0x1c40fb00, result=0x71dcd0) returned 0x0 [0102.084] GdipIsInfiniteRegion (region=0x1c40ff90, graphics=0x1c40fb00, result=0x71dc90) returned 0x0 [0102.084] GdipGetRegionHRgn (region=0x1c40ff90, graphics=0x1c40fb00, hRgn=0x71dc90) returned 0x0 [0102.084] GdipDeleteRegion (region=0x1c40ff90) returned 0x0 [0102.084] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dcd8) returned 0x0 [0102.084] GetCurrentObject (hdc=0x40010712, type=0x1) returned 0xb00017 [0102.084] GetCurrentObject (hdc=0x40010712, type=0x2) returned 0x900010 [0102.084] GetCurrentObject (hdc=0x40010712, type=0x7) returned 0x2a0506f5 [0102.084] GetCurrentObject (hdc=0x40010712, type=0x6) returned 0x8a01c2 [0102.084] SaveDC (hdc=0x40010712) returned 1 [0102.084] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2e040727 [0102.084] GetClipRgn (hdc=0x40010712, hrgn=0x2e040727) returned 0 [0102.084] SelectClipRgn (hdc=0x40010712, hrgn=0x21040718) returned 2 [0102.084] DeleteObject (ho=0x2e040727) returned 1 [0102.084] DeleteObject (ho=0x21040718) returned 1 [0102.084] OffsetViewportOrgEx (in: hdc=0x40010712, x=0, y=0, lppt=0x269ba18 | out: lppt=0x269ba18) returned 1 [0102.084] OffsetViewportOrgEx (in: hdc=0x40010712, x=-12, y=-9, lppt=0x269ba30 | out: lppt=0x269ba30) returned 1 [0102.084] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0102.084] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0102.084] SelectPalette (hdc=0x40010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.084] GdipCreateFromHDC (hdc=0x40010712, graphics=0x71d9d8) returned 0x0 [0102.084] GdipSetPageUnit (graphics=0x1c445a10, unit=0x2) returned 0x0 [0102.085] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0102.085] GdipGetWorldTransform (graphics=0x1c445a10, matrix=0x1c4102c0) returned 0x0 [0102.085] GdipIsMatrixIdentity (matrix=0x1c4102c0, result=0x71d938) returned 0x0 [0102.085] GdipDeleteMatrix (matrix=0x1c4102c0) returned 0x0 [0102.085] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0102.085] GdipGetClip (graphics=0x1c445a10, region=0x1c410020) returned 0x0 [0102.085] GdipIsInfiniteRegion (region=0x1c410020, graphics=0x1c445a10, result=0x71d930) returned 0x0 [0102.085] GdipDeleteRegion (region=0x1c410020) returned 0x0 [0102.085] GdipSaveGraphics (graphics=0x1c445a10, state=0x71d9d0) returned 0x0 [0102.085] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0102.085] GdipFillRectangleI (graphics=0x1c445a10, brush=0x1c410020, x=0, y=0, width=596, height=422) returned 0x0 [0102.085] GdipDeleteBrush (brush=0x1c410020) returned 0x0 [0102.085] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0102.085] GdipSetImageAttributesWrapMode (imageAttr=0x1c410300, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.085] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0102.085] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0102.085] GdipDrawImageRectRectI (graphics=0x1c445a10, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c410300, callback=0x0, callbackData=0x0) returned 0x0 [0102.088] GdipDisposeImageAttributes (imageattr=0x1c410300) returned 0x0 [0102.088] GdipDeleteGraphics (graphics=0x1c445a10) returned 0x0 [0102.088] SelectPalette (hdc=0x40010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.088] RestoreDC (hdc=0x40010712, nSavedDC=-1) returned 1 [0102.088] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x40010712) returned 0x0 [0102.088] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd940dbd) returned 0x0 [0102.088] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.088] GetWindowTextLengthW (hWnd=0x70208) returned 35 [0102.088] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x23 [0102.088] GetSystemMetrics (nIndex=42) returned 0 [0102.088] GetWindowTextW (in: hWnd=0x70208, lpString=0x71de70, nMaxCount=36 | out: lpString="GottaCry | Windows Decryptor 2019 ©") returned 35 [0102.088] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x70208, Msg=0xd, wParam=0x24, lParam=0x71de70) returned 0x23 [0102.088] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dea8) returned 0x0 [0102.088] GetCurrentObject (hdc=0x40010712, type=0x1) returned 0xb00017 [0102.088] GetCurrentObject (hdc=0x40010712, type=0x2) returned 0x900010 [0102.088] GetCurrentObject (hdc=0x40010712, type=0x7) returned 0x2a0506f5 [0102.088] GetCurrentObject (hdc=0x40010712, type=0x6) returned 0x8a01c2 [0102.089] SaveDC (hdc=0x40010712) returned 1 [0102.089] GetNearestColor (hdc=0x40010712, color=0x808080) returned 0x808080 [0102.089] RestoreDC (hdc=0x40010712, nSavedDC=-1) returned 1 [0102.089] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x40010712) returned 0x0 [0102.089] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0102.089] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0102.089] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0102.089] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.089] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.089] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71ddb8) returned 0x0 [0102.089] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd98) returned 0x0 [0102.089] GetCurrentObject (hdc=0x40010712, type=0x1) returned 0xb00017 [0102.089] GetCurrentObject (hdc=0x40010712, type=0x2) returned 0x900010 [0102.089] GetCurrentObject (hdc=0x40010712, type=0x7) returned 0x2a0506f5 [0102.089] GetCurrentObject (hdc=0x40010712, type=0x6) returned 0x8a01c2 [0102.089] SaveDC (hdc=0x40010712) returned 1 [0102.089] GetTextAlign (hdc=0x40010712) returned 0x0 [0102.090] GetTextColor (hdc=0x40010712) returned 0x0 [0102.090] SetTextColor (hdc=0x40010712, color=0x808080) returned 0x0 [0102.090] GetCurrentObject (hdc=0x40010712, type=0x6) returned 0x8a01c2 [0102.090] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0102.090] SelectObject (hdc=0x40010712, h=0xffffffffca0a01a7) returned 0x8a01c2 [0102.090] GetBkMode (hdc=0x40010712) returned 2 [0102.090] SetBkMode (hdc=0x40010712, mode=1) returned 2 [0102.090] DrawTextExW (in: hdc=0x40010712, lpchText="GottaCry | Windows Decryptor 2019 ©", cchText=35, lprc=0x71dd28, format=0x100000, lpdtp=0x269c4b0 | out: lpchText="GottaCry | Windows Decryptor 2019 ©", lprc=0x71dd28) returned 16 [0102.094] RestoreDC (hdc=0x40010712, nSavedDC=-1) returned 1 [0102.094] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x40010712) returned 0x0 [0102.094] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfd8) returned 0x0 [0102.094] BitBlt (hdc=0x60100ce, x=0, y=0, cx=262, cy=16, hdcSrc=0x40010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.094] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x40010712) returned 0x0 [0102.094] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.094] SelectObject (hdc=0x40010712, h=0x85000f) returned 0x2a0506f5 [0102.094] DeleteDC (hdc=0x40010712) returned 1 [0102.094] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0102.094] EndPaint (hWnd=0x70208, lpPaint=0x71dfb8) returned 1 [0102.095] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.095] IsWindowUnicode (hWnd=0x10210) returned 1 [0102.095] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.095] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.095] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.095] BeginPaint (in: hWnd=0x10210, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x2e0106e6 [0102.095] SelectPalette (hdc=0x2e0106e6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.095] CreateCompatibleDC (hdc=0x2e0106e6) returned 0x42010712 [0102.095] SelectObject (hdc=0x42010712, h=0x2a0506f5) returned 0x85000f [0102.095] GdipCreateFromHDC (hdc=0x42010712, graphics=0x71df98) returned 0x0 [0102.095] GdipTranslateWorldTransform (graphics=0x1c40fb90, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.095] GdipSetClipRectI (graphics=0x1c40fb90, x=0, y=0, width=133, height=16, combineMode=0x0) returned 0x0 [0102.095] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0102.095] GdipGetWorldTransform (graphics=0x1c40fb90, matrix=0x1c410300) returned 0x0 [0102.095] GdipIsMatrixIdentity (matrix=0x1c410300, result=0x71e028) returned 0x0 [0102.095] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe320 [0102.095] GdipGetMatrixElements (matrix=0x1c410300, matrixOut=0x1cbbe320) returned 0x0 [0102.095] LocalFree (hMem=0x1cbbe320) returned 0x0 [0102.096] GdipDeleteMatrix (matrix=0x1c410300) returned 0x0 [0102.096] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0102.096] GdipGetClip (graphics=0x1c40fb90, region=0x1c40ff60) returned 0x0 [0102.096] GdipIsInfiniteRegion (region=0x1c40ff60, graphics=0x1c40fb90, result=0x71e020) returned 0x0 [0102.096] GdipSaveGraphics (graphics=0x1c40fb90, state=0x71e0c0) returned 0x0 [0102.096] GetWindowTextLengthW (hWnd=0x10210) returned 20 [0102.096] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x14 [0102.096] GetSystemMetrics (nIndex=42) returned 0 [0102.096] GetWindowTextW (in: hWnd=0x10210, lpString=0x71de90, nMaxCount=21 | out: lpString="discord link (click)") returned 20 [0102.096] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0xd, wParam=0x15, lParam=0x71de90) returned 0x14 [0102.096] GdipRestoreGraphics (graphics=0x1c40fb90, state=0xfffffffffd900dbd) returned 0x0 [0102.096] GdipDeleteRegion (region=0x1c40ff60) returned 0x0 [0102.096] GetWindowTextLengthW (hWnd=0x10210) returned 20 [0102.096] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x14 [0102.096] GetSystemMetrics (nIndex=42) returned 0 [0102.096] GetWindowTextW (in: hWnd=0x10210, lpString=0x71de90, nMaxCount=21 | out: lpString="discord link (click)") returned 20 [0102.096] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10210, Msg=0xd, wParam=0x15, lParam=0x71de90) returned 0x14 [0102.098] GdipCreateStringFormat (formatAttributes=0, language=0x0, format=0x269ca30) returned 0x0 [0102.098] GdipSetStringFormatAlign (format=0x1c40ff60, align=0x0) returned 0x0 [0102.099] GdipSetStringFormatLineAlign (format=0x1c40ff60, align=0x0) returned 0x0 [0102.099] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dc08, fWinIni=0x0 | out: pvParam=0x71dc08) returned 1 [0102.099] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.099] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.100] GdipSetStringFormatHotkeyPrefix (format=0x1c40ff60, hotkeyPrefix=2) returned 0x0 [0102.101] GdipGetStringFormatFlags (format=0x1c40ff60, flags=0x71dc08) returned 0x0 [0102.102] GdipSetStringFormatFlags (format=0x1c40ff60, flags=2048) returned 0x0 [0102.119] CoTaskMemAlloc (cb=0x10) returned 0x1cbc2a80 [0102.120] GdipSetStringFormatMeasurableCharacterRanges (format=0x1c40ff60, rangeCount=2, ranges=0x1cbc2a80) returned 0x0 [0102.120] CoTaskMemFree (pv=0x1cbc2a80) [0102.122] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=5, unit=0x3, font=0x269cdf8) returned 0x0 [0102.122] GdipGetFontSize (font=0x1c40ffd0, size=0x269ce00) returned 0x0 [0102.122] GdipGetFamilyName (in: family=0x1b169630, name=0x71d9c0, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0102.122] GetDeviceCaps (hdc=0x4d01071a, index=90) returned 96 [0102.122] CoTaskMemAlloc (cb=0x5c) returned 0x1cbc4450 [0102.122] CreateFontIndirectW (lplf=0x1cbc4450) returned 0x250a070b [0102.123] CoTaskMemFree (pv=0x1cbc4450) [0102.123] GetObjectW (in: h=0x250a070b, c=92, pv=0x71d980 | out: pv=0x71d980) returned 92 [0102.123] SelectObject (hdc=0x4d01071a, h=0x250a070b) returned 0x230a0677 [0102.123] GetMapMode (hdc=0x4d01071a) returned 1 [0102.123] GetTextMetricsW (in: hdc=0x4d01071a, lptm=0x71d9f0 | out: lptm=0x71d9f0) returned 1 [0102.123] DrawTextExW (in: hdc=0x4d01071a, lpchText="discord link (click)", cchText=20, lprc=0x71dbf8, format=0x100400, lpdtp=0x269d3b8 | out: lpchText="discord link (click)", lprc=0x71dbf8) returned 16 [0102.123] GdipCreateRegion (region=0x71db30) returned 0x0 [0102.123] GdipGetClip (graphics=0x1c40fb90, region=0x1c410010) returned 0x0 [0102.123] GdipCreateMatrix (matrix=0x71db30) returned 0x0 [0102.123] GdipGetWorldTransform (graphics=0x1c40fb90, matrix=0x1c4100d0) returned 0x0 [0102.123] GdipIsMatrixIdentity (matrix=0x1c4100d0, result=0x71db98) returned 0x0 [0102.123] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe0a0 [0102.123] GdipGetMatrixElements (matrix=0x1c4100d0, matrixOut=0x1cbbe0a0) returned 0x0 [0102.123] LocalFree (hMem=0x1cbbe0a0) returned 0x0 [0102.123] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe020 [0102.123] GdipGetMatrixElements (matrix=0x1c4100d0, matrixOut=0x1cbbe020) returned 0x0 [0102.123] LocalFree (hMem=0x1cbbe020) returned 0x0 [0102.124] GdipDeleteMatrix (matrix=0x1c4100d0) returned 0x0 [0102.124] GdipIsInfiniteRegion (region=0x1c410010, graphics=0x1c40fb90, result=0x71dc00) returned 0x0 [0102.124] GdipIsInfiniteRegion (region=0x1c410010, graphics=0x1c40fb90, result=0x71dbc0) returned 0x0 [0102.124] GdipGetRegionHRgn (region=0x1c410010, graphics=0x1c40fb90, hRgn=0x71dbc0) returned 0x0 [0102.124] GdipDeleteRegion (region=0x1c410010) returned 0x0 [0102.124] GdipGetDC (graphics=0x1c40fb90, hdc=0x71dc08) returned 0x0 [0102.124] GetCurrentObject (hdc=0x42010712, type=0x1) returned 0xb00017 [0102.124] GetCurrentObject (hdc=0x42010712, type=0x2) returned 0x900010 [0102.124] GetCurrentObject (hdc=0x42010712, type=0x7) returned 0x2a0506f5 [0102.124] GetCurrentObject (hdc=0x42010712, type=0x6) returned 0x8a01c2 [0102.124] SaveDC (hdc=0x42010712) returned 1 [0102.124] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x22040718 [0102.124] GetClipRgn (hdc=0x42010712, hrgn=0x22040718) returned 0 [0102.124] SelectClipRgn (hdc=0x42010712, hrgn=0x31040727) returned 2 [0102.124] DeleteObject (ho=0x22040718) returned 1 [0102.124] DeleteObject (ho=0x31040727) returned 1 [0102.124] OffsetViewportOrgEx (in: hdc=0x42010712, x=0, y=0, lppt=0x269d740 | out: lppt=0x269d740) returned 1 [0102.124] RestoreDC (hdc=0x42010712, nSavedDC=-1) returned 1 [0102.124] GdipReleaseDC (graphics=0x1c40fb90, hdc=0x42010712) returned 0x0 [0102.127] GdipCreateRegionRectI (rect=0x71dc88, region=0x71dc98) returned 0x0 [0102.127] GdipDeleteFont (font=0x1c40ffd0) returned 0x0 [0102.127] GdipDeleteStringFormat (format=0x1c40ff60) returned 0x0 [0102.127] GdipCreateSolidFill (color=0xffffffffff000000, brush=0x71ddd0) returned 0x0 [0102.220] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x71dc38 | out: phkResult=0x71dc38*=0x4a4) returned 0x0 [0102.220] RegQueryValueExW (in: hKey=0x4a4, lpValueName="Anchor Color", lpReserved=0x0, lpType=0x71dc88, lpData=0x0, lpcbData=0x71dc80*=0x0 | out: lpType=0x71dc88*=0x1, lpData=0x0, lpcbData=0x71dc80*=0x10) returned 0x0 [0102.220] RegQueryValueExW (in: hKey=0x4a4, lpValueName="Anchor Color", lpReserved=0x0, lpType=0x71dc88, lpData=0x26a13d0, lpcbData=0x71dc80*=0x10 | out: lpType=0x71dc88*=0x1, lpData="0,0,255", lpcbData=0x71dc80*=0x10) returned 0x0 [0102.220] RegCloseKey (hKey=0x4a4) returned 0x0 [0102.221] GdipCreateSolidFill (color=0xffffffffff0000ff, brush=0x71ddd0) returned 0x0 [0102.221] GetClientRect (in: hWnd=0x10210, lpRect=0x71dc98 | out: lpRect=0x71dc98) returned 1 [0102.221] IsAppThemed () returned 0x1 [0102.221] GetThemeAppProperties () returned 0x3 [0102.221] GetThemeAppProperties () returned 0x3 [0102.221] GdipCreateRegion (region=0x71d840) returned 0x0 [0102.221] GdipGetClip (graphics=0x1c40fb90, region=0x1c410290) returned 0x0 [0102.221] GdipCreateMatrix (matrix=0x71d840) returned 0x0 [0102.221] GdipGetWorldTransform (graphics=0x1c40fb90, matrix=0x1c40ff60) returned 0x0 [0102.221] GdipIsMatrixIdentity (matrix=0x1c40ff60, result=0x71d8a8) returned 0x0 [0102.221] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdda0 [0102.221] GdipGetMatrixElements (matrix=0x1c40ff60, matrixOut=0x1cbbdda0) returned 0x0 [0102.222] LocalFree (hMem=0x1cbbdda0) returned 0x0 [0102.222] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdee0 [0102.222] GdipGetMatrixElements (matrix=0x1c40ff60, matrixOut=0x1cbbdee0) returned 0x0 [0102.222] LocalFree (hMem=0x1cbbdee0) returned 0x0 [0102.222] GdipDeleteMatrix (matrix=0x1c40ff60) returned 0x0 [0102.222] GdipIsInfiniteRegion (region=0x1c410290, graphics=0x1c40fb90, result=0x71d910) returned 0x0 [0102.222] GdipIsInfiniteRegion (region=0x1c410290, graphics=0x1c40fb90, result=0x71d8d0) returned 0x0 [0102.222] GdipGetRegionHRgn (region=0x1c410290, graphics=0x1c40fb90, hRgn=0x71d8d0) returned 0x0 [0102.222] GdipDeleteRegion (region=0x1c410290) returned 0x0 [0102.222] GdipGetDC (graphics=0x1c40fb90, hdc=0x71d918) returned 0x0 [0102.222] GetCurrentObject (hdc=0x42010712, type=0x1) returned 0xb00017 [0102.222] GetCurrentObject (hdc=0x42010712, type=0x2) returned 0x900010 [0102.222] GetCurrentObject (hdc=0x42010712, type=0x7) returned 0x2a0506f5 [0102.222] GetCurrentObject (hdc=0x42010712, type=0x6) returned 0x8a01c2 [0102.222] SaveDC (hdc=0x42010712) returned 1 [0102.222] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x32040727 [0102.222] GetClipRgn (hdc=0x42010712, hrgn=0x32040727) returned 0 [0102.222] SelectClipRgn (hdc=0x42010712, hrgn=0x23040718) returned 2 [0102.222] DeleteObject (ho=0x32040727) returned 1 [0102.222] DeleteObject (ho=0x23040718) returned 1 [0102.222] OffsetViewportOrgEx (in: hdc=0x42010712, x=0, y=0, lppt=0x26a19c8 | out: lppt=0x26a19c8) returned 1 [0102.222] OffsetViewportOrgEx (in: hdc=0x42010712, x=-12, y=-401, lppt=0x26a19e0 | out: lppt=0x26a19e0) returned 1 [0102.223] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d858 | out: lpRect=0x71d858) returned 1 [0102.223] GdipGetImageFlags (image=0x1c40f150, flags=0x71d618) returned 0x0 [0102.223] SelectPalette (hdc=0x42010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.223] GdipCreateFromHDC (hdc=0x42010712, graphics=0x71d618) returned 0x0 [0102.223] GdipSetPageUnit (graphics=0x1c445880, unit=0x2) returned 0x0 [0102.223] GdipCreateMatrix (matrix=0x71d510) returned 0x0 [0102.223] GdipGetWorldTransform (graphics=0x1c445880, matrix=0x1c410320) returned 0x0 [0102.223] GdipIsMatrixIdentity (matrix=0x1c410320, result=0x71d578) returned 0x0 [0102.223] GdipDeleteMatrix (matrix=0x1c410320) returned 0x0 [0102.223] GdipCreateRegion (region=0x71d510) returned 0x0 [0102.223] GdipGetClip (graphics=0x1c445880, region=0x1c445c50) returned 0x0 [0102.223] GdipIsInfiniteRegion (region=0x1c445c50, graphics=0x1c445880, result=0x71d570) returned 0x0 [0102.223] GdipDeleteRegion (region=0x1c445c50) returned 0x0 [0102.223] GdipSaveGraphics (graphics=0x1c445880, state=0x71d610) returned 0x0 [0102.223] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d4d0) returned 0x0 [0102.223] GdipFillRectangleI (graphics=0x1c445880, brush=0x1c445f60, x=0, y=0, width=596, height=422) returned 0x0 [0102.223] GdipDeleteBrush (brush=0x1c445f60) returned 0x0 [0102.223] GdipCreateImageAttributes (imageattr=0x71d4f0) returned 0x0 [0102.223] GdipSetImageAttributesWrapMode (imageAttr=0x1c4100d0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.223] GdipGetImageWidth (image=0x1c40f150, width=0x71d4e8) returned 0x0 [0102.223] GdipGetImageHeight (image=0x1c40f150, height=0x71d4e8) returned 0x0 [0102.223] GdipDrawImageRectRectI (graphics=0x1c445880, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c4100d0, callback=0x0, callbackData=0x0) returned 0x0 [0102.226] GdipDisposeImageAttributes (imageattr=0x1c4100d0) returned 0x0 [0102.226] GdipDeleteGraphics (graphics=0x1c445880) returned 0x0 [0102.226] SelectPalette (hdc=0x42010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.226] RestoreDC (hdc=0x42010712, nSavedDC=-1) returned 1 [0102.226] GdipReleaseDC (graphics=0x1c40fb90, hdc=0x42010712) returned 0x0 [0102.227] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Internet Explorer\\Main", ulOptions=0x0, samDesired=0x20019, phkResult=0x71dc78 | out: phkResult=0x71dc78*=0x4a4) returned 0x0 [0102.227] RegQueryValueExW (in: hKey=0x4a4, lpValueName="Anchor Underline", lpReserved=0x0, lpType=0x71dcc8, lpData=0x0, lpcbData=0x71dcc0*=0x0 | out: lpType=0x71dcc8*=0x1, lpData=0x0, lpcbData=0x71dcc0*=0x8) returned 0x0 [0102.227] RegQueryValueExW (in: hKey=0x4a4, lpValueName="Anchor Underline", lpReserved=0x0, lpType=0x71dcc8, lpData=0x26a2020, lpcbData=0x71dcc0*=0x8 | out: lpType=0x71dcc8*=0x1, lpData="yes", lpcbData=0x71dcc0*=0x8) returned 0x0 [0102.227] RegCloseKey (hKey=0x4a4) returned 0x0 [0102.228] GdipCreateFont (fontFamily=0x1b169630, emSize=0x7ff90e19da75, style=5, unit=0x3, font=0x26a2078) returned 0x0 [0102.228] GdipGetFontSize (font=0x1c4100d0, size=0x26a2080) returned 0x0 [0102.228] GdipCreateRegion (region=0x71dd80) returned 0x0 [0102.228] GdipGetClip (graphics=0x1c40fb90, region=0x1c445880) returned 0x0 [0102.229] GdipSetClipRegion (graphics=0x1c40fb90, region=0x1c445880, combineMode=0x0) returned 0x0 [0102.229] GdipCreateMatrix (matrix=0x71dd80) returned 0x0 [0102.229] GdipGetWorldTransform (graphics=0x1c40fb90, matrix=0x1c410290) returned 0x0 [0102.230] GdipGetRegionScansCount (region=0x1c410010, count=0x71ddd8, matrix=0x1c410290) returned 0x0 [0102.230] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x1cbc2ba0 [0102.230] GdipGetRegionScans (region=0x1c410010, rects=0x1cbc2ba0, count=0x71ddd8, matrix=0x1c410290) returned 0x0 [0102.231] LocalFree (hMem=0x1cbc2ba0) returned 0x0 [0102.233] GdipCreateRegionRect (rect=0x71ddd8, region=0x71dde8) returned 0x0 [0102.233] GdipSetClipRegion (graphics=0x1c40fb90, region=0x1c445940, combineMode=0x4) returned 0x0 [0102.233] GdipDeleteRegion (region=0x1c445940) returned 0x0 [0102.234] GdipCreateRegionRect (rect=0x71db98, region=0x71dba8) returned 0x0 [0102.234] GdipSetClipRegion (graphics=0x1c40fb90, region=0x1c445940, combineMode=0x0) returned 0x0 [0102.235] GdipGetDC (graphics=0x1c40fb90, hdc=0x71dba8) returned 0x0 [0102.235] GetCurrentObject (hdc=0x42010712, type=0x1) returned 0xb00017 [0102.235] GetCurrentObject (hdc=0x42010712, type=0x2) returned 0x900010 [0102.235] GetCurrentObject (hdc=0x42010712, type=0x7) returned 0x2a0506f5 [0102.235] GetCurrentObject (hdc=0x42010712, type=0x6) returned 0x8a01c2 [0102.235] SaveDC (hdc=0x42010712) returned 1 [0102.235] GetNearestColor (hdc=0x42010712, color=0xff0000) returned 0xff0000 [0102.235] RestoreDC (hdc=0x42010712, nSavedDC=-1) returned 1 [0102.235] GdipReleaseDC (graphics=0x1c40fb90, hdc=0x42010712) returned 0x0 [0102.236] GdipGetTextRenderingHint (graphics=0x1c40fb90, mode=0x71dab8) returned 0x0 [0102.236] GdipGetDC (graphics=0x1c40fb90, hdc=0x71da98) returned 0x0 [0102.236] GetCurrentObject (hdc=0x42010712, type=0x1) returned 0xb00017 [0102.236] GetCurrentObject (hdc=0x42010712, type=0x2) returned 0x900010 [0102.236] GetCurrentObject (hdc=0x42010712, type=0x7) returned 0x2a0506f5 [0102.236] GetCurrentObject (hdc=0x42010712, type=0x6) returned 0x8a01c2 [0102.236] SaveDC (hdc=0x42010712) returned 1 [0102.236] GetTextAlign (hdc=0x42010712) returned 0x0 [0102.236] GetTextColor (hdc=0x42010712) returned 0x0 [0102.236] SetTextColor (hdc=0x42010712, color=0xff0000) returned 0x0 [0102.236] GetCurrentObject (hdc=0x42010712, type=0x6) returned 0x8a01c2 [0102.236] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d5a0 | out: pv=0x71d5a0) returned 92 [0102.236] SelectObject (hdc=0x42010712, h=0x250a070b) returned 0x8a01c2 [0102.236] GetBkMode (hdc=0x42010712) returned 2 [0102.236] SetBkMode (hdc=0x42010712, mode=1) returned 2 [0102.236] DrawTextExW (in: hdc=0x42010712, lpchText="discord link (click)", cchText=20, lprc=0x71da28, format=0x100000, lpdtp=0x26a3320 | out: lpchText="discord link (click)", lprc=0x71da28) returned 16 [0102.238] RestoreDC (hdc=0x42010712, nSavedDC=-1) returned 1 [0102.238] GdipReleaseDC (graphics=0x1c40fb90, hdc=0x42010712) returned 0x0 [0102.238] GetFocus () returned 0x1021c [0102.238] GdipSetClipRegion (graphics=0x1c40fb90, region=0x1c445880, combineMode=0x0) returned 0x0 [0102.238] GdipDeleteBrush (brush=0x1c410110) returned 0x0 [0102.238] GdipDeleteBrush (brush=0x1c445700) returned 0x0 [0102.247] GdipGetDC (graphics=0x1c40fb90, hdc=0x71dfd8) returned 0x0 [0102.247] BitBlt (hdc=0x2e0106e6, x=0, y=0, cx=133, cy=16, hdcSrc=0x42010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.248] GdipReleaseDC (graphics=0x1c40fb90, hdc=0x42010712) returned 0x0 [0102.248] SelectPalette (hdc=0x2e0106e6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.248] SelectObject (hdc=0x42010712, h=0x85000f) returned 0x2a0506f5 [0102.248] DeleteDC (hdc=0x42010712) returned 1 [0102.248] GdipDeleteGraphics (graphics=0x1c40fb90) returned 0x0 [0102.248] EndPaint (hWnd=0x10210, lpPaint=0x71dfb8) returned 1 [0102.248] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.248] IsWindowUnicode (hWnd=0x10212) returned 1 [0102.248] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.248] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.248] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.248] BeginPaint (in: hWnd=0x10212, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x190106e5 [0102.248] SelectPalette (hdc=0x190106e5, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.248] CreateCompatibleDC (hdc=0x190106e5) returned 0x44010712 [0102.248] SelectObject (hdc=0x44010712, h=0x2a0506f5) returned 0x85000f [0102.249] GdipCreateFromHDC (hdc=0x44010712, graphics=0x71df98) returned 0x0 [0102.249] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.249] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=165, height=15, combineMode=0x0) returned 0x0 [0102.249] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0102.249] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c4102d0) returned 0x0 [0102.249] GdipIsMatrixIdentity (matrix=0x1c4102d0, result=0x71e028) returned 0x0 [0102.249] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbda20 [0102.249] GdipGetMatrixElements (matrix=0x1c4102d0, matrixOut=0x1cbbda20) returned 0x0 [0102.249] LocalFree (hMem=0x1cbbda20) returned 0x0 [0102.249] GdipDeleteMatrix (matrix=0x1c4102d0) returned 0x0 [0102.249] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0102.249] GdipGetClip (graphics=0x1c40fb00, region=0x1c445790) returned 0x0 [0102.249] GdipIsInfiniteRegion (region=0x1c445790, graphics=0x1c40fb00, result=0x71e020) returned 0x0 [0102.249] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e0c0) returned 0x0 [0102.249] GetWindowTextLengthW (hWnd=0x10212) returned 20 [0102.249] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x14 [0102.249] GetSystemMetrics (nIndex=42) returned 0 [0102.249] GetWindowTextW (in: hWnd=0x10212, lpString=0x71de90, nMaxCount=21 | out: lpString="DISCORD: Russen#6061") returned 20 [0102.249] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0xd, wParam=0x15, lParam=0x71de90) returned 0x14 [0102.249] GetClientRect (in: hWnd=0x10212, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0102.249] IsAppThemed () returned 0x1 [0102.249] GetThemeAppProperties () returned 0x3 [0102.249] GetThemeAppProperties () returned 0x3 [0102.250] GdipCreateRegion (region=0x71dc00) returned 0x0 [0102.250] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.250] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0102.250] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aaa0) returned 0x0 [0102.250] GdipIsMatrixIdentity (matrix=0x1c44aaa0, result=0x71dc68) returned 0x0 [0102.250] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe0a0 [0102.250] GdipGetMatrixElements (matrix=0x1c44aaa0, matrixOut=0x1cbbe0a0) returned 0x0 [0102.250] LocalFree (hMem=0x1cbbe0a0) returned 0x0 [0102.250] GdipCombineRegionRegion (region=0x1c40fed0, region2=0x1c445790, combineMode=0x1) returned 0x0 [0102.250] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdae0 [0102.250] GdipGetMatrixElements (matrix=0x1c44aaa0, matrixOut=0x1cbbdae0) returned 0x0 [0102.250] LocalFree (hMem=0x1cbbdae0) returned 0x0 [0102.250] GdipDeleteMatrix (matrix=0x1c44aaa0) returned 0x0 [0102.250] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dcd0) returned 0x0 [0102.250] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dc90) returned 0x0 [0102.250] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71dc90) returned 0x0 [0102.250] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.250] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dcd8) returned 0x0 [0102.251] GetCurrentObject (hdc=0x44010712, type=0x1) returned 0xb00017 [0102.251] GetCurrentObject (hdc=0x44010712, type=0x2) returned 0x900010 [0102.251] GetCurrentObject (hdc=0x44010712, type=0x7) returned 0x2a0506f5 [0102.251] GetCurrentObject (hdc=0x44010712, type=0x6) returned 0x8a01c2 [0102.251] SaveDC (hdc=0x44010712) returned 1 [0102.251] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x24040718 [0102.251] GetClipRgn (hdc=0x44010712, hrgn=0x24040718) returned 0 [0102.251] SelectClipRgn (hdc=0x44010712, hrgn=0x34040727) returned 2 [0102.251] DeleteObject (ho=0x24040718) returned 1 [0102.251] DeleteObject (ho=0x34040727) returned 1 [0102.251] OffsetViewportOrgEx (in: hdc=0x44010712, x=0, y=0, lppt=0x26a4c10 | out: lppt=0x26a4c10) returned 1 [0102.251] OffsetViewportOrgEx (in: hdc=0x44010712, x=-12, y=-383, lppt=0x26a4c28 | out: lppt=0x26a4c28) returned 1 [0102.251] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0102.251] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0102.251] SelectPalette (hdc=0x44010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.251] GdipCreateFromHDC (hdc=0x44010712, graphics=0x71d9d8) returned 0x0 [0102.251] GdipSetPageUnit (graphics=0x1c445d10, unit=0x2) returned 0x0 [0102.251] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0102.251] GdipGetWorldTransform (graphics=0x1c445d10, matrix=0x1c44ab60) returned 0x0 [0102.251] GdipIsMatrixIdentity (matrix=0x1c44ab60, result=0x71d938) returned 0x0 [0102.252] GdipDeleteMatrix (matrix=0x1c44ab60) returned 0x0 [0102.252] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0102.252] GdipGetClip (graphics=0x1c445d10, region=0x1c40fed0) returned 0x0 [0102.252] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c445d10, result=0x71d930) returned 0x0 [0102.252] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.252] GdipSaveGraphics (graphics=0x1c445d10, state=0x71d9d0) returned 0x0 [0102.252] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0102.252] GdipFillRectangleI (graphics=0x1c445d10, brush=0x1c410110, x=0, y=0, width=596, height=422) returned 0x0 [0102.252] GdipDeleteBrush (brush=0x1c410110) returned 0x0 [0102.252] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0102.252] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a660, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.252] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0102.252] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0102.252] GdipDrawImageRectRectI (graphics=0x1c445d10, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a660, callback=0x0, callbackData=0x0) returned 0x0 [0102.255] GdipDisposeImageAttributes (imageattr=0x1c44a660) returned 0x0 [0102.255] GdipDeleteGraphics (graphics=0x1c445d10) returned 0x0 [0102.255] SelectPalette (hdc=0x44010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.255] RestoreDC (hdc=0x44010712, nSavedDC=-1) returned 1 [0102.255] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x44010712) returned 0x0 [0102.255] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd8c0dbd) returned 0x0 [0102.256] GdipDeleteRegion (region=0x1c445790) returned 0x0 [0102.256] GetWindowTextLengthW (hWnd=0x10212) returned 20 [0102.256] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x14 [0102.256] GetSystemMetrics (nIndex=42) returned 0 [0102.256] GetWindowTextW (in: hWnd=0x10212, lpString=0x71de90, nMaxCount=21 | out: lpString="DISCORD: Russen#6061") returned 20 [0102.256] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10212, Msg=0xd, wParam=0x15, lParam=0x71de90) returned 0x14 [0102.256] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dea8) returned 0x0 [0102.256] GetCurrentObject (hdc=0x44010712, type=0x1) returned 0xb00017 [0102.256] GetCurrentObject (hdc=0x44010712, type=0x2) returned 0x900010 [0102.256] GetCurrentObject (hdc=0x44010712, type=0x7) returned 0x2a0506f5 [0102.256] GetCurrentObject (hdc=0x44010712, type=0x6) returned 0x8a01c2 [0102.256] SaveDC (hdc=0x44010712) returned 1 [0102.256] GetNearestColor (hdc=0x44010712, color=0x8b) returned 0x8b [0102.256] RestoreDC (hdc=0x44010712, nSavedDC=-1) returned 1 [0102.256] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x44010712) returned 0x0 [0102.256] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0102.257] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0102.257] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0102.257] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.257] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.257] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71ddb8) returned 0x0 [0102.257] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd98) returned 0x0 [0102.257] GetCurrentObject (hdc=0x44010712, type=0x1) returned 0xb00017 [0102.257] GetCurrentObject (hdc=0x44010712, type=0x2) returned 0x900010 [0102.257] GetCurrentObject (hdc=0x44010712, type=0x7) returned 0x2a0506f5 [0102.257] GetCurrentObject (hdc=0x44010712, type=0x6) returned 0x8a01c2 [0102.257] SaveDC (hdc=0x44010712) returned 1 [0102.257] GetTextAlign (hdc=0x44010712) returned 0x0 [0102.257] GetTextColor (hdc=0x44010712) returned 0x0 [0102.257] SetTextColor (hdc=0x44010712, color=0x8b) returned 0x0 [0102.257] GetCurrentObject (hdc=0x44010712, type=0x6) returned 0x8a01c2 [0102.257] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0102.257] SelectObject (hdc=0x44010712, h=0x4d0a0526) returned 0x8a01c2 [0102.257] GetBkMode (hdc=0x44010712) returned 2 [0102.257] SetBkMode (hdc=0x44010712, mode=1) returned 2 [0102.257] DrawTextExW (in: hdc=0x44010712, lpchText="DISCORD: Russen#6061", cchText=20, lprc=0x71dd28, format=0x100000, lpdtp=0x26a5660 | out: lpchText="DISCORD: Russen#6061", lprc=0x71dd28) returned 15 [0102.259] RestoreDC (hdc=0x44010712, nSavedDC=-1) returned 1 [0102.259] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x44010712) returned 0x0 [0102.259] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfd8) returned 0x0 [0102.259] BitBlt (hdc=0x190106e5, x=0, y=0, cx=165, cy=15, hdcSrc=0x44010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.259] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x44010712) returned 0x0 [0102.259] SelectPalette (hdc=0x190106e5, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.260] SelectObject (hdc=0x44010712, h=0x85000f) returned 0x2a0506f5 [0102.260] DeleteDC (hdc=0x44010712) returned 1 [0102.260] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0102.260] EndPaint (hWnd=0x10212, lpPaint=0x71dfb8) returned 1 [0102.260] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.260] IsWindowUnicode (hWnd=0x10214) returned 1 [0102.260] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.260] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.260] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.260] BeginPaint (in: hWnd=0x10214, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x60100ce [0102.260] SelectPalette (hdc=0x60100ce, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.260] CreateCompatibleDC (hdc=0x60100ce) returned 0x46010712 [0102.260] SelectObject (hdc=0x46010712, h=0x2a0506f5) returned 0x85000f [0102.260] GdipCreateFromHDC (hdc=0x46010712, graphics=0x71df98) returned 0x0 [0102.260] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.261] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=390, height=31, combineMode=0x0) returned 0x0 [0102.261] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0102.261] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aca0) returned 0x0 [0102.261] GdipIsMatrixIdentity (matrix=0x1c44aca0, result=0x71e028) returned 0x0 [0102.261] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe1e0 [0102.261] GdipGetMatrixElements (matrix=0x1c44aca0, matrixOut=0x1cbbe1e0) returned 0x0 [0102.261] LocalFree (hMem=0x1cbbe1e0) returned 0x0 [0102.261] GdipDeleteMatrix (matrix=0x1c44aca0) returned 0x0 [0102.261] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0102.261] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.261] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71e020) returned 0x0 [0102.261] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e0c0) returned 0x0 [0102.261] GetWindowTextLengthW (hWnd=0x10214) returned 30 [0102.261] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1e [0102.261] GetSystemMetrics (nIndex=42) returned 0 [0102.261] GetWindowTextW (in: hWnd=0x10214, lpString=0x71de70, nMaxCount=31 | out: lpString="All your files were encrypted ") returned 30 [0102.261] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0xd, wParam=0x1f, lParam=0x71de70) returned 0x1e [0102.261] GetClientRect (in: hWnd=0x10214, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0102.261] IsAppThemed () returned 0x1 [0102.261] GetThemeAppProperties () returned 0x3 [0102.261] GetThemeAppProperties () returned 0x3 [0102.261] GdipCreateRegion (region=0x71dc00) returned 0x0 [0102.261] GdipGetClip (graphics=0x1c40fb00, region=0x1c445700) returned 0x0 [0102.261] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0102.261] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aa60) returned 0x0 [0102.261] GdipIsMatrixIdentity (matrix=0x1c44aa60, result=0x71dc68) returned 0x0 [0102.261] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe020 [0102.262] GdipGetMatrixElements (matrix=0x1c44aa60, matrixOut=0x1cbbe020) returned 0x0 [0102.262] LocalFree (hMem=0x1cbbe020) returned 0x0 [0102.262] GdipCombineRegionRegion (region=0x1c445700, region2=0x1c40fed0, combineMode=0x1) returned 0x0 [0102.262] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe320 [0102.262] GdipGetMatrixElements (matrix=0x1c44aa60, matrixOut=0x1cbbe320) returned 0x0 [0102.262] LocalFree (hMem=0x1cbbe320) returned 0x0 [0102.262] GdipDeleteMatrix (matrix=0x1c44aa60) returned 0x0 [0102.262] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c40fb00, result=0x71dcd0) returned 0x0 [0102.262] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c40fb00, result=0x71dc90) returned 0x0 [0102.262] GdipGetRegionHRgn (region=0x1c445700, graphics=0x1c40fb00, hRgn=0x71dc90) returned 0x0 [0102.262] GdipDeleteRegion (region=0x1c445700) returned 0x0 [0102.262] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dcd8) returned 0x0 [0102.262] GetCurrentObject (hdc=0x46010712, type=0x1) returned 0xb00017 [0102.262] GetCurrentObject (hdc=0x46010712, type=0x2) returned 0x900010 [0102.262] GetCurrentObject (hdc=0x46010712, type=0x7) returned 0x2a0506f5 [0102.262] GetCurrentObject (hdc=0x46010712, type=0x6) returned 0x8a01c2 [0102.262] SaveDC (hdc=0x46010712) returned 1 [0102.262] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x35040727 [0102.262] GetClipRgn (hdc=0x46010712, hrgn=0x35040727) returned 0 [0102.262] SelectClipRgn (hdc=0x46010712, hrgn=0x26040718) returned 2 [0102.262] DeleteObject (ho=0x35040727) returned 1 [0102.262] DeleteObject (ho=0x26040718) returned 1 [0102.262] OffsetViewportOrgEx (in: hdc=0x46010712, x=0, y=0, lppt=0x26a5f50 | out: lppt=0x26a5f50) returned 1 [0102.262] OffsetViewportOrgEx (in: hdc=0x46010712, x=-121, y=-57, lppt=0x26a5f68 | out: lppt=0x26a5f68) returned 1 [0102.262] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0102.262] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0102.263] SelectPalette (hdc=0x46010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.263] GdipCreateFromHDC (hdc=0x46010712, graphics=0x71d9d8) returned 0x0 [0102.263] GdipSetPageUnit (graphics=0x1c445d10, unit=0x2) returned 0x0 [0102.263] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0102.263] GdipGetWorldTransform (graphics=0x1c445d10, matrix=0x1c44a8e0) returned 0x0 [0102.263] GdipIsMatrixIdentity (matrix=0x1c44a8e0, result=0x71d938) returned 0x0 [0102.263] GdipDeleteMatrix (matrix=0x1c44a8e0) returned 0x0 [0102.263] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0102.263] GdipGetClip (graphics=0x1c445d10, region=0x1c445790) returned 0x0 [0102.263] GdipIsInfiniteRegion (region=0x1c445790, graphics=0x1c445d10, result=0x71d930) returned 0x0 [0102.263] GdipDeleteRegion (region=0x1c445790) returned 0x0 [0102.263] GdipSaveGraphics (graphics=0x1c445d10, state=0x71d9d0) returned 0x0 [0102.263] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0102.263] GdipFillRectangleI (graphics=0x1c445d10, brush=0x1c410110, x=0, y=0, width=596, height=422) returned 0x0 [0102.263] GdipDeleteBrush (brush=0x1c410110) returned 0x0 [0102.263] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0102.263] GdipSetImageAttributesWrapMode (imageAttr=0x1c44aae0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.263] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0102.263] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0102.263] GdipDrawImageRectRectI (graphics=0x1c445d10, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44aae0, callback=0x0, callbackData=0x0) returned 0x0 [0102.267] GdipDisposeImageAttributes (imageattr=0x1c44aae0) returned 0x0 [0102.267] GdipDeleteGraphics (graphics=0x1c445d10) returned 0x0 [0102.267] SelectPalette (hdc=0x46010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.267] RestoreDC (hdc=0x46010712, nSavedDC=-1) returned 1 [0102.267] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x46010712) returned 0x0 [0102.267] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd880dbd) returned 0x0 [0102.267] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.267] GetWindowTextLengthW (hWnd=0x10214) returned 30 [0102.267] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1e [0102.267] GetSystemMetrics (nIndex=42) returned 0 [0102.267] GetWindowTextW (in: hWnd=0x10214, lpString=0x71de70, nMaxCount=31 | out: lpString="All your files were encrypted ") returned 30 [0102.267] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10214, Msg=0xd, wParam=0x1f, lParam=0x71de70) returned 0x1e [0102.268] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dea8) returned 0x0 [0102.268] GetCurrentObject (hdc=0x46010712, type=0x1) returned 0xb00017 [0102.268] GetCurrentObject (hdc=0x46010712, type=0x2) returned 0x900010 [0102.268] GetCurrentObject (hdc=0x46010712, type=0x7) returned 0x2a0506f5 [0102.268] GetCurrentObject (hdc=0x46010712, type=0x6) returned 0x8a01c2 [0102.268] SaveDC (hdc=0x46010712) returned 1 [0102.268] GetNearestColor (hdc=0x46010712, color=0x8b) returned 0x8b [0102.268] RestoreDC (hdc=0x46010712, nSavedDC=-1) returned 1 [0102.268] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x46010712) returned 0x0 [0102.268] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0102.308] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0102.308] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0102.308] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.308] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.308] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71ddb8) returned 0x0 [0102.308] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd98) returned 0x0 [0102.308] GetCurrentObject (hdc=0x46010712, type=0x1) returned 0xb00017 [0102.308] GetCurrentObject (hdc=0x46010712, type=0x2) returned 0x900010 [0102.308] GetCurrentObject (hdc=0x46010712, type=0x7) returned 0x2a0506f5 [0102.308] GetCurrentObject (hdc=0x46010712, type=0x6) returned 0x8a01c2 [0102.308] SaveDC (hdc=0x46010712) returned 1 [0102.308] GetTextAlign (hdc=0x46010712) returned 0x0 [0102.308] GetTextColor (hdc=0x46010712) returned 0x0 [0102.308] SetTextColor (hdc=0x46010712, color=0x8b) returned 0x0 [0102.308] GetCurrentObject (hdc=0x46010712, type=0x6) returned 0x8a01c2 [0102.309] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0102.309] SelectObject (hdc=0x46010712, h=0x380a0687) returned 0x8a01c2 [0102.309] GetBkMode (hdc=0x46010712) returned 2 [0102.309] SetBkMode (hdc=0x46010712, mode=1) returned 2 [0102.309] DrawTextExW (in: hdc=0x46010712, lpchText="All your files were encrypted ", cchText=30, lprc=0x71dd28, format=0x100000, lpdtp=0x26a7aa0 | out: lpchText="All your files were encrypted ", lprc=0x71dd28) returned 31 [0102.312] RestoreDC (hdc=0x46010712, nSavedDC=-1) returned 1 [0102.312] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x46010712) returned 0x0 [0102.312] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfd8) returned 0x0 [0102.312] BitBlt (hdc=0x60100ce, x=0, y=0, cx=390, cy=31, hdcSrc=0x46010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.312] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x46010712) returned 0x0 [0102.312] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.313] SelectObject (hdc=0x46010712, h=0x85000f) returned 0x2a0506f5 [0102.313] DeleteDC (hdc=0x46010712) returned 1 [0102.313] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0102.313] EndPaint (hWnd=0x10214, lpPaint=0x71dfb8) returned 1 [0102.313] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.313] IsWindowUnicode (hWnd=0x10216) returned 1 [0102.313] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.313] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.313] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.313] BeginPaint (in: hWnd=0x10216, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x2e0106e6 [0102.313] SelectPalette (hdc=0x2e0106e6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.313] CreateCompatibleDC (hdc=0x2e0106e6) returned 0x48010712 [0102.313] SelectObject (hdc=0x48010712, h=0x2a0506f5) returned 0x85000f [0102.313] GdipCreateFromHDC (hdc=0x48010712, graphics=0x71df98) returned 0x0 [0102.313] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.313] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=210, height=20, combineMode=0x0) returned 0x0 [0102.314] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0102.314] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a960) returned 0x0 [0102.314] GdipIsMatrixIdentity (matrix=0x1c44a960, result=0x71e028) returned 0x0 [0102.314] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe260 [0102.314] GdipGetMatrixElements (matrix=0x1c44a960, matrixOut=0x1cbbe260) returned 0x0 [0102.314] LocalFree (hMem=0x1cbbe260) returned 0x0 [0102.314] GdipDeleteMatrix (matrix=0x1c44a960) returned 0x0 [0102.314] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0102.314] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.314] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71e020) returned 0x0 [0102.314] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e0c0) returned 0x0 [0102.314] GetWindowTextLengthW (hWnd=0x10216) returned 25 [0102.314] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x19 [0102.314] GetSystemMetrics (nIndex=42) returned 0 [0102.314] GetWindowTextW (in: hWnd=0x10216, lpString=0x71de80, nMaxCount=26 | out: lpString="50$ bitcoin or 70$ paypal") returned 25 [0102.314] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0xd, wParam=0x1a, lParam=0x71de80) returned 0x19 [0102.314] GetClientRect (in: hWnd=0x10216, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0102.314] IsAppThemed () returned 0x1 [0102.314] GetThemeAppProperties () returned 0x3 [0102.314] GetThemeAppProperties () returned 0x3 [0102.314] GdipCreateRegion (region=0x71dc00) returned 0x0 [0102.314] GdipGetClip (graphics=0x1c40fb00, region=0x1c445700) returned 0x0 [0102.314] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0102.314] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ac20) returned 0x0 [0102.314] GdipIsMatrixIdentity (matrix=0x1c44ac20, result=0x71dc68) returned 0x0 [0102.314] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe1e0 [0102.314] GdipGetMatrixElements (matrix=0x1c44ac20, matrixOut=0x1cbbe1e0) returned 0x0 [0102.314] LocalFree (hMem=0x1cbbe1e0) returned 0x0 [0102.315] GdipCombineRegionRegion (region=0x1c445700, region2=0x1c40fed0, combineMode=0x1) returned 0x0 [0102.315] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdda0 [0102.315] GdipGetMatrixElements (matrix=0x1c44ac20, matrixOut=0x1cbbdda0) returned 0x0 [0102.315] LocalFree (hMem=0x1cbbdda0) returned 0x0 [0102.315] GdipDeleteMatrix (matrix=0x1c44ac20) returned 0x0 [0102.315] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c40fb00, result=0x71dcd0) returned 0x0 [0102.315] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c40fb00, result=0x71dc90) returned 0x0 [0102.315] GdipGetRegionHRgn (region=0x1c445700, graphics=0x1c40fb00, hRgn=0x71dc90) returned 0x0 [0102.315] GdipDeleteRegion (region=0x1c445700) returned 0x0 [0102.315] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dcd8) returned 0x0 [0102.315] GetCurrentObject (hdc=0x48010712, type=0x1) returned 0xb00017 [0102.315] GetCurrentObject (hdc=0x48010712, type=0x2) returned 0x900010 [0102.315] GetCurrentObject (hdc=0x48010712, type=0x7) returned 0x2a0506f5 [0102.318] GetCurrentObject (hdc=0x48010712, type=0x6) returned 0x8a01c2 [0102.318] SaveDC (hdc=0x48010712) returned 1 [0102.318] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x27040718 [0102.318] GetClipRgn (hdc=0x48010712, hrgn=0x27040718) returned 0 [0102.318] SelectClipRgn (hdc=0x48010712, hrgn=0x37040727) returned 2 [0102.318] DeleteObject (ho=0x27040718) returned 1 [0102.318] DeleteObject (ho=0x37040727) returned 1 [0102.318] OffsetViewportOrgEx (in: hdc=0x48010712, x=0, y=0, lppt=0x26a8350 | out: lppt=0x26a8350) returned 1 [0102.318] OffsetViewportOrgEx (in: hdc=0x48010712, x=-210, y=-367, lppt=0x26a8368 | out: lppt=0x26a8368) returned 1 [0102.318] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0102.318] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0102.318] SelectPalette (hdc=0x48010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.318] GdipCreateFromHDC (hdc=0x48010712, graphics=0x71d9d8) returned 0x0 [0102.319] GdipSetPageUnit (graphics=0x1c445d10, unit=0x2) returned 0x0 [0102.319] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0102.319] GdipGetWorldTransform (graphics=0x1c445d10, matrix=0x1c44a660) returned 0x0 [0102.319] GdipIsMatrixIdentity (matrix=0x1c44a660, result=0x71d938) returned 0x0 [0102.319] GdipDeleteMatrix (matrix=0x1c44a660) returned 0x0 [0102.319] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0102.319] GdipGetClip (graphics=0x1c445d10, region=0x1c445790) returned 0x0 [0102.319] GdipIsInfiniteRegion (region=0x1c445790, graphics=0x1c445d10, result=0x71d930) returned 0x0 [0102.319] GdipDeleteRegion (region=0x1c445790) returned 0x0 [0102.319] GdipSaveGraphics (graphics=0x1c445d10, state=0x71d9d0) returned 0x0 [0102.319] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0102.319] GdipFillRectangleI (graphics=0x1c445d10, brush=0x1c410110, x=0, y=0, width=596, height=422) returned 0x0 [0102.319] GdipDeleteBrush (brush=0x1c410110) returned 0x0 [0102.319] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0102.319] GdipSetImageAttributesWrapMode (imageAttr=0x1c44aa60, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.319] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0102.319] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0102.319] GdipDrawImageRectRectI (graphics=0x1c445d10, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44aa60, callback=0x0, callbackData=0x0) returned 0x0 [0102.322] GdipDisposeImageAttributes (imageattr=0x1c44aa60) returned 0x0 [0102.322] GdipDeleteGraphics (graphics=0x1c445d10) returned 0x0 [0102.322] SelectPalette (hdc=0x48010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.322] RestoreDC (hdc=0x48010712, nSavedDC=-1) returned 1 [0102.322] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x48010712) returned 0x0 [0102.322] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd840dbd) returned 0x0 [0102.322] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.322] GetWindowTextLengthW (hWnd=0x10216) returned 25 [0102.322] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x19 [0102.322] GetSystemMetrics (nIndex=42) returned 0 [0102.322] GetWindowTextW (in: hWnd=0x10216, lpString=0x71de80, nMaxCount=26 | out: lpString="50$ bitcoin or 70$ paypal") returned 25 [0102.322] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10216, Msg=0xd, wParam=0x1a, lParam=0x71de80) returned 0x19 [0102.322] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dea8) returned 0x0 [0102.322] GetCurrentObject (hdc=0x48010712, type=0x1) returned 0xb00017 [0102.322] GetCurrentObject (hdc=0x48010712, type=0x2) returned 0x900010 [0102.322] GetCurrentObject (hdc=0x48010712, type=0x7) returned 0x2a0506f5 [0102.322] GetCurrentObject (hdc=0x48010712, type=0x6) returned 0x8a01c2 [0102.323] SaveDC (hdc=0x48010712) returned 1 [0102.323] GetNearestColor (hdc=0x48010712, color=0x808080) returned 0x808080 [0102.323] RestoreDC (hdc=0x48010712, nSavedDC=-1) returned 1 [0102.323] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x48010712) returned 0x0 [0102.323] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0102.323] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0102.323] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0102.323] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.323] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.323] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71ddb8) returned 0x0 [0102.323] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd98) returned 0x0 [0102.323] GetCurrentObject (hdc=0x48010712, type=0x1) returned 0xb00017 [0102.323] GetCurrentObject (hdc=0x48010712, type=0x2) returned 0x900010 [0102.323] GetCurrentObject (hdc=0x48010712, type=0x7) returned 0x2a0506f5 [0102.323] GetCurrentObject (hdc=0x48010712, type=0x6) returned 0x8a01c2 [0102.323] SaveDC (hdc=0x48010712) returned 1 [0102.324] GetTextAlign (hdc=0x48010712) returned 0x0 [0102.324] GetTextColor (hdc=0x48010712) returned 0x0 [0102.324] SetTextColor (hdc=0x48010712, color=0x808080) returned 0x0 [0102.324] GetCurrentObject (hdc=0x48010712, type=0x6) returned 0x8a01c2 [0102.324] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0102.324] SelectObject (hdc=0x48010712, h=0x6a0a060d) returned 0x8a01c2 [0102.324] GetBkMode (hdc=0x48010712) returned 2 [0102.324] SetBkMode (hdc=0x48010712, mode=1) returned 2 [0102.324] DrawTextExW (in: hdc=0x48010712, lpchText="50$ bitcoin or 70$ paypal", cchText=25, lprc=0x71dd28, format=0x100000, lpdtp=0x26a8db8 | out: lpchText="50$ bitcoin or 70$ paypal", lprc=0x71dd28) returned 20 [0102.327] RestoreDC (hdc=0x48010712, nSavedDC=-1) returned 1 [0102.327] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x48010712) returned 0x0 [0102.327] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfd8) returned 0x0 [0102.327] BitBlt (hdc=0x2e0106e6, x=0, y=0, cx=210, cy=20, hdcSrc=0x48010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.327] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x48010712) returned 0x0 [0102.327] SelectPalette (hdc=0x2e0106e6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.327] SelectObject (hdc=0x48010712, h=0x85000f) returned 0x2a0506f5 [0102.328] DeleteDC (hdc=0x48010712) returned 1 [0102.328] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0102.328] EndPaint (hWnd=0x10216, lpPaint=0x71dfb8) returned 1 [0102.328] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.328] IsWindowUnicode (hWnd=0x10218) returned 1 [0102.328] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.328] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.328] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.328] BeginPaint (in: hWnd=0x10218, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x190106e5 [0102.328] SelectPalette (hdc=0x190106e5, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.328] CreateCompatibleDC (hdc=0x190106e5) returned 0x4a010712 [0102.328] DeleteObject (ho=0x2a0506f5) returned 1 [0102.329] GetObjectType (h=0x190106e5) returned 0x3 [0102.329] CreateCompatibleBitmap (hdc=0x190106e5, cx=1, cy=1) returned 0x22050722 [0102.329] GetDIBits (in: hdc=0x190106e5, hbm=0x22050722, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x71d998, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d998) returned 1 [0102.329] GetDIBits (in: hdc=0x190106e5, hbm=0x22050722, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x71d998, usage=0x0 | out: lpvBits=0x0, lpbmi=0x71d998) returned 1 [0102.329] DeleteObject (ho=0x22050722) returned 1 [0102.329] CreateDIBSection (in: hdc=0x190106e5, lpbmi=0x71da58, usage=0x0, ppvBits=0x71e010, hSection=0x0, offset=0x0 | out: ppvBits=0x71e010) returned 0x2b0506f5 [0102.329] SelectObject (hdc=0x4a010712, h=0x2b0506f5) returned 0x85000f [0102.329] GdipCreateFromHDC (hdc=0x4a010712, graphics=0x71df98) returned 0x0 [0102.330] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.330] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=584, height=15, combineMode=0x0) returned 0x0 [0102.330] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0102.330] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a6a0) returned 0x0 [0102.330] GdipIsMatrixIdentity (matrix=0x1c44a6a0, result=0x71e028) returned 0x0 [0102.330] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe720 [0102.330] GdipGetMatrixElements (matrix=0x1c44a6a0, matrixOut=0x1cbbe720) returned 0x0 [0102.330] LocalFree (hMem=0x1cbbe720) returned 0x0 [0102.330] GdipDeleteMatrix (matrix=0x1c44a6a0) returned 0x0 [0102.330] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0102.330] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.330] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71e020) returned 0x0 [0102.330] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e0c0) returned 0x0 [0102.330] GetWindowTextLengthW (hWnd=0x10218) returned 92 [0102.330] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5c [0102.330] GetSystemMetrics (nIndex=42) returned 0 [0102.330] GetWindowTextW (in: hWnd=0x10218, lpString=0x71de00, nMaxCount=93 | out: lpString="If you turn off your computer, we will leak all your passwords and will delete your computer") returned 92 [0102.330] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0xd, wParam=0x5d, lParam=0x71de00) returned 0x5c [0102.330] GetClientRect (in: hWnd=0x10218, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0102.330] IsAppThemed () returned 0x1 [0102.330] GetThemeAppProperties () returned 0x3 [0102.330] GetThemeAppProperties () returned 0x3 [0102.330] GdipCreateRegion (region=0x71dc00) returned 0x0 [0102.330] GdipGetClip (graphics=0x1c40fb00, region=0x1c445700) returned 0x0 [0102.330] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0102.331] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a6e0) returned 0x0 [0102.331] GdipIsMatrixIdentity (matrix=0x1c44a6e0, result=0x71dc68) returned 0x0 [0102.331] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbde60 [0102.331] GdipGetMatrixElements (matrix=0x1c44a6e0, matrixOut=0x1cbbde60) returned 0x0 [0102.331] LocalFree (hMem=0x1cbbde60) returned 0x0 [0102.331] GdipCombineRegionRegion (region=0x1c445700, region2=0x1c40fed0, combineMode=0x1) returned 0x0 [0102.331] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe4e0 [0102.331] GdipGetMatrixElements (matrix=0x1c44a6e0, matrixOut=0x1cbbe4e0) returned 0x0 [0102.331] LocalFree (hMem=0x1cbbe4e0) returned 0x0 [0102.331] GdipDeleteMatrix (matrix=0x1c44a6e0) returned 0x0 [0102.331] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c40fb00, result=0x71dcd0) returned 0x0 [0102.331] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c40fb00, result=0x71dc90) returned 0x0 [0102.331] GdipGetRegionHRgn (region=0x1c445700, graphics=0x1c40fb00, hRgn=0x71dc90) returned 0x0 [0102.331] GdipDeleteRegion (region=0x1c445700) returned 0x0 [0102.331] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dcd8) returned 0x0 [0102.331] GetCurrentObject (hdc=0x4a010712, type=0x1) returned 0xb00017 [0102.331] GetCurrentObject (hdc=0x4a010712, type=0x2) returned 0x900010 [0102.331] GetCurrentObject (hdc=0x4a010712, type=0x7) returned 0x2b0506f5 [0102.331] GetCurrentObject (hdc=0x4a010712, type=0x6) returned 0x8a01c2 [0102.331] SaveDC (hdc=0x4a010712) returned 1 [0102.331] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x38040727 [0102.331] GetClipRgn (hdc=0x4a010712, hrgn=0x38040727) returned 0 [0102.331] SelectClipRgn (hdc=0x4a010712, hrgn=0x29040718) returned 2 [0102.332] DeleteObject (ho=0x38040727) returned 1 [0102.332] DeleteObject (ho=0x29040718) returned 1 [0102.332] OffsetViewportOrgEx (in: hdc=0x4a010712, x=0, y=0, lppt=0x26aa860 | out: lppt=0x26aa860) returned 1 [0102.332] OffsetViewportOrgEx (in: hdc=0x4a010712, x=-12, y=-101, lppt=0x26aa878 | out: lppt=0x26aa878) returned 1 [0102.332] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0102.332] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0102.332] SelectPalette (hdc=0x4a010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.332] GdipCreateFromHDC (hdc=0x4a010712, graphics=0x71d9d8) returned 0x0 [0102.332] GdipSetPageUnit (graphics=0x1c445d10, unit=0x2) returned 0x0 [0102.332] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0102.332] GdipGetWorldTransform (graphics=0x1c445d10, matrix=0x1c44a660) returned 0x0 [0102.332] GdipIsMatrixIdentity (matrix=0x1c44a660, result=0x71d938) returned 0x0 [0102.332] GdipDeleteMatrix (matrix=0x1c44a660) returned 0x0 [0102.332] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0102.332] GdipGetClip (graphics=0x1c445d10, region=0x1c445790) returned 0x0 [0102.332] GdipIsInfiniteRegion (region=0x1c445790, graphics=0x1c445d10, result=0x71d930) returned 0x0 [0102.332] GdipDeleteRegion (region=0x1c445790) returned 0x0 [0102.332] GdipSaveGraphics (graphics=0x1c445d10, state=0x71d9d0) returned 0x0 [0102.332] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0102.332] GdipFillRectangleI (graphics=0x1c445d10, brush=0x1c410110, x=0, y=0, width=596, height=422) returned 0x0 [0102.333] GdipDeleteBrush (brush=0x1c410110) returned 0x0 [0102.333] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0102.333] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ac20, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.333] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0102.333] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0102.333] GdipDrawImageRectRectI (graphics=0x1c445d10, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ac20, callback=0x0, callbackData=0x0) returned 0x0 [0102.336] GdipDisposeImageAttributes (imageattr=0x1c44ac20) returned 0x0 [0102.336] GdipDeleteGraphics (graphics=0x1c445d10) returned 0x0 [0102.336] SelectPalette (hdc=0x4a010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.336] RestoreDC (hdc=0x4a010712, nSavedDC=-1) returned 1 [0102.336] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4a010712) returned 0x0 [0102.336] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd800dbd) returned 0x0 [0102.336] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.336] GetWindowTextLengthW (hWnd=0x10218) returned 92 [0102.336] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5c [0102.336] GetSystemMetrics (nIndex=42) returned 0 [0102.336] GetWindowTextW (in: hWnd=0x10218, lpString=0x71de00, nMaxCount=93 | out: lpString="If you turn off your computer, we will leak all your passwords and will delete your computer") returned 92 [0102.337] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x10218, Msg=0xd, wParam=0x5d, lParam=0x71de00) returned 0x5c [0102.337] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dea8) returned 0x0 [0102.337] GetCurrentObject (hdc=0x4a010712, type=0x1) returned 0xb00017 [0102.337] GetCurrentObject (hdc=0x4a010712, type=0x2) returned 0x900010 [0102.337] GetCurrentObject (hdc=0x4a010712, type=0x7) returned 0x2b0506f5 [0102.337] GetCurrentObject (hdc=0x4a010712, type=0x6) returned 0x8a01c2 [0102.337] SaveDC (hdc=0x4a010712) returned 1 [0102.337] GetNearestColor (hdc=0x4a010712, color=0x808080) returned 0x808080 [0102.337] RestoreDC (hdc=0x4a010712, nSavedDC=-1) returned 1 [0102.337] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4a010712) returned 0x0 [0102.337] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0102.337] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0102.337] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0102.337] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.337] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.337] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71ddb8) returned 0x0 [0102.337] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd98) returned 0x0 [0102.338] GetCurrentObject (hdc=0x4a010712, type=0x1) returned 0xb00017 [0102.338] GetCurrentObject (hdc=0x4a010712, type=0x2) returned 0x900010 [0102.338] GetCurrentObject (hdc=0x4a010712, type=0x7) returned 0x2b0506f5 [0102.338] GetCurrentObject (hdc=0x4a010712, type=0x6) returned 0x8a01c2 [0102.338] SaveDC (hdc=0x4a010712) returned 1 [0102.338] GetTextAlign (hdc=0x4a010712) returned 0x0 [0102.338] GetTextColor (hdc=0x4a010712) returned 0x0 [0102.338] SetTextColor (hdc=0x4a010712, color=0x808080) returned 0x0 [0102.338] GetCurrentObject (hdc=0x4a010712, type=0x6) returned 0x8a01c2 [0102.338] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0102.338] SelectObject (hdc=0x4a010712, h=0x4d0a0526) returned 0x8a01c2 [0102.338] GetBkMode (hdc=0x4a010712) returned 2 [0102.338] SetBkMode (hdc=0x4a010712, mode=1) returned 2 [0102.338] DrawTextExW (in: hdc=0x4a010712, lpchText="If you turn off your computer, we will leak all your passwords and will delete your computer", cchText=92, lprc=0x71dd28, format=0x100000, lpdtp=0x26ab460 | out: lpchText="If you turn off your computer, we will leak all your passwords and will delete your computer", lprc=0x71dd28) returned 15 [0102.339] RestoreDC (hdc=0x4a010712, nSavedDC=-1) returned 1 [0102.339] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4a010712) returned 0x0 [0102.339] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfd8) returned 0x0 [0102.339] BitBlt (hdc=0x190106e5, x=0, y=0, cx=584, cy=15, hdcSrc=0x4a010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.339] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4a010712) returned 0x0 [0102.339] SelectPalette (hdc=0x190106e5, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.339] SelectObject (hdc=0x4a010712, h=0x85000f) returned 0x2b0506f5 [0102.339] DeleteDC (hdc=0x4a010712) returned 1 [0102.339] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0102.339] EndPaint (hWnd=0x10218, lpPaint=0x71dfb8) returned 1 [0102.339] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.339] IsWindowUnicode (hWnd=0x1021a) returned 1 [0102.339] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.340] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.340] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.340] BeginPaint (in: hWnd=0x1021a, lpPaint=0x71e018 | out: lpPaint=0x71e018) returned 0x60100ce [0102.340] SelectPalette (hdc=0x60100ce, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.340] CreateCompatibleDC (hdc=0x60100ce) returned 0x4c010712 [0102.340] SelectObject (hdc=0x4c010712, h=0x2b0506f5) returned 0x85000f [0102.340] GdipCreateFromHDC (hdc=0x4c010712, graphics=0x71df98) returned 0x0 [0102.340] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.340] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=468, height=31, combineMode=0x0) returned 0x0 [0102.340] GdipCreateMatrix (matrix=0x71dfc0) returned 0x0 [0102.340] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a6a0) returned 0x0 [0102.340] GdipIsMatrixIdentity (matrix=0x1c44a6a0, result=0x71e028) returned 0x0 [0102.340] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe620 [0102.340] GdipGetMatrixElements (matrix=0x1c44a6a0, matrixOut=0x1cbbe620) returned 0x0 [0102.340] LocalFree (hMem=0x1cbbe620) returned 0x0 [0102.340] GdipDeleteMatrix (matrix=0x1c44a6a0) returned 0x0 [0102.340] GdipCreateRegion (region=0x71dfc0) returned 0x0 [0102.340] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.340] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71e020) returned 0x0 [0102.340] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e0c0) returned 0x0 [0102.341] GetWindowTextLengthW (hWnd=0x1021a) returned 32 [0102.341] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x20 [0102.341] GetSystemMetrics (nIndex=42) returned 0 [0102.341] GetWindowTextW (in: hWnd=0x1021a, lpString=0x71de70, nMaxCount=33 | out: lpString="Your computer has been encrypted") returned 32 [0102.341] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0xd, wParam=0x21, lParam=0x71de70) returned 0x20 [0102.341] GetClientRect (in: hWnd=0x1021a, lpRect=0x71e058 | out: lpRect=0x71e058) returned 1 [0102.341] IsAppThemed () returned 0x1 [0102.341] GetThemeAppProperties () returned 0x3 [0102.341] GetThemeAppProperties () returned 0x3 [0102.341] GdipCreateRegion (region=0x71dc00) returned 0x0 [0102.341] GdipGetClip (graphics=0x1c40fb00, region=0x1c445700) returned 0x0 [0102.341] GdipCreateMatrix (matrix=0x71dc00) returned 0x0 [0102.341] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a9e0) returned 0x0 [0102.341] GdipIsMatrixIdentity (matrix=0x1c44a9e0, result=0x71dc68) returned 0x0 [0102.341] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbdc60 [0102.341] GdipGetMatrixElements (matrix=0x1c44a9e0, matrixOut=0x1cbbdc60) returned 0x0 [0102.341] LocalFree (hMem=0x1cbbdc60) returned 0x0 [0102.341] GdipCombineRegionRegion (region=0x1c445700, region2=0x1c40fed0, combineMode=0x1) returned 0x0 [0102.341] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbde60 [0102.341] GdipGetMatrixElements (matrix=0x1c44a9e0, matrixOut=0x1cbbde60) returned 0x0 [0102.341] LocalFree (hMem=0x1cbbde60) returned 0x0 [0102.341] GdipDeleteMatrix (matrix=0x1c44a9e0) returned 0x0 [0102.341] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c40fb00, result=0x71dcd0) returned 0x0 [0102.341] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c40fb00, result=0x71dc90) returned 0x0 [0102.341] GdipGetRegionHRgn (region=0x1c445700, graphics=0x1c40fb00, hRgn=0x71dc90) returned 0x0 [0102.341] GdipDeleteRegion (region=0x1c445700) returned 0x0 [0102.342] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dcd8) returned 0x0 [0102.342] GetCurrentObject (hdc=0x4c010712, type=0x1) returned 0xb00017 [0102.342] GetCurrentObject (hdc=0x4c010712, type=0x2) returned 0x900010 [0102.342] GetCurrentObject (hdc=0x4c010712, type=0x7) returned 0x2b0506f5 [0102.342] GetCurrentObject (hdc=0x4c010712, type=0x6) returned 0x8a01c2 [0102.342] SaveDC (hdc=0x4c010712) returned 1 [0102.342] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2a040718 [0102.342] GetClipRgn (hdc=0x4c010712, hrgn=0x2a040718) returned 0 [0102.342] SelectClipRgn (hdc=0x4c010712, hrgn=0x3a040727) returned 2 [0102.342] DeleteObject (ho=0x2a040718) returned 1 [0102.342] DeleteObject (ho=0x3a040727) returned 1 [0102.342] OffsetViewportOrgEx (in: hdc=0x4c010712, x=0, y=0, lppt=0x26abd68 | out: lppt=0x26abd68) returned 1 [0102.342] OffsetViewportOrgEx (in: hdc=0x4c010712, x=-86, y=-26, lppt=0x26abd80 | out: lppt=0x26abd80) returned 1 [0102.342] GetClientRect (in: hWnd=0x500ea, lpRect=0x71dc18 | out: lpRect=0x71dc18) returned 1 [0102.342] GdipGetImageFlags (image=0x1c40f150, flags=0x71d9d8) returned 0x0 [0102.342] SelectPalette (hdc=0x4c010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.342] GdipCreateFromHDC (hdc=0x4c010712, graphics=0x71d9d8) returned 0x0 [0102.343] GdipSetPageUnit (graphics=0x1c450c80, unit=0x2) returned 0x0 [0102.343] GdipCreateMatrix (matrix=0x71d8d0) returned 0x0 [0102.343] GdipGetWorldTransform (graphics=0x1c450c80, matrix=0x1c44a8a0) returned 0x0 [0102.343] GdipIsMatrixIdentity (matrix=0x1c44a8a0, result=0x71d938) returned 0x0 [0102.343] GdipDeleteMatrix (matrix=0x1c44a8a0) returned 0x0 [0102.343] GdipCreateRegion (region=0x71d8d0) returned 0x0 [0102.343] GdipGetClip (graphics=0x1c450c80, region=0x1c445790) returned 0x0 [0102.343] GdipIsInfiniteRegion (region=0x1c445790, graphics=0x1c450c80, result=0x71d930) returned 0x0 [0102.343] GdipDeleteRegion (region=0x1c445790) returned 0x0 [0102.343] GdipSaveGraphics (graphics=0x1c450c80, state=0x71d9d0) returned 0x0 [0102.343] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71d890) returned 0x0 [0102.343] GdipFillRectangleI (graphics=0x1c450c80, brush=0x1c410110, x=0, y=0, width=596, height=422) returned 0x0 [0102.344] GdipDeleteBrush (brush=0x1c410110) returned 0x0 [0102.344] GdipCreateImageAttributes (imageattr=0x71d8b0) returned 0x0 [0102.344] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ad20, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.344] GdipGetImageWidth (image=0x1c40f150, width=0x71d8a8) returned 0x0 [0102.344] GdipGetImageHeight (image=0x1c40f150, height=0x71d8a8) returned 0x0 [0102.344] GdipDrawImageRectRectI (graphics=0x1c450c80, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ad20, callback=0x0, callbackData=0x0) returned 0x0 [0102.366] GdipDisposeImageAttributes (imageattr=0x1c44ad20) returned 0x0 [0102.366] GdipDeleteGraphics (graphics=0x1c450c80) returned 0x0 [0102.367] SelectPalette (hdc=0x4c010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.367] RestoreDC (hdc=0x4c010712, nSavedDC=-1) returned 1 [0102.367] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4c010712) returned 0x0 [0102.367] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd7c0dbd) returned 0x0 [0102.367] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.367] GetWindowTextLengthW (hWnd=0x1021a) returned 32 [0102.367] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x20 [0102.367] GetSystemMetrics (nIndex=42) returned 0 [0102.367] GetWindowTextW (in: hWnd=0x1021a, lpString=0x71de70, nMaxCount=33 | out: lpString="Your computer has been encrypted") returned 32 [0102.367] CallWindowProcW (lpPrevWndFunc=0x7ff9270efd70, hWnd=0x1021a, Msg=0xd, wParam=0x21, lParam=0x71de70) returned 0x20 [0102.367] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dea8) returned 0x0 [0102.367] GetCurrentObject (hdc=0x4c010712, type=0x1) returned 0xb00017 [0102.367] GetCurrentObject (hdc=0x4c010712, type=0x2) returned 0x900010 [0102.367] GetCurrentObject (hdc=0x4c010712, type=0x7) returned 0x2b0506f5 [0102.367] GetCurrentObject (hdc=0x4c010712, type=0x6) returned 0x8a01c2 [0102.367] SaveDC (hdc=0x4c010712) returned 1 [0102.367] GetNearestColor (hdc=0x4c010712, color=0x8b) returned 0x8b [0102.367] RestoreDC (hdc=0x4c010712, nSavedDC=-1) returned 1 [0102.368] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4c010712) returned 0x0 [0102.368] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x7ff9270a0000 [0102.368] AdjustWindowRectEx (in: lpRect=0x71dd60, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x71dd60) returned 1 [0102.368] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dda8, fWinIni=0x0 | out: pvParam=0x71dda8) returned 1 [0102.368] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.368] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.368] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71ddb8) returned 0x0 [0102.368] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd98) returned 0x0 [0102.368] GetCurrentObject (hdc=0x4c010712, type=0x1) returned 0xb00017 [0102.368] GetCurrentObject (hdc=0x4c010712, type=0x2) returned 0x900010 [0102.368] GetCurrentObject (hdc=0x4c010712, type=0x7) returned 0x2b0506f5 [0102.368] GetCurrentObject (hdc=0x4c010712, type=0x6) returned 0x8a01c2 [0102.368] SaveDC (hdc=0x4c010712) returned 1 [0102.368] GetTextAlign (hdc=0x4c010712) returned 0x0 [0102.368] GetTextColor (hdc=0x4c010712) returned 0x0 [0102.368] SetTextColor (hdc=0x4c010712, color=0x8b) returned 0x0 [0102.368] GetCurrentObject (hdc=0x4c010712, type=0x6) returned 0x8a01c2 [0102.368] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d8a0 | out: pv=0x71d8a0) returned 92 [0102.368] SelectObject (hdc=0x4c010712, h=0x380a0687) returned 0x8a01c2 [0102.369] GetBkMode (hdc=0x4c010712) returned 2 [0102.369] SetBkMode (hdc=0x4c010712, mode=1) returned 2 [0102.369] DrawTextExW (in: hdc=0x4c010712, lpchText="Your computer has been encrypted", cchText=32, lprc=0x71dd28, format=0x100000, lpdtp=0x26ad6b8 | out: lpchText="Your computer has been encrypted", lprc=0x71dd28) returned 31 [0102.370] RestoreDC (hdc=0x4c010712, nSavedDC=-1) returned 1 [0102.370] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4c010712) returned 0x0 [0102.370] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfd8) returned 0x0 [0102.370] BitBlt (hdc=0x60100ce, x=0, y=0, cx=468, cy=31, hdcSrc=0x4c010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.370] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4c010712) returned 0x0 [0102.370] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.370] SelectObject (hdc=0x4c010712, h=0x85000f) returned 0x2b0506f5 [0102.370] DeleteDC (hdc=0x4c010712) returned 1 [0102.370] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0102.370] EndPaint (hWnd=0x1021a, lpPaint=0x71dfb8) returned 1 [0102.370] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.370] IsWindowUnicode (hWnd=0x1021c) returned 1 [0102.370] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.370] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.370] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.371] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71dfe8 | out: lpPaint=0x71dfe8) returned 0x2e0106e6 [0102.371] SelectPalette (hdc=0x2e0106e6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.371] CreateCompatibleDC (hdc=0x2e0106e6) returned 0x4e010712 [0102.371] SelectObject (hdc=0x4e010712, h=0x2b0506f5) returned 0x85000f [0102.371] GdipCreateFromHDC (hdc=0x4e010712, graphics=0x71df68) returned 0x0 [0102.371] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0102.371] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0102.371] GdipCreateMatrix (matrix=0x71df90) returned 0x0 [0102.371] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a720) returned 0x0 [0102.371] GdipIsMatrixIdentity (matrix=0x1c44a720, result=0x71dff8) returned 0x0 [0102.371] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe4e0 [0102.371] GdipGetMatrixElements (matrix=0x1c44a720, matrixOut=0x1cbbe4e0) returned 0x0 [0102.371] LocalFree (hMem=0x1cbbe4e0) returned 0x0 [0102.371] GdipDeleteMatrix (matrix=0x1c44a720) returned 0x0 [0102.371] GdipCreateRegion (region=0x71df90) returned 0x0 [0102.371] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.371] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dff0) returned 0x0 [0102.371] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e090) returned 0x0 [0102.371] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd780dbd) returned 0x0 [0102.371] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.372] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd08) returned 0x0 [0102.372] GetCurrentObject (hdc=0x4e010712, type=0x1) returned 0xb00017 [0102.372] GetCurrentObject (hdc=0x4e010712, type=0x2) returned 0x900010 [0102.372] GetCurrentObject (hdc=0x4e010712, type=0x7) returned 0x2b0506f5 [0102.372] GetCurrentObject (hdc=0x4e010712, type=0x6) returned 0x8a01c2 [0102.372] SaveDC (hdc=0x4e010712) returned 1 [0102.372] GetNearestColor (hdc=0x4e010712, color=0xf0f0f0) returned 0xf0f0f0 [0102.372] GetNearestColor (hdc=0x4e010712, color=0xa0a0a0) returned 0xa0a0a0 [0102.372] GetNearestColor (hdc=0x4e010712, color=0x696969) returned 0x696969 [0102.372] GetNearestColor (hdc=0x4e010712, color=0xa0a0a0) returned 0xa0a0a0 [0102.372] GetNearestColor (hdc=0x4e010712, color=0x0) returned 0x0 [0102.372] GetNearestColor (hdc=0x4e010712, color=0xffffff) returned 0xffffff [0102.372] GetNearestColor (hdc=0x4e010712, color=0xe5e5e5) returned 0xe5e5e5 [0102.372] GetNearestColor (hdc=0x4e010712, color=0xd8d8d8) returned 0xd8d8d8 [0102.372] GetNearestColor (hdc=0x4e010712, color=0x0) returned 0x0 [0102.373] RestoreDC (hdc=0x4e010712, nSavedDC=-1) returned 1 [0102.373] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4e010712) returned 0x0 [0102.373] IsAppThemed () returned 0x1 [0102.373] GetThemeAppProperties () returned 0x3 [0102.373] GetThemeAppProperties () returned 0x3 [0102.373] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71dd98, fWinIni=0x0 | out: pvParam=0x71dd98) returned 1 [0102.373] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.373] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.373] IsAppThemed () returned 0x1 [0102.373] GetThemeAppProperties () returned 0x3 [0102.373] GetThemeAppProperties () returned 0x3 [0102.373] SelectObject (hdc=0x4d01071a, h=0x230a0677) returned 0x250a070b [0102.373] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71da48, format=0x102415, lpdtp=0x26ae2c0 | out: lpchText="Copy", lprc=0x71da48) returned 13 [0102.373] IsAppThemed () returned 0x1 [0102.373] GetThemeAppProperties () returned 0x3 [0102.373] GetThemeAppProperties () returned 0x3 [0102.373] IsAppThemed () returned 0x1 [0102.373] GetThemeAppProperties () returned 0x3 [0102.373] GetThemeAppProperties () returned 0x3 [0102.373] IsAppThemed () returned 0x1 [0102.373] GetThemeAppProperties () returned 0x3 [0102.374] GetThemeAppProperties () returned 0x3 [0102.374] IsAppThemed () returned 0x1 [0102.374] GetThemeAppProperties () returned 0x3 [0102.374] GetThemeAppProperties () returned 0x3 [0102.374] IsThemePartDefined () returned 0x1 [0102.374] IsAppThemed () returned 0x1 [0102.374] GetThemeAppProperties () returned 0x3 [0102.374] GetThemeAppProperties () returned 0x3 [0102.374] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0102.374] IsAppThemed () returned 0x1 [0102.374] GetThemeAppProperties () returned 0x3 [0102.374] GetThemeAppProperties () returned 0x3 [0102.374] IsAppThemed () returned 0x1 [0102.374] GetThemeAppProperties () returned 0x3 [0102.374] GetThemeAppProperties () returned 0x3 [0102.374] IsThemePartDefined () returned 0x1 [0102.374] GdipCreateRegion (region=0x71da80) returned 0x0 [0102.374] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.374] GdipCreateMatrix (matrix=0x71da80) returned 0x0 [0102.374] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a920) returned 0x0 [0102.374] GdipIsMatrixIdentity (matrix=0x1c44a920, result=0x71dae8) returned 0x0 [0102.374] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe0a0 [0102.374] GdipGetMatrixElements (matrix=0x1c44a920, matrixOut=0x1cbbe0a0) returned 0x0 [0102.374] LocalFree (hMem=0x1cbbe0a0) returned 0x0 [0102.374] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe620 [0102.374] GdipGetMatrixElements (matrix=0x1c44a920, matrixOut=0x1cbbe620) returned 0x0 [0102.374] LocalFree (hMem=0x1cbbe620) returned 0x0 [0102.374] GdipDeleteMatrix (matrix=0x1c44a920) returned 0x0 [0102.374] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71db50) returned 0x0 [0102.374] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71db10) returned 0x0 [0102.374] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71db10) returned 0x0 [0102.374] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.374] GdipGetDC (graphics=0x1c40fb00, hdc=0x71db58) returned 0x0 [0102.374] GetCurrentObject (hdc=0x4e010712, type=0x1) returned 0xb00017 [0102.374] GetCurrentObject (hdc=0x4e010712, type=0x2) returned 0x900010 [0102.375] GetCurrentObject (hdc=0x4e010712, type=0x7) returned 0x2b0506f5 [0102.375] GetCurrentObject (hdc=0x4e010712, type=0x6) returned 0x8a01c2 [0102.375] SaveDC (hdc=0x4e010712) returned 1 [0102.375] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3b040727 [0102.375] GetClipRgn (hdc=0x4e010712, hrgn=0x3b040727) returned 0 [0102.375] SelectClipRgn (hdc=0x4e010712, hrgn=0x2d040718) returned 2 [0102.375] DeleteObject (ho=0x3b040727) returned 1 [0102.375] DeleteObject (ho=0x2d040718) returned 1 [0102.375] OffsetViewportOrgEx (in: hdc=0x4e010712, x=0, y=0, lppt=0x26aeca8 | out: lppt=0x26aeca8) returned 1 [0102.375] DrawThemeParentBackground () returned 0x0 [0102.375] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71d610 | out: lpwndpl=0x71d610) returned 1 [0102.375] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d530 | out: lpRect=0x71d530) returned 1 [0102.375] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0102.375] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0102.375] GetSystemMetrics (nIndex=42) returned 0 [0102.375] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d260, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0102.375] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d260) returned 0x1c [0102.375] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d2f8 | out: lpRect=0x71d2f8) returned 1 [0102.375] GdipGetImageFlags (image=0x1c40f150, flags=0x71d0b8) returned 0x0 [0102.375] SelectPalette (hdc=0x4e010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.375] GdipCreateFromHDC (hdc=0x4e010712, graphics=0x71d0b8) returned 0x0 [0102.376] GdipSetPageUnit (graphics=0x1c450c80, unit=0x2) returned 0x0 [0102.376] GdipCreateMatrix (matrix=0x71cfb0) returned 0x0 [0102.376] GdipGetWorldTransform (graphics=0x1c450c80, matrix=0x1c44a6e0) returned 0x0 [0102.376] GdipIsMatrixIdentity (matrix=0x1c44a6e0, result=0x71d018) returned 0x0 [0102.376] GdipDeleteMatrix (matrix=0x1c44a6e0) returned 0x0 [0102.376] GdipCreateRegion (region=0x71cfb0) returned 0x0 [0102.376] GdipGetClip (graphics=0x1c450c80, region=0x1c445700) returned 0x0 [0102.376] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c450c80, result=0x71d010) returned 0x0 [0102.376] GdipDeleteRegion (region=0x1c445700) returned 0x0 [0102.376] GdipSaveGraphics (graphics=0x1c450c80, state=0x71d0b0) returned 0x0 [0102.376] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cf70) returned 0x0 [0102.376] GdipFillRectangleI (graphics=0x1c450c80, brush=0x1c445700, x=0, y=0, width=596, height=422) returned 0x0 [0102.376] GdipDeleteBrush (brush=0x1c445700) returned 0x0 [0102.376] GdipCreateImageAttributes (imageattr=0x71cf90) returned 0x0 [0102.376] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a960, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.376] GdipGetImageWidth (image=0x1c40f150, width=0x71cf88) returned 0x0 [0102.376] GdipGetImageHeight (image=0x1c40f150, height=0x71cf88) returned 0x0 [0102.376] GdipDrawImageRectRectI (graphics=0x1c450c80, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a960, callback=0x0, callbackData=0x0) returned 0x0 [0102.381] GdipDisposeImageAttributes (imageattr=0x1c44a960) returned 0x0 [0102.381] GdipDeleteGraphics (graphics=0x1c450c80) returned 0x0 [0102.382] SelectPalette (hdc=0x4e010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.382] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0102.382] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0102.382] GetSystemMetrics (nIndex=42) returned 0 [0102.382] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0102.382] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0102.382] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d228 | out: lpRect=0x71d228) returned 1 [0102.382] GdipGetImageFlags (image=0x1c40f150, flags=0x71cfe8) returned 0x0 [0102.382] SelectPalette (hdc=0x4e010712, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0102.382] GdipCreateFromHDC (hdc=0x4e010712, graphics=0x71cfe8) returned 0x0 [0102.382] GdipSetPageUnit (graphics=0x1c445a00, unit=0x2) returned 0x0 [0102.382] GdipCreateMatrix (matrix=0x71cee0) returned 0x0 [0102.382] GdipGetWorldTransform (graphics=0x1c445a00, matrix=0x1c44a860) returned 0x0 [0102.382] GdipIsMatrixIdentity (matrix=0x1c44a860, result=0x71cf48) returned 0x0 [0102.382] GdipDeleteMatrix (matrix=0x1c44a860) returned 0x0 [0102.382] GdipCreateRegion (region=0x71cee0) returned 0x0 [0102.383] GdipGetClip (graphics=0x1c445a00, region=0x1c445700) returned 0x0 [0102.383] GdipIsInfiniteRegion (region=0x1c445700, graphics=0x1c445a00, result=0x71cf40) returned 0x0 [0102.383] GdipDeleteRegion (region=0x1c445700) returned 0x0 [0102.383] GdipSaveGraphics (graphics=0x1c445a00, state=0x71cfe0) returned 0x0 [0102.383] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cea0) returned 0x0 [0102.383] GdipFillRectangleI (graphics=0x1c445a00, brush=0x1c445700, x=0, y=0, width=596, height=422) returned 0x0 [0102.383] GdipDeleteBrush (brush=0x1c445700) returned 0x0 [0102.383] GdipCreateImageAttributes (imageattr=0x71cec0) returned 0x0 [0102.383] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a6a0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0102.383] GdipGetImageWidth (image=0x1c40f150, width=0x71ceb8) returned 0x0 [0102.383] GdipGetImageHeight (image=0x1c40f150, height=0x71ceb8) returned 0x0 [0102.383] GdipDrawImageRectRectI (graphics=0x1c445a00, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a6a0, callback=0x0, callbackData=0x0) returned 0x0 [0102.385] GdipDisposeImageAttributes (imageattr=0x1c44a6a0) returned 0x0 [0102.385] GdipRestoreGraphics (graphics=0x1c445a00, state=0xfffffffffd740dbd) returned 0x0 [0102.385] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0102.385] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0102.385] GetSystemMetrics (nIndex=42) returned 0 [0102.385] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0102.385] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0102.386] GdipDeleteGraphics (graphics=0x1c445a00) returned 0x0 [0102.386] SelectPalette (hdc=0x4e010712, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.386] RestoreDC (hdc=0x4e010712, nSavedDC=-1) returned 1 [0102.386] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4e010712) returned 0x0 [0102.386] IsAppThemed () returned 0x1 [0102.386] GetThemeAppProperties () returned 0x3 [0102.386] GetThemeAppProperties () returned 0x3 [0102.386] IsAppThemed () returned 0x1 [0102.386] GetThemeAppProperties () returned 0x3 [0102.386] GetThemeAppProperties () returned 0x3 [0102.386] IsThemePartDefined () returned 0x1 [0102.386] GdipCreateRegion (region=0x71da00) returned 0x0 [0102.386] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.386] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0102.386] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a6e0) returned 0x0 [0102.386] GdipIsMatrixIdentity (matrix=0x1c44a6e0, result=0x71da68) returned 0x0 [0102.386] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe020 [0102.386] GdipGetMatrixElements (matrix=0x1c44a6e0, matrixOut=0x1cbbe020) returned 0x0 [0102.387] LocalFree (hMem=0x1cbbe020) returned 0x0 [0102.387] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbd9a0 [0102.387] GdipGetMatrixElements (matrix=0x1c44a6e0, matrixOut=0x1cbbd9a0) returned 0x0 [0102.387] LocalFree (hMem=0x1cbbd9a0) returned 0x0 [0102.387] GdipDeleteMatrix (matrix=0x1c44a6e0) returned 0x0 [0102.387] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0102.387] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0102.387] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0102.387] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.387] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0102.387] GetCurrentObject (hdc=0x4e010712, type=0x1) returned 0xb00017 [0102.387] GetCurrentObject (hdc=0x4e010712, type=0x2) returned 0x900010 [0102.387] GetCurrentObject (hdc=0x4e010712, type=0x7) returned 0x2b0506f5 [0102.387] GetCurrentObject (hdc=0x4e010712, type=0x6) returned 0x8a01c2 [0102.387] SaveDC (hdc=0x4e010712) returned 1 [0102.387] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x2e040718 [0102.387] GetClipRgn (hdc=0x4e010712, hrgn=0x2e040718) returned 0 [0102.387] SelectClipRgn (hdc=0x4e010712, hrgn=0x3d040727) returned 2 [0102.387] DeleteObject (ho=0x2e040718) returned 1 [0102.387] DeleteObject (ho=0x3d040727) returned 1 [0102.387] OffsetViewportOrgEx (in: hdc=0x4e010712, x=0, y=0, lppt=0x26af9b8 | out: lppt=0x26af9b8) returned 1 [0102.387] IsAppThemed () returned 0x1 [0102.387] GetThemeAppProperties () returned 0x3 [0102.387] GetThemeAppProperties () returned 0x3 [0102.387] DrawThemeBackground () returned 0x0 [0102.388] RestoreDC (hdc=0x4e010712, nSavedDC=-1) returned 1 [0102.388] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4e010712) returned 0x0 [0102.388] GdipCreateRegion (region=0x71da00) returned 0x0 [0102.388] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0102.388] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0102.388] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a7e0) returned 0x0 [0102.388] GdipIsMatrixIdentity (matrix=0x1c44a7e0, result=0x71da68) returned 0x0 [0102.388] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe620 [0102.388] GdipGetMatrixElements (matrix=0x1c44a7e0, matrixOut=0x1cbbe620) returned 0x0 [0102.388] LocalFree (hMem=0x1cbbe620) returned 0x0 [0102.388] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cbbe260 [0102.388] GdipGetMatrixElements (matrix=0x1c44a7e0, matrixOut=0x1cbbe260) returned 0x0 [0102.388] LocalFree (hMem=0x1cbbe260) returned 0x0 [0102.388] GdipDeleteMatrix (matrix=0x1c44a7e0) returned 0x0 [0102.388] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0102.388] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0102.388] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0102.388] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0102.388] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0102.388] GetCurrentObject (hdc=0x4e010712, type=0x1) returned 0xb00017 [0102.388] GetCurrentObject (hdc=0x4e010712, type=0x2) returned 0x900010 [0102.388] GetCurrentObject (hdc=0x4e010712, type=0x7) returned 0x2b0506f5 [0102.388] GetCurrentObject (hdc=0x4e010712, type=0x6) returned 0x8a01c2 [0102.388] SaveDC (hdc=0x4e010712) returned 1 [0102.388] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3e040727 [0102.388] GetClipRgn (hdc=0x4e010712, hrgn=0x3e040727) returned 0 [0102.388] SelectClipRgn (hdc=0x4e010712, hrgn=0x2f040718) returned 2 [0102.389] DeleteObject (ho=0x3e040727) returned 1 [0102.389] DeleteObject (ho=0x2f040718) returned 1 [0102.389] OffsetViewportOrgEx (in: hdc=0x4e010712, x=0, y=0, lppt=0x26afe90 | out: lppt=0x26afe90) returned 1 [0102.389] IsAppThemed () returned 0x1 [0102.389] GetThemeAppProperties () returned 0x3 [0102.389] GetThemeAppProperties () returned 0x3 [0102.389] GetThemeBackgroundContentRect () returned 0x0 [0102.389] RestoreDC (hdc=0x4e010712, nSavedDC=-1) returned 1 [0102.389] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4e010712) returned 0x0 [0102.389] IsAppThemed () returned 0x1 [0102.389] GetThemeAppProperties () returned 0x3 [0102.389] GetThemeAppProperties () returned 0x3 [0102.389] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71dca8) returned 0x0 [0102.389] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dc88) returned 0x0 [0102.389] GetCurrentObject (hdc=0x4e010712, type=0x1) returned 0xb00017 [0102.389] GetCurrentObject (hdc=0x4e010712, type=0x2) returned 0x900010 [0102.389] GetCurrentObject (hdc=0x4e010712, type=0x7) returned 0x2b0506f5 [0102.389] GetCurrentObject (hdc=0x4e010712, type=0x6) returned 0x8a01c2 [0102.389] SaveDC (hdc=0x4e010712) returned 1 [0102.389] GetTextAlign (hdc=0x4e010712) returned 0x0 [0102.389] GetTextColor (hdc=0x4e010712) returned 0x0 [0102.389] GetCurrentObject (hdc=0x4e010712, type=0x6) returned 0x8a01c2 [0102.389] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d790 | out: pv=0x71d790) returned 92 [0102.389] SelectObject (hdc=0x4e010712, h=0x230a0677) returned 0x8a01c2 [0102.390] GetBkMode (hdc=0x4e010712) returned 2 [0102.390] SetBkMode (hdc=0x4e010712, mode=1) returned 2 [0102.390] DrawTextExW (in: hdc=0x4e010712, lpchText="Copy", cchText=4, lprc=0x71da00, format=0x102415, lpdtp=0x26b0488 | out: lpchText="Copy", lprc=0x71da00) returned 13 [0102.390] DrawTextExW (in: hdc=0x4e010712, lpchText="Copy", cchText=4, lprc=0x71dc18, format=0x102015, lpdtp=0x26b0488 | out: lpchText="Copy", lprc=0x71dc18) returned 13 [0102.390] RestoreDC (hdc=0x4e010712, nSavedDC=-1) returned 1 [0102.390] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4e010712) returned 0x0 [0102.390] GetFocus () returned 0x1021c [0102.390] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x71ddf8, fWinIni=0x0 | out: pvParam=0x71ddf8) returned 1 [0102.391] SendMessageW (hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.391] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.391] IsAppThemed () returned 0x1 [0102.391] GetThemeAppProperties () returned 0x3 [0102.391] GetThemeAppProperties () returned 0x3 [0102.391] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfa8) returned 0x0 [0102.391] BitBlt (hdc=0x2e0106e6, x=0, y=0, cx=45, cy=21, hdcSrc=0x4e010712, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.391] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x4e010712) returned 0x0 [0102.391] SelectPalette (hdc=0x2e0106e6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0102.391] SelectObject (hdc=0x4e010712, h=0x85000f) returned 0x2b0506f5 [0102.391] DeleteDC (hdc=0x4e010712) returned 1 [0102.391] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0102.391] EndPaint (hWnd=0x1021c, lpPaint=0x71df88) returned 1 [0102.391] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.391] IsWindowUnicode (hWnd=0x60030) returned 1 [0102.391] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.391] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.391] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.391] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bf30) returned 0x0 [0102.396] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.396] IsWindowUnicode (hWnd=0x500ea) returned 1 [0102.396] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.396] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.396] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.396] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0102.398] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.398] IsWindowUnicode (hWnd=0x1021c) returned 1 [0102.399] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.399] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.399] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.399] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.399] IsWindowUnicode (hWnd=0x1021c) returned 1 [0102.399] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.399] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.399] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.399] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x2a1, wParam=0x0, lParam=0x50015) returned 0x0 [0102.399] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.399] GetMessageA (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.399] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.399] DispatchMessageA (lpMsg=0x71e9c0) returned 0x7f62 [0102.399] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.400] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.400] WaitMessage () returned 1 [0102.561] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.561] IsWindowUnicode (hWnd=0x60030) returned 1 [0102.561] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.561] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.561] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.561] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc80) returned 0x0 [0102.562] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.562] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.562] WaitMessage () returned 1 [0102.565] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.565] IsWindowUnicode (hWnd=0x60030) returned 1 [0102.565] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.566] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.566] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc80) returned 0x0 [0102.573] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.573] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.573] WaitMessage () returned 1 [0102.620] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.621] IsWindowUnicode (hWnd=0x500ea) returned 1 [0102.621] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.621] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.621] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.621] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0102.623] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.623] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.623] WaitMessage () returned 1 [0102.678] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.678] IsWindowUnicode (hWnd=0x60030) returned 1 [0102.678] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.678] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.678] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.678] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc80) returned 0x0 [0102.679] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.679] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.679] WaitMessage () returned 1 [0102.784] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.784] IsWindowUnicode (hWnd=0x60030) returned 1 [0102.784] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.784] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.784] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.784] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc30) returned 0x0 [0102.785] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.785] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.785] WaitMessage () returned 1 [0102.893] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.894] IsWindowUnicode (hWnd=0x60030) returned 1 [0102.894] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0102.894] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0102.894] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0102.894] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc30) returned 0x0 [0102.894] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.894] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0102.894] WaitMessage () returned 1 [0103.004] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.004] IsWindowUnicode (hWnd=0x60030) returned 1 [0103.004] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.004] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.004] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc30) returned 0x0 [0103.005] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.005] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.005] WaitMessage () returned 1 [0103.112] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.112] IsWindowUnicode (hWnd=0x60030) returned 1 [0103.112] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.112] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.112] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.112] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc30) returned 0x0 [0103.113] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.113] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.113] WaitMessage () returned 1 [0103.148] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.148] IsWindowUnicode (hWnd=0x500ea) returned 1 [0103.148] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.148] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.148] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.148] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0103.150] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.150] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.150] WaitMessage () returned 1 [0103.222] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.222] IsWindowUnicode (hWnd=0x60030) returned 1 [0103.222] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.222] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.222] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.222] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc30) returned 0x0 [0103.222] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.222] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.222] WaitMessage () returned 1 [0103.332] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.332] IsWindowUnicode (hWnd=0x60030) returned 1 [0103.332] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.332] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.332] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.332] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc30) returned 0x0 [0103.333] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.333] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.333] WaitMessage () returned 1 [0103.471] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.471] GetMessageA (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.471] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.471] DispatchMessageA (lpMsg=0x71e9c0) returned 0x1 [0103.472] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.472] IsWindowUnicode (hWnd=0x60030) returned 1 [0103.472] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.472] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.472] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.472] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bc80) returned 0x0 [0103.472] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.473] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.473] WaitMessage () returned 1 [0103.565] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.565] IsWindowUnicode (hWnd=0x60030) returned 1 [0103.565] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.565] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.566] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.566] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bfa8) returned 0x0 [0103.566] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.566] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.566] WaitMessage () returned 1 [0103.787] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.787] IsWindowUnicode (hWnd=0x500ea) returned 1 [0103.787] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.787] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.787] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.787] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0103.789] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.789] IsWindowUnicode (hWnd=0x60030) returned 1 [0103.789] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.789] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.789] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.789] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bfa8) returned 0x0 [0103.793] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.793] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.793] WaitMessage () returned 1 [0103.877] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.877] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0103.877] IsWindowUnicode (hWnd=0x1021c) returned 1 [0103.877] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.877] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0103.877] SetCursor (hCursor=0x10009) returned 0x10009 [0103.877] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.877] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.877] GetKeyState (nVirtKey=1) returned 0 [0103.877] GetKeyState (nVirtKey=2) returned 0 [0103.877] GetKeyState (nVirtKey=4) returned 0 [0103.877] GetKeyState (nVirtKey=5) returned 0 [0103.877] GetKeyState (nVirtKey=6) returned 0 [0103.877] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.877] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.877] WaitMessage () returned 1 [0103.878] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.878] IsWindowUnicode (hWnd=0x60030) returned 1 [0103.878] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.878] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0103.878] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0103.878] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1bfa8) returned 0x0 [0103.879] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.879] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0103.879] WaitMessage () returned 1 [0103.952] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0103.999] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0104.001] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x46, wParam=0x0, lParam=0x71e800) returned 0x0 [0104.001] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x46, wParam=0x0, lParam=0x71e800) returned 0x0 [0104.002] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x47, wParam=0x0, lParam=0x71e800) returned 0x0 [0104.005] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0104.005] IsWindowUnicode (hWnd=0x1021c) returned 1 [0104.005] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0104.006] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0104.006] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0104.006] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0104.006] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0104.006] IsWindowUnicode (hWnd=0x1021c) returned 1 [0104.006] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0104.006] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0104.006] GetDlgItem (hDlg=0x500ea, nIDDlgItem=0) returned 0x0 [0104.006] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x210, wParam=0x201, lParam=0x18d0235) returned 0x0 [0104.006] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0104.006] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0104.006] SetCursor (hCursor=0x10009) returned 0x10009 [0104.006] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0104.006] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0104.007] GetKeyState (nVirtKey=1) returned -127 [0104.007] GetKeyState (nVirtKey=2) returned 0 [0104.007] GetKeyState (nVirtKey=4) returned 0 [0104.007] GetKeyState (nVirtKey=5) returned 0 [0104.007] GetKeyState (nVirtKey=6) returned 0 [0104.007] IsWindowVisible (hWnd=0x1021c) returned 1 [0104.007] IsWindowEnabled (hWnd=0x1021c) returned 1 [0104.007] SetFocus (hWnd=0x1021c) returned 0x1021c [0104.007] GetFocus () returned 0x1021c [0104.008] GetFocus () returned 0x1021c [0104.008] GetFocus () returned 0x1021c [0104.008] GetKeyState (nVirtKey=1) returned -127 [0104.008] GetKeyState (nVirtKey=2) returned 0 [0104.008] GetKeyState (nVirtKey=4) returned 0 [0104.008] GetKeyState (nVirtKey=5) returned 0 [0104.008] GetKeyState (nVirtKey=6) returned 0 [0104.008] SetCapture (hWnd=0x1021c) returned 0x0 [0104.008] GetKeyState (nVirtKey=1) returned -127 [0104.008] GetKeyState (nVirtKey=2) returned 0 [0104.008] GetKeyState (nVirtKey=4) returned 0 [0104.008] GetKeyState (nVirtKey=5) returned 0 [0104.008] GetKeyState (nVirtKey=6) returned 0 [0104.009] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0104.009] InvalidateRect (hWnd=0x1021c, lpRect=0x71e270, bErase=0) returned 1 [0104.009] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0104.009] IsWindowUnicode (hWnd=0x1021c) returned 1 [0104.009] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0104.009] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0104.009] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0104.009] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x25b0b28, cPoints=0x1 | out: lpPoints=0x25b0b28) returned 40829893 [0104.009] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0104.009] InvalidateRect (hWnd=0x1021c, lpRect=0x71e1f0, bErase=0) returned 1 [0104.010] UpdateWindow (hWnd=0x1021c) returned 1 [0104.010] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71d8f8 | out: lpPaint=0x71d8f8) returned 0x190106e5 [0104.010] SelectPalette (hdc=0x190106e5, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0104.010] CreateCompatibleDC (hdc=0x190106e5) returned 0x901074c [0104.010] SelectObject (hdc=0x901074c, h=0x2b0506f5) returned 0x85000f [0104.010] GdipCreateFromHDC (hdc=0x901074c, graphics=0x71d878) returned 0x0 [0104.010] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0104.010] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0104.010] GdipCreateMatrix (matrix=0x71d8a0) returned 0x0 [0104.010] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ad20) returned 0x0 [0104.010] GdipIsMatrixIdentity (matrix=0x1c44ad20, result=0x71d908) returned 0x0 [0104.010] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8ea00 [0104.010] GdipGetMatrixElements (matrix=0x1c44ad20, matrixOut=0x1cb8ea00) returned 0x0 [0104.010] LocalFree (hMem=0x1cb8ea00) returned 0x0 [0104.010] GdipDeleteMatrix (matrix=0x1c44ad20) returned 0x0 [0104.010] GdipCreateRegion (region=0x71d8a0) returned 0x0 [0104.010] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0104.010] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d900) returned 0x0 [0104.010] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d9a0) returned 0x0 [0104.011] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd720dbd) returned 0x0 [0104.011] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0104.011] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d618) returned 0x0 [0104.011] GetCurrentObject (hdc=0x901074c, type=0x1) returned 0xb00017 [0104.011] GetCurrentObject (hdc=0x901074c, type=0x2) returned 0x900010 [0104.011] GetCurrentObject (hdc=0x901074c, type=0x7) returned 0x2b0506f5 [0104.011] GetCurrentObject (hdc=0x901074c, type=0x6) returned 0x8a01c2 [0104.011] SaveDC (hdc=0x901074c) returned 1 [0104.011] GetNearestColor (hdc=0x901074c, color=0xf0f0f0) returned 0xf0f0f0 [0104.011] GetNearestColor (hdc=0x901074c, color=0xa0a0a0) returned 0xa0a0a0 [0104.011] GetNearestColor (hdc=0x901074c, color=0x696969) returned 0x696969 [0104.011] GetNearestColor (hdc=0x901074c, color=0xa0a0a0) returned 0xa0a0a0 [0104.011] GetNearestColor (hdc=0x901074c, color=0x0) returned 0x0 [0104.011] GetNearestColor (hdc=0x901074c, color=0xffffff) returned 0xffffff [0104.011] GetNearestColor (hdc=0x901074c, color=0xe5e5e5) returned 0xe5e5e5 [0104.011] GetNearestColor (hdc=0x901074c, color=0xd8d8d8) returned 0xd8d8d8 [0104.011] GetNearestColor (hdc=0x901074c, color=0x0) returned 0x0 [0104.011] RestoreDC (hdc=0x901074c, nSavedDC=-1) returned 1 [0104.011] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x901074c) returned 0x0 [0104.011] IsAppThemed () returned 0x1 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] IsAppThemed () returned 0x1 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71d358, format=0x102415, lpdtp=0x25b1728 | out: lpchText="Copy", lprc=0x71d358) returned 13 [0104.012] IsAppThemed () returned 0x1 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] IsAppThemed () returned 0x1 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] IsAppThemed () returned 0x1 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] IsAppThemed () returned 0x1 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] IsThemePartDefined () returned 0x1 [0104.012] IsAppThemed () returned 0x1 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] GetThemeAppProperties () returned 0x3 [0104.012] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0104.012] IsAppThemed () returned 0x1 [0104.013] GetThemeAppProperties () returned 0x3 [0104.013] GetThemeAppProperties () returned 0x3 [0104.013] IsAppThemed () returned 0x1 [0104.013] GetThemeAppProperties () returned 0x3 [0104.013] GetThemeAppProperties () returned 0x3 [0104.013] IsThemePartDefined () returned 0x1 [0104.013] GdipCreateRegion (region=0x71d390) returned 0x0 [0104.013] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0104.013] GdipCreateMatrix (matrix=0x71d390) returned 0x0 [0104.013] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44abe0) returned 0x0 [0104.013] GdipIsMatrixIdentity (matrix=0x1c44abe0, result=0x71d3f8) returned 0x0 [0104.013] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8db00 [0104.013] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8db00) returned 0x0 [0104.013] LocalFree (hMem=0x1cb8db00) returned 0x0 [0104.013] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dc00 [0104.013] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8dc00) returned 0x0 [0104.013] LocalFree (hMem=0x1cb8dc00) returned 0x0 [0104.013] GdipDeleteMatrix (matrix=0x1c44abe0) returned 0x0 [0104.013] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d460) returned 0x0 [0104.013] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d420) returned 0x0 [0104.013] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d420) returned 0x0 [0104.013] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0104.013] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d468) returned 0x0 [0104.013] GetCurrentObject (hdc=0x901074c, type=0x1) returned 0xb00017 [0104.013] GetCurrentObject (hdc=0x901074c, type=0x2) returned 0x900010 [0104.013] GetCurrentObject (hdc=0x901074c, type=0x7) returned 0x2b0506f5 [0104.013] GetCurrentObject (hdc=0x901074c, type=0x6) returned 0x8a01c2 [0104.014] SaveDC (hdc=0x901074c) returned 1 [0104.014] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x30040718 [0104.014] GetClipRgn (hdc=0x901074c, hrgn=0x30040718) returned 0 [0104.014] SelectClipRgn (hdc=0x901074c, hrgn=0x42040727) returned 2 [0104.014] DeleteObject (ho=0x30040718) returned 1 [0104.014] DeleteObject (ho=0x42040727) returned 1 [0104.014] OffsetViewportOrgEx (in: hdc=0x901074c, x=0, y=0, lppt=0x25b2110 | out: lppt=0x25b2110) returned 1 [0104.014] DrawThemeParentBackground () returned 0x0 [0104.014] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71cf20 | out: lpwndpl=0x71cf20) returned 1 [0104.014] GetClientRect (in: hWnd=0x500ea, lpRect=0x71ce40 | out: lpRect=0x71ce40) returned 1 [0104.014] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0104.014] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0104.014] GetSystemMetrics (nIndex=42) returned 0 [0104.014] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71cb70, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0104.014] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71cb70) returned 0x1c [0104.014] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cc08 | out: lpRect=0x71cc08) returned 1 [0104.014] GdipGetImageFlags (image=0x1c40f150, flags=0x71c9c8) returned 0x0 [0104.014] SelectPalette (hdc=0x901074c, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0104.014] GdipCreateFromHDC (hdc=0x901074c, graphics=0x71c9c8) returned 0x0 [0104.015] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0104.015] GdipCreateMatrix (matrix=0x71c8c0) returned 0x0 [0104.015] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a9a0) returned 0x0 [0104.015] GdipIsMatrixIdentity (matrix=0x1c44a9a0, result=0x71c928) returned 0x0 [0104.015] GdipDeleteMatrix (matrix=0x1c44a9a0) returned 0x0 [0104.015] GdipCreateRegion (region=0x71c8c0) returned 0x0 [0104.015] GdipGetClip (graphics=0x1c445700, region=0x1c410110) returned 0x0 [0104.015] GdipIsInfiniteRegion (region=0x1c410110, graphics=0x1c445700, result=0x71c920) returned 0x0 [0104.015] GdipDeleteRegion (region=0x1c410110) returned 0x0 [0104.015] GdipSaveGraphics (graphics=0x1c445700, state=0x71c9c0) returned 0x0 [0104.015] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c880) returned 0x0 [0104.015] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c410110, x=0, y=0, width=596, height=422) returned 0x0 [0104.015] GdipDeleteBrush (brush=0x1c410110) returned 0x0 [0104.015] GdipCreateImageAttributes (imageattr=0x71c8a0) returned 0x0 [0104.015] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a7e0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0104.015] GdipGetImageWidth (image=0x1c40f150, width=0x71c898) returned 0x0 [0104.015] GdipGetImageHeight (image=0x1c40f150, height=0x71c898) returned 0x0 [0104.015] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a7e0, callback=0x0, callbackData=0x0) returned 0x0 [0104.018] GdipDisposeImageAttributes (imageattr=0x1c44a7e0) returned 0x0 [0104.018] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0104.023] SelectPalette (hdc=0x901074c, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0104.024] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0104.024] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0104.024] GetSystemMetrics (nIndex=42) returned 0 [0104.024] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0104.024] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0104.024] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cb38 | out: lpRect=0x71cb38) returned 1 [0104.024] GdipGetImageFlags (image=0x1c40f150, flags=0x71c8f8) returned 0x0 [0104.024] SelectPalette (hdc=0x901074c, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0104.024] GdipCreateFromHDC (hdc=0x901074c, graphics=0x71c8f8) returned 0x0 [0104.024] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0104.024] GdipCreateMatrix (matrix=0x71c7f0) returned 0x0 [0104.024] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44aba0) returned 0x0 [0104.024] GdipIsMatrixIdentity (matrix=0x1c44aba0, result=0x71c858) returned 0x0 [0104.024] GdipDeleteMatrix (matrix=0x1c44aba0) returned 0x0 [0104.024] GdipCreateRegion (region=0x71c7f0) returned 0x0 [0104.024] GdipGetClip (graphics=0x1c445700, region=0x1c410110) returned 0x0 [0104.024] GdipIsInfiniteRegion (region=0x1c410110, graphics=0x1c445700, result=0x71c850) returned 0x0 [0104.024] GdipDeleteRegion (region=0x1c410110) returned 0x0 [0104.024] GdipSaveGraphics (graphics=0x1c445700, state=0x71c8f0) returned 0x0 [0104.025] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c7b0) returned 0x0 [0104.025] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c410110, x=0, y=0, width=596, height=422) returned 0x0 [0104.025] GdipDeleteBrush (brush=0x1c410110) returned 0x0 [0104.025] GdipCreateImageAttributes (imageattr=0x71c7d0) returned 0x0 [0104.025] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a720, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0104.025] GdipGetImageWidth (image=0x1c40f150, width=0x71c7c8) returned 0x0 [0104.025] GdipGetImageHeight (image=0x1c40f150, height=0x71c7c8) returned 0x0 [0104.025] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a720, callback=0x0, callbackData=0x0) returned 0x0 [0104.028] GdipDisposeImageAttributes (imageattr=0x1c44a720) returned 0x0 [0104.028] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd6e0dbd) returned 0x0 [0104.028] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0104.028] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0104.028] GetSystemMetrics (nIndex=42) returned 0 [0104.028] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0104.028] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0104.028] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0104.028] SelectPalette (hdc=0x901074c, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0104.028] RestoreDC (hdc=0x901074c, nSavedDC=-1) returned 1 [0104.028] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x901074c) returned 0x0 [0104.028] IsAppThemed () returned 0x1 [0104.028] GetThemeAppProperties () returned 0x3 [0104.029] GetThemeAppProperties () returned 0x3 [0104.029] IsAppThemed () returned 0x1 [0104.029] GetThemeAppProperties () returned 0x3 [0104.029] GetThemeAppProperties () returned 0x3 [0104.029] IsThemePartDefined () returned 0x1 [0104.029] GdipCreateRegion (region=0x71d310) returned 0x0 [0104.029] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0104.029] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0104.029] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a7a0) returned 0x0 [0104.029] GdipIsMatrixIdentity (matrix=0x1c44a7a0, result=0x71d378) returned 0x0 [0104.029] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dbc0 [0104.029] GdipGetMatrixElements (matrix=0x1c44a7a0, matrixOut=0x1cb8dbc0) returned 0x0 [0104.029] LocalFree (hMem=0x1cb8dbc0) returned 0x0 [0104.029] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e040 [0104.029] GdipGetMatrixElements (matrix=0x1c44a7a0, matrixOut=0x1cb8e040) returned 0x0 [0104.029] LocalFree (hMem=0x1cb8e040) returned 0x0 [0104.029] GdipDeleteMatrix (matrix=0x1c44a7a0) returned 0x0 [0104.029] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0104.029] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0104.029] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0104.029] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0104.029] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0104.029] GetCurrentObject (hdc=0x901074c, type=0x1) returned 0xb00017 [0104.029] GetCurrentObject (hdc=0x901074c, type=0x2) returned 0x900010 [0104.030] GetCurrentObject (hdc=0x901074c, type=0x7) returned 0x2b0506f5 [0104.030] GetCurrentObject (hdc=0x901074c, type=0x6) returned 0x8a01c2 [0104.030] SaveDC (hdc=0x901074c) returned 1 [0104.030] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x43040727 [0104.030] GetClipRgn (hdc=0x901074c, hrgn=0x43040727) returned 0 [0104.030] SelectClipRgn (hdc=0x901074c, hrgn=0x32040718) returned 2 [0104.030] DeleteObject (ho=0x43040727) returned 1 [0104.030] DeleteObject (ho=0x32040718) returned 1 [0104.030] OffsetViewportOrgEx (in: hdc=0x901074c, x=0, y=0, lppt=0x25b2e20 | out: lppt=0x25b2e20) returned 1 [0104.030] IsAppThemed () returned 0x1 [0104.030] GetThemeAppProperties () returned 0x3 [0104.030] GetThemeAppProperties () returned 0x3 [0104.030] DrawThemeBackground () returned 0x0 [0104.030] RestoreDC (hdc=0x901074c, nSavedDC=-1) returned 1 [0104.030] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x901074c) returned 0x0 [0104.030] GdipCreateRegion (region=0x71d310) returned 0x0 [0104.030] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0104.030] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0104.030] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44abe0) returned 0x0 [0104.031] GdipIsMatrixIdentity (matrix=0x1c44abe0, result=0x71d378) returned 0x0 [0104.031] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e900 [0104.031] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8e900) returned 0x0 [0104.031] LocalFree (hMem=0x1cb8e900) returned 0x0 [0104.031] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e980 [0104.031] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8e980) returned 0x0 [0104.031] LocalFree (hMem=0x1cb8e980) returned 0x0 [0104.031] GdipDeleteMatrix (matrix=0x1c44abe0) returned 0x0 [0104.031] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0104.031] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0104.031] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0104.031] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0104.031] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0104.031] GetCurrentObject (hdc=0x901074c, type=0x1) returned 0xb00017 [0104.031] GetCurrentObject (hdc=0x901074c, type=0x2) returned 0x900010 [0104.031] GetCurrentObject (hdc=0x901074c, type=0x7) returned 0x2b0506f5 [0104.031] GetCurrentObject (hdc=0x901074c, type=0x6) returned 0x8a01c2 [0104.031] SaveDC (hdc=0x901074c) returned 1 [0104.031] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x33040718 [0104.031] GetClipRgn (hdc=0x901074c, hrgn=0x33040718) returned 0 [0104.032] SelectClipRgn (hdc=0x901074c, hrgn=0x44040727) returned 2 [0104.032] DeleteObject (ho=0x33040718) returned 1 [0104.032] DeleteObject (ho=0x44040727) returned 1 [0104.032] OffsetViewportOrgEx (in: hdc=0x901074c, x=0, y=0, lppt=0x25b32f8 | out: lppt=0x25b32f8) returned 1 [0104.032] IsAppThemed () returned 0x1 [0104.032] GetThemeAppProperties () returned 0x3 [0104.032] GetThemeAppProperties () returned 0x3 [0104.032] GetThemeBackgroundContentRect () returned 0x0 [0104.032] RestoreDC (hdc=0x901074c, nSavedDC=-1) returned 1 [0104.032] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x901074c) returned 0x0 [0104.032] IsAppThemed () returned 0x1 [0104.032] GetThemeAppProperties () returned 0x3 [0104.032] GetThemeAppProperties () returned 0x3 [0104.032] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71d5b8) returned 0x0 [0104.032] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d598) returned 0x0 [0104.032] GetCurrentObject (hdc=0x901074c, type=0x1) returned 0xb00017 [0104.032] GetCurrentObject (hdc=0x901074c, type=0x2) returned 0x900010 [0104.032] GetCurrentObject (hdc=0x901074c, type=0x7) returned 0x2b0506f5 [0104.032] GetCurrentObject (hdc=0x901074c, type=0x6) returned 0x8a01c2 [0104.032] SaveDC (hdc=0x901074c) returned 1 [0104.032] GetTextAlign (hdc=0x901074c) returned 0x0 [0104.032] GetTextColor (hdc=0x901074c) returned 0x0 [0104.032] GetCurrentObject (hdc=0x901074c, type=0x6) returned 0x8a01c2 [0104.033] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d0a0 | out: pv=0x71d0a0) returned 92 [0104.033] SelectObject (hdc=0x901074c, h=0x230a0677) returned 0x8a01c2 [0104.033] GetBkMode (hdc=0x901074c) returned 2 [0104.033] SetBkMode (hdc=0x901074c, mode=1) returned 2 [0104.033] DrawTextExW (in: hdc=0x901074c, lpchText="Copy", cchText=4, lprc=0x71d310, format=0x102415, lpdtp=0x25b38f0 | out: lpchText="Copy", lprc=0x71d310) returned 13 [0104.033] DrawTextExW (in: hdc=0x901074c, lpchText="Copy", cchText=4, lprc=0x71d528, format=0x102015, lpdtp=0x25b38f0 | out: lpchText="Copy", lprc=0x71d528) returned 13 [0104.033] RestoreDC (hdc=0x901074c, nSavedDC=-1) returned 1 [0104.033] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x901074c) returned 0x0 [0104.033] GetFocus () returned 0x1021c [0104.033] IsAppThemed () returned 0x1 [0104.033] GetThemeAppProperties () returned 0x3 [0104.033] GetThemeAppProperties () returned 0x3 [0104.033] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d8b8) returned 0x0 [0104.033] BitBlt (hdc=0x190106e5, x=0, y=0, cx=45, cy=21, hdcSrc=0x901074c, x1=0, y1=0, rop=0xcc0020) returned 1 [0104.034] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x901074c) returned 0x0 [0104.034] SelectPalette (hdc=0x190106e5, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0104.034] SelectObject (hdc=0x901074c, h=0x85000f) returned 0x2b0506f5 [0104.034] DeleteDC (hdc=0x901074c) returned 1 [0104.034] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0104.034] EndPaint (hWnd=0x1021c, lpPaint=0x71d898) returned 1 [0104.034] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x25b3a58, cPoints=0x1 | out: lpPoints=0x25b3a58) returned 40829893 [0104.203] WindowFromPoint (Point=0x273000003db) returned 0x1021c [0104.203] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0104.204] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0104.204] NotifyWinEvent (event=0x800c, hwnd=0x1021c, idObject=-4, idChild=0) [0104.775] GetWindowTextLengthW (hWnd=0x40106) returned 34 [0104.775] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x22 [0104.775] GetSystemMetrics (nIndex=42) returned 0 [0104.775] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dfc0, nMaxCount=35 | out: lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 34 [0104.775] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x23, lParam=0x71dfc0) returned 0x22 [0104.857] OleSetClipboard (pDataObj=0xb0ff28) returned 0x0 [0105.096] OleFlushClipboard () returned 0x0 [0105.101] GlobalReAlloc (hMem=0x1dd800b8, dwBytes=0x46, uFlags=0x2042) returned 0x1dd800b8 [0105.101] GlobalLock (hMem=0x1dd800b8) returned 0x1cb98020 [0105.101] RtlMoveMemory (in: Destination=0x1cb98020, Source=0x25b4b28, Length=0x44 | out: Destination=0x1cb98020) [0105.101] GlobalUnlock (hMem=0x1dd800b8) returned 0 [0105.111] GetCapture () returned 0x1021c [0105.111] ReleaseCapture () returned 1 [0105.111] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0105.111] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.111] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0105.111] IsWindowUnicode (hWnd=0x1021c) returned 1 [0105.111] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.111] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.112] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.112] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.112] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0105.112] IsWindowUnicode (hWnd=0x1021c) returned 1 [0105.112] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.112] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0105.112] SetCursor (hCursor=0x10009) returned 0x10009 [0105.112] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.112] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.112] GetKeyState (nVirtKey=1) returned 1 [0105.113] GetKeyState (nVirtKey=2) returned 0 [0105.113] GetKeyState (nVirtKey=4) returned 0 [0105.113] GetKeyState (nVirtKey=5) returned 0 [0105.113] GetKeyState (nVirtKey=6) returned 0 [0105.113] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.113] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.113] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.113] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.113] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.113] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.113] IsWindowUnicode (hWnd=0x60030) returned 1 [0105.113] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.113] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.113] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.113] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b8b8) returned 0x0 [0105.118] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.186] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.186] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.186] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.186] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.186] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.186] GetMessageA (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.186] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.187] DispatchMessageA (lpMsg=0x71e9c0) returned 0x0 [0105.187] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.187] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0105.187] IsWindowUnicode (hWnd=0x1021c) returned 1 [0105.187] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.187] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303db) returned 0x1 [0105.187] SetCursor (hCursor=0x10009) returned 0x10009 [0105.187] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.187] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.187] GetKeyState (nVirtKey=1) returned 1 [0105.187] GetKeyState (nVirtKey=2) returned 0 [0105.187] GetKeyState (nVirtKey=4) returned 0 [0105.187] GetKeyState (nVirtKey=5) returned 0 [0105.187] GetKeyState (nVirtKey=6) returned 0 [0105.187] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.188] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.188] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.188] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.188] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.188] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.188] IsWindowUnicode (hWnd=0x500ea) returned 1 [0105.188] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.188] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.188] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.188] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0105.189] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.190] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.190] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.191] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.191] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.191] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.191] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.191] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.191] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.191] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.191] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.191] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.191] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.191] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.191] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.192] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.192] IsWindowUnicode (hWnd=0x60030) returned 1 [0105.192] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.192] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.192] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.192] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b8b8) returned 0x0 [0105.193] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.193] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.193] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.193] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.193] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.193] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.194] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.194] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.194] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.194] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.194] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.194] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.194] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.194] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.194] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.194] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.194] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.194] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.194] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.194] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.194] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.194] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.195] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.195] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.195] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.195] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.195] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.195] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.195] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.195] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.195] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.195] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.196] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.196] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.196] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.196] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.196] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.196] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.196] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.196] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.196] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.196] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.196] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.196] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.196] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.197] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.197] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.197] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.197] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.197] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.197] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.197] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.197] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.197] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.197] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.197] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.197] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.197] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.198] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.198] WaitMessage () returned 1 [0105.198] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.198] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.198] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.199] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.199] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.199] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.200] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.200] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.200] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.200] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.200] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.200] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.200] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.200] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.200] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.200] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.200] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.200] WaitMessage () returned 1 [0105.201] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.201] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.201] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.201] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.201] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.202] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.202] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.202] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.202] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.202] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.202] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.202] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.202] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.202] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.202] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.202] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.203] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.203] WaitMessage () returned 1 [0105.203] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.203] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.203] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.203] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.203] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.211] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.211] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.211] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.211] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.211] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.211] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.212] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.212] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.212] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.212] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.212] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.212] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.213] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.213] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.213] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.213] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.213] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.213] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.213] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.213] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.213] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.213] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.213] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.213] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.213] WaitMessage () returned 1 [0105.214] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.214] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.214] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.214] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.214] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.215] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.216] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.216] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.216] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.216] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.216] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.216] IsWindowUnicode (hWnd=0x10230) returned 1 [0105.216] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.216] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.216] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.216] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.216] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.216] WaitMessage () returned 1 [0105.253] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.253] IsWindowUnicode (hWnd=0x60030) returned 1 [0105.253] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.253] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.253] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.253] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b8b8) returned 0x0 [0105.254] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.254] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.254] WaitMessage () returned 1 [0105.299] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.299] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.299] WaitMessage () returned 1 [0105.380] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.380] IsWindowUnicode (hWnd=0x60030) returned 1 [0105.380] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.380] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.380] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.380] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b908) returned 0x0 [0105.381] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.381] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.381] WaitMessage () returned 1 [0105.448] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.448] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.448] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.449] IsWindowUnicode (hWnd=0x1021c) returned 1 [0105.449] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.449] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.449] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.449] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0105.449] InvalidateRect (hWnd=0x1021c, lpRect=0x0, bErase=0) returned 1 [0105.450] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.450] IsWindowUnicode (hWnd=0x1021c) returned 1 [0105.450] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.450] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.450] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.450] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71dfe8 | out: lpPaint=0x71dfe8) returned 0x10105d6 [0105.450] SelectPalette (hdc=0x10105d6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0105.450] CreateCompatibleDC (hdc=0x10105d6) returned 0x140100ce [0105.450] SelectObject (hdc=0x140100ce, h=0x2b0506f5) returned 0x85000f [0105.450] GdipCreateFromHDC (hdc=0x140100ce, graphics=0x71df68) returned 0x0 [0105.450] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0105.450] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0105.450] GdipCreateMatrix (matrix=0x71df90) returned 0x0 [0105.450] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a6a0) returned 0x0 [0105.450] GdipIsMatrixIdentity (matrix=0x1c44a6a0, result=0x71dff8) returned 0x0 [0105.450] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0105.450] GdipGetMatrixElements (matrix=0x1c44a6a0, matrixOut=0x1cb8e500) returned 0x0 [0105.450] LocalFree (hMem=0x1cb8e500) returned 0x0 [0105.451] GdipDeleteMatrix (matrix=0x1c44a6a0) returned 0x0 [0105.451] GdipCreateRegion (region=0x71df90) returned 0x0 [0105.451] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0105.451] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dff0) returned 0x0 [0105.451] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e090) returned 0x0 [0105.451] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd6c0dbd) returned 0x0 [0105.451] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0105.451] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd08) returned 0x0 [0105.451] GetCurrentObject (hdc=0x140100ce, type=0x1) returned 0xb00017 [0105.451] GetCurrentObject (hdc=0x140100ce, type=0x2) returned 0x900010 [0105.451] GetCurrentObject (hdc=0x140100ce, type=0x7) returned 0x2b0506f5 [0105.451] GetCurrentObject (hdc=0x140100ce, type=0x6) returned 0x8a01c2 [0105.451] SaveDC (hdc=0x140100ce) returned 1 [0105.451] GetNearestColor (hdc=0x140100ce, color=0xf0f0f0) returned 0xf0f0f0 [0105.451] GetNearestColor (hdc=0x140100ce, color=0xa0a0a0) returned 0xa0a0a0 [0105.451] GetNearestColor (hdc=0x140100ce, color=0x696969) returned 0x696969 [0105.451] GetNearestColor (hdc=0x140100ce, color=0xa0a0a0) returned 0xa0a0a0 [0105.451] GetNearestColor (hdc=0x140100ce, color=0x0) returned 0x0 [0105.451] GetNearestColor (hdc=0x140100ce, color=0xffffff) returned 0xffffff [0105.451] GetNearestColor (hdc=0x140100ce, color=0xe5e5e5) returned 0xe5e5e5 [0105.451] GetNearestColor (hdc=0x140100ce, color=0xd8d8d8) returned 0xd8d8d8 [0105.452] GetNearestColor (hdc=0x140100ce, color=0x0) returned 0x0 [0105.452] RestoreDC (hdc=0x140100ce, nSavedDC=-1) returned 1 [0105.452] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x140100ce) returned 0x0 [0105.452] IsAppThemed () returned 0x1 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] IsAppThemed () returned 0x1 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71da48, format=0x102415, lpdtp=0x2683720 | out: lpchText="Copy", lprc=0x71da48) returned 13 [0105.452] IsAppThemed () returned 0x1 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] IsAppThemed () returned 0x1 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] GetFocus () returned 0x1021c [0105.452] IsAppThemed () returned 0x1 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] GetThemeAppProperties () returned 0x3 [0105.452] IsAppThemed () returned 0x1 [0105.453] GetThemeAppProperties () returned 0x3 [0105.453] GetThemeAppProperties () returned 0x3 [0105.453] IsThemePartDefined () returned 0x1 [0105.453] IsAppThemed () returned 0x1 [0105.453] GetThemeAppProperties () returned 0x3 [0105.453] GetThemeAppProperties () returned 0x3 [0105.453] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0105.453] IsAppThemed () returned 0x1 [0105.453] GetThemeAppProperties () returned 0x3 [0105.453] GetThemeAppProperties () returned 0x3 [0105.453] IsAppThemed () returned 0x1 [0105.453] GetThemeAppProperties () returned 0x3 [0105.453] GetThemeAppProperties () returned 0x3 [0105.453] IsThemePartDefined () returned 0x1 [0105.453] GdipCreateRegion (region=0x71da80) returned 0x0 [0105.453] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0105.453] GdipCreateMatrix (matrix=0x71da80) returned 0x0 [0105.453] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a6e0) returned 0x0 [0105.453] GdipIsMatrixIdentity (matrix=0x1c44a6e0, result=0x71dae8) returned 0x0 [0105.453] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e200 [0105.453] GdipGetMatrixElements (matrix=0x1c44a6e0, matrixOut=0x1cb8e200) returned 0x0 [0105.453] LocalFree (hMem=0x1cb8e200) returned 0x0 [0105.453] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dd00 [0105.453] GdipGetMatrixElements (matrix=0x1c44a6e0, matrixOut=0x1cb8dd00) returned 0x0 [0105.453] LocalFree (hMem=0x1cb8dd00) returned 0x0 [0105.453] GdipDeleteMatrix (matrix=0x1c44a6e0) returned 0x0 [0105.453] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71db50) returned 0x0 [0105.453] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71db10) returned 0x0 [0105.454] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71db10) returned 0x0 [0105.454] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0105.454] GdipGetDC (graphics=0x1c40fb00, hdc=0x71db58) returned 0x0 [0105.454] GetCurrentObject (hdc=0x140100ce, type=0x1) returned 0xb00017 [0105.454] GetCurrentObject (hdc=0x140100ce, type=0x2) returned 0x900010 [0105.454] GetCurrentObject (hdc=0x140100ce, type=0x7) returned 0x2b0506f5 [0105.454] GetCurrentObject (hdc=0x140100ce, type=0x6) returned 0x8a01c2 [0105.454] SaveDC (hdc=0x140100ce) returned 1 [0105.454] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x45040727 [0105.454] GetClipRgn (hdc=0x140100ce, hrgn=0x45040727) returned 0 [0105.454] SelectClipRgn (hdc=0x140100ce, hrgn=0x37040718) returned 2 [0105.454] DeleteObject (ho=0x45040727) returned 1 [0105.454] DeleteObject (ho=0x37040718) returned 1 [0105.454] OffsetViewportOrgEx (in: hdc=0x140100ce, x=0, y=0, lppt=0x2684108 | out: lppt=0x2684108) returned 1 [0105.454] DrawThemeParentBackground () returned 0x0 [0105.454] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71d610 | out: lpwndpl=0x71d610) returned 1 [0105.454] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d530 | out: lpRect=0x71d530) returned 1 [0105.454] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0105.454] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0105.454] GetSystemMetrics (nIndex=42) returned 0 [0105.454] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d260, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0105.454] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d260) returned 0x1c [0105.455] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d2f8 | out: lpRect=0x71d2f8) returned 1 [0105.455] GdipGetImageFlags (image=0x1c40f150, flags=0x71d0b8) returned 0x0 [0105.455] SelectPalette (hdc=0x140100ce, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0105.455] GdipCreateFromHDC (hdc=0x140100ce, graphics=0x71d0b8) returned 0x0 [0105.455] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0105.455] GdipCreateMatrix (matrix=0x71cfb0) returned 0x0 [0105.455] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a920) returned 0x0 [0105.455] GdipIsMatrixIdentity (matrix=0x1c44a920, result=0x71d018) returned 0x0 [0105.455] GdipDeleteMatrix (matrix=0x1c44a920) returned 0x0 [0105.455] GdipCreateRegion (region=0x71cfb0) returned 0x0 [0105.455] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0105.455] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71d010) returned 0x0 [0105.455] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0105.455] GdipSaveGraphics (graphics=0x1c445700, state=0x71d0b0) returned 0x0 [0105.455] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cf70) returned 0x0 [0105.455] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0105.455] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0105.455] GdipCreateImageAttributes (imageattr=0x71cf90) returned 0x0 [0105.455] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ada0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0105.456] GdipGetImageWidth (image=0x1c40f150, width=0x71cf88) returned 0x0 [0105.456] GdipGetImageHeight (image=0x1c40f150, height=0x71cf88) returned 0x0 [0105.456] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ada0, callback=0x0, callbackData=0x0) returned 0x0 [0105.459] GdipDisposeImageAttributes (imageattr=0x1c44ada0) returned 0x0 [0105.459] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0105.459] SelectPalette (hdc=0x140100ce, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0105.459] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0105.459] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0105.459] GetSystemMetrics (nIndex=42) returned 0 [0105.459] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0105.459] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0105.459] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d228 | out: lpRect=0x71d228) returned 1 [0105.459] GdipGetImageFlags (image=0x1c40f150, flags=0x71cfe8) returned 0x0 [0105.459] SelectPalette (hdc=0x140100ce, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0105.459] GdipCreateFromHDC (hdc=0x140100ce, graphics=0x71cfe8) returned 0x0 [0105.460] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0105.460] GdipCreateMatrix (matrix=0x71cee0) returned 0x0 [0105.460] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a960) returned 0x0 [0105.460] GdipIsMatrixIdentity (matrix=0x1c44a960, result=0x71cf48) returned 0x0 [0105.460] GdipDeleteMatrix (matrix=0x1c44a960) returned 0x0 [0105.460] GdipCreateRegion (region=0x71cee0) returned 0x0 [0105.460] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0105.460] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71cf40) returned 0x0 [0105.460] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0105.460] GdipSaveGraphics (graphics=0x1c445700, state=0x71cfe0) returned 0x0 [0105.460] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cea0) returned 0x0 [0105.460] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0105.460] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0105.460] GdipCreateImageAttributes (imageattr=0x71cec0) returned 0x0 [0105.460] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ad60, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0105.460] GdipGetImageWidth (image=0x1c40f150, width=0x71ceb8) returned 0x0 [0105.460] GdipGetImageHeight (image=0x1c40f150, height=0x71ceb8) returned 0x0 [0105.460] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ad60, callback=0x0, callbackData=0x0) returned 0x0 [0105.463] GdipDisposeImageAttributes (imageattr=0x1c44ad60) returned 0x0 [0105.463] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd680dbd) returned 0x0 [0105.463] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0105.463] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0105.463] GetSystemMetrics (nIndex=42) returned 0 [0105.463] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0105.463] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0105.463] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0105.463] SelectPalette (hdc=0x140100ce, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0105.464] RestoreDC (hdc=0x140100ce, nSavedDC=-1) returned 1 [0105.464] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x140100ce) returned 0x0 [0105.464] IsAppThemed () returned 0x1 [0105.464] GetThemeAppProperties () returned 0x3 [0105.464] GetThemeAppProperties () returned 0x3 [0105.464] IsAppThemed () returned 0x1 [0105.464] GetThemeAppProperties () returned 0x3 [0105.464] GetThemeAppProperties () returned 0x3 [0105.464] IsThemePartDefined () returned 0x1 [0105.464] GdipCreateRegion (region=0x71da00) returned 0x0 [0105.464] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0105.464] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0105.464] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a920) returned 0x0 [0105.464] GdipIsMatrixIdentity (matrix=0x1c44a920, result=0x71da68) returned 0x0 [0105.464] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dcc0 [0105.464] GdipGetMatrixElements (matrix=0x1c44a920, matrixOut=0x1cb8dcc0) returned 0x0 [0105.464] LocalFree (hMem=0x1cb8dcc0) returned 0x0 [0105.464] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e540 [0105.464] GdipGetMatrixElements (matrix=0x1c44a920, matrixOut=0x1cb8e540) returned 0x0 [0105.464] LocalFree (hMem=0x1cb8e540) returned 0x0 [0105.464] GdipDeleteMatrix (matrix=0x1c44a920) returned 0x0 [0105.464] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0105.465] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0105.465] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0105.465] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0105.465] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0105.465] GetCurrentObject (hdc=0x140100ce, type=0x1) returned 0xb00017 [0105.465] GetCurrentObject (hdc=0x140100ce, type=0x2) returned 0x900010 [0105.465] GetCurrentObject (hdc=0x140100ce, type=0x7) returned 0x2b0506f5 [0105.465] GetCurrentObject (hdc=0x140100ce, type=0x6) returned 0x8a01c2 [0105.465] SaveDC (hdc=0x140100ce) returned 1 [0105.465] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x38040718 [0105.465] GetClipRgn (hdc=0x140100ce, hrgn=0x38040718) returned 0 [0105.465] SelectClipRgn (hdc=0x140100ce, hrgn=0x47040727) returned 2 [0105.465] DeleteObject (ho=0x38040718) returned 1 [0105.465] DeleteObject (ho=0x47040727) returned 1 [0105.465] OffsetViewportOrgEx (in: hdc=0x140100ce, x=0, y=0, lppt=0x2684e18 | out: lppt=0x2684e18) returned 1 [0105.465] IsAppThemed () returned 0x1 [0105.465] GetThemeAppProperties () returned 0x3 [0105.465] GetThemeAppProperties () returned 0x3 [0105.465] DrawThemeBackground () returned 0x0 [0105.465] RestoreDC (hdc=0x140100ce, nSavedDC=-1) returned 1 [0105.465] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x140100ce) returned 0x0 [0105.465] GdipCreateRegion (region=0x71da00) returned 0x0 [0105.466] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0105.466] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0105.466] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44abe0) returned 0x0 [0105.466] GdipIsMatrixIdentity (matrix=0x1c44abe0, result=0x71da68) returned 0x0 [0105.466] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dfc0 [0105.466] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8dfc0) returned 0x0 [0105.466] LocalFree (hMem=0x1cb8dfc0) returned 0x0 [0105.466] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e5c0 [0105.466] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8e5c0) returned 0x0 [0105.466] LocalFree (hMem=0x1cb8e5c0) returned 0x0 [0105.466] GdipDeleteMatrix (matrix=0x1c44abe0) returned 0x0 [0105.466] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0105.466] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0105.466] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0105.466] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0105.466] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0105.466] GetCurrentObject (hdc=0x140100ce, type=0x1) returned 0xb00017 [0105.466] GetCurrentObject (hdc=0x140100ce, type=0x2) returned 0x900010 [0105.466] GetCurrentObject (hdc=0x140100ce, type=0x7) returned 0x2b0506f5 [0105.466] GetCurrentObject (hdc=0x140100ce, type=0x6) returned 0x8a01c2 [0105.466] SaveDC (hdc=0x140100ce) returned 1 [0105.466] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x48040727 [0105.466] GetClipRgn (hdc=0x140100ce, hrgn=0x48040727) returned 0 [0105.466] SelectClipRgn (hdc=0x140100ce, hrgn=0x39040718) returned 2 [0105.467] DeleteObject (ho=0x48040727) returned 1 [0105.467] DeleteObject (ho=0x39040718) returned 1 [0105.467] OffsetViewportOrgEx (in: hdc=0x140100ce, x=0, y=0, lppt=0x26852f0 | out: lppt=0x26852f0) returned 1 [0105.467] IsAppThemed () returned 0x1 [0105.467] GetThemeAppProperties () returned 0x3 [0105.467] GetThemeAppProperties () returned 0x3 [0105.467] GetThemeBackgroundContentRect () returned 0x0 [0105.467] RestoreDC (hdc=0x140100ce, nSavedDC=-1) returned 1 [0105.467] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x140100ce) returned 0x0 [0105.467] IsAppThemed () returned 0x1 [0105.467] GetThemeAppProperties () returned 0x3 [0105.467] GetThemeAppProperties () returned 0x3 [0105.467] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71dca8) returned 0x0 [0105.467] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dc88) returned 0x0 [0105.467] GetCurrentObject (hdc=0x140100ce, type=0x1) returned 0xb00017 [0105.467] GetCurrentObject (hdc=0x140100ce, type=0x2) returned 0x900010 [0105.467] GetCurrentObject (hdc=0x140100ce, type=0x7) returned 0x2b0506f5 [0105.467] GetCurrentObject (hdc=0x140100ce, type=0x6) returned 0x8a01c2 [0105.467] SaveDC (hdc=0x140100ce) returned 1 [0105.467] GetTextAlign (hdc=0x140100ce) returned 0x0 [0105.467] GetTextColor (hdc=0x140100ce) returned 0x0 [0105.467] GetCurrentObject (hdc=0x140100ce, type=0x6) returned 0x8a01c2 [0105.467] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d790 | out: pv=0x71d790) returned 92 [0105.468] SelectObject (hdc=0x140100ce, h=0x230a0677) returned 0x8a01c2 [0105.468] GetBkMode (hdc=0x140100ce) returned 2 [0105.468] SetBkMode (hdc=0x140100ce, mode=1) returned 2 [0105.468] DrawTextExW (in: hdc=0x140100ce, lpchText="Copy", cchText=4, lprc=0x71da00, format=0x102415, lpdtp=0x26858e8 | out: lpchText="Copy", lprc=0x71da00) returned 13 [0105.468] DrawTextExW (in: hdc=0x140100ce, lpchText="Copy", cchText=4, lprc=0x71dc18, format=0x102015, lpdtp=0x26858e8 | out: lpchText="Copy", lprc=0x71dc18) returned 13 [0105.468] RestoreDC (hdc=0x140100ce, nSavedDC=-1) returned 1 [0105.468] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x140100ce) returned 0x0 [0105.468] GetFocus () returned 0x1021c [0105.468] IsAppThemed () returned 0x1 [0105.468] GetThemeAppProperties () returned 0x3 [0105.468] GetThemeAppProperties () returned 0x3 [0105.468] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfa8) returned 0x0 [0105.468] BitBlt (hdc=0x10105d6, x=0, y=0, cx=45, cy=21, hdcSrc=0x140100ce, x1=0, y1=0, rop=0xcc0020) returned 1 [0105.468] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x140100ce) returned 0x0 [0105.469] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0105.469] SelectObject (hdc=0x140100ce, h=0x85000f) returned 0x2b0506f5 [0105.469] DeleteDC (hdc=0x140100ce) returned 1 [0105.469] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0105.469] EndPaint (hWnd=0x1021c, lpPaint=0x71df88) returned 1 [0105.469] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.469] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.469] WaitMessage () returned 1 [0105.487] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.487] IsWindowUnicode (hWnd=0x60030) returned 1 [0105.487] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.487] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.487] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.487] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b908) returned 0x0 [0105.492] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.492] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.492] WaitMessage () returned 1 [0105.599] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.599] IsWindowUnicode (hWnd=0x60030) returned 1 [0105.599] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.599] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.599] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.599] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0105.600] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.600] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.600] WaitMessage () returned 1 [0105.706] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.706] IsWindowUnicode (hWnd=0x60030) returned 1 [0105.706] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.706] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.706] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.706] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0105.707] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.707] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.707] WaitMessage () returned 1 [0105.816] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.816] IsWindowUnicode (hWnd=0x60030) returned 1 [0105.816] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.817] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.817] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0105.818] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.818] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.818] WaitMessage () returned 1 [0105.934] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.934] IsWindowUnicode (hWnd=0x60030) returned 1 [0105.934] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0105.934] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0105.934] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0105.934] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0105.941] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.941] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0105.941] WaitMessage () returned 1 [0106.034] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.034] IsWindowUnicode (hWnd=0x60030) returned 1 [0106.034] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.035] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0106.035] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0106.035] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0106.035] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.035] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.035] WaitMessage () returned 1 [0106.144] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.144] IsWindowUnicode (hWnd=0x60030) returned 1 [0106.144] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.144] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0106.144] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0106.144] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0106.144] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.144] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.144] WaitMessage () returned 1 [0106.261] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.261] IsWindowUnicode (hWnd=0x60030) returned 1 [0106.261] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.261] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0106.261] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0106.261] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0106.261] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.262] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.262] WaitMessage () returned 1 [0106.377] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.377] IsWindowUnicode (hWnd=0x60030) returned 1 [0106.377] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.377] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0106.377] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0106.377] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0106.378] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.378] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.378] WaitMessage () returned 1 [0106.473] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.474] IsWindowUnicode (hWnd=0x60030) returned 1 [0106.474] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.474] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0106.474] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0106.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0106.474] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.474] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.474] WaitMessage () returned 1 [0106.581] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.581] IsWindowUnicode (hWnd=0x60030) returned 1 [0106.581] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.581] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0106.581] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0106.581] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0106.582] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.582] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.582] WaitMessage () returned 1 [0106.690] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.690] IsWindowUnicode (hWnd=0x60030) returned 1 [0106.690] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.690] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0106.690] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0106.690] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0106.691] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.691] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.691] WaitMessage () returned 1 [0106.800] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.800] IsWindowUnicode (hWnd=0x60030) returned 1 [0106.800] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.800] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0106.800] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0106.800] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0106.801] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.801] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.801] WaitMessage () returned 1 [0106.962] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.962] IsWindowUnicode (hWnd=0x60030) returned 1 [0106.962] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0106.962] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0106.962] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0106.962] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0106.963] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.963] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0106.963] WaitMessage () returned 1 [0107.065] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.065] IsWindowUnicode (hWnd=0x60030) returned 1 [0107.065] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.065] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0107.066] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0107.066] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0107.068] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.068] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.068] WaitMessage () returned 1 [0107.175] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.175] IsWindowUnicode (hWnd=0x60030) returned 1 [0107.175] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.175] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0107.175] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0107.175] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b868) returned 0x0 [0107.175] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.175] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.176] WaitMessage () returned 1 [0107.289] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.289] IsWindowUnicode (hWnd=0x60030) returned 1 [0107.290] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.290] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0107.290] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0107.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b7c8) returned 0x0 [0107.290] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.290] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.290] WaitMessage () returned 1 [0107.394] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.394] IsWindowUnicode (hWnd=0x60030) returned 1 [0107.394] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.394] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0107.394] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0107.394] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b7c8) returned 0x0 [0107.395] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.395] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.395] WaitMessage () returned 1 [0107.550] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.550] IsWindowUnicode (hWnd=0x60030) returned 1 [0107.550] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.550] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0107.550] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0107.550] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0107.551] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.551] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.551] WaitMessage () returned 1 [0107.612] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.612] IsWindowUnicode (hWnd=0x60030) returned 1 [0107.612] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.612] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0107.612] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0107.612] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0107.613] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.613] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.613] WaitMessage () returned 1 [0107.721] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.722] IsWindowUnicode (hWnd=0x60030) returned 1 [0107.722] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.722] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0107.722] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0107.722] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0107.722] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.722] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.722] WaitMessage () returned 1 [0107.831] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.831] IsWindowUnicode (hWnd=0x60030) returned 1 [0107.831] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.831] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0107.831] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0107.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0107.832] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.832] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.832] WaitMessage () returned 1 [0107.960] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.960] IsWindowUnicode (hWnd=0x60030) returned 1 [0107.960] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0107.960] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0107.960] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0107.960] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b728) returned 0x0 [0107.961] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.961] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0107.961] WaitMessage () returned 1 [0108.065] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.065] IsWindowUnicode (hWnd=0x60030) returned 1 [0108.065] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.065] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.065] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.065] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b728) returned 0x0 [0108.066] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.066] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.066] WaitMessage () returned 1 [0108.178] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.178] IsWindowUnicode (hWnd=0x60030) returned 1 [0108.178] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.178] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.178] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b728) returned 0x0 [0108.180] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.180] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.180] WaitMessage () returned 1 [0108.291] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.291] IsWindowUnicode (hWnd=0x60030) returned 1 [0108.291] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.291] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.291] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.291] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b728) returned 0x0 [0108.292] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.292] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.292] WaitMessage () returned 1 [0108.396] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.396] IsWindowUnicode (hWnd=0x60030) returned 1 [0108.396] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.396] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.396] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.396] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b728) returned 0x0 [0108.397] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.397] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.397] WaitMessage () returned 1 [0108.505] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.505] IsWindowUnicode (hWnd=0x60030) returned 1 [0108.505] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.505] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.505] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b728) returned 0x0 [0108.506] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.506] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.506] WaitMessage () returned 1 [0108.615] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.615] IsWindowUnicode (hWnd=0x60030) returned 1 [0108.615] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.615] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.615] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.615] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b728) returned 0x0 [0108.615] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.615] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.615] WaitMessage () returned 1 [0108.672] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.672] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0108.674] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x1c, wParam=0x0, lParam=0x7a4) returned 0x0 [0108.674] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x1c, wParam=0x0, lParam=0x7a4) returned 0x0 [0108.674] NtdllDefWindowProc_W (hWnd=0x4020c, Msg=0x1c, wParam=0x0, lParam=0x7a4) returned 0x0 [0108.675] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0108.675] GetCapture () returned 0x0 [0108.675] InvalidateRect (hWnd=0x1021c, lpRect=0x0, bErase=0) returned 1 [0108.676] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0108.676] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0108.676] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0108.677] IsWindowUnicode (hWnd=0x1021c) returned 1 [0108.677] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.677] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.677] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.687] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.688] IsWindowUnicode (hWnd=0x1021c) returned 1 [0108.688] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.688] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.688] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.688] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71dfe8 | out: lpPaint=0x71dfe8) returned 0x10105d6 [0108.688] SelectPalette (hdc=0x10105d6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0108.688] CreateCompatibleDC (hdc=0x10105d6) returned 0x5801072e [0108.688] SelectObject (hdc=0x5801072e, h=0x2b0506f5) returned 0x85000f [0108.688] GdipCreateFromHDC (hdc=0x5801072e, graphics=0x71df68) returned 0x0 [0108.688] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0108.688] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0108.688] GdipCreateMatrix (matrix=0x71df90) returned 0x0 [0108.688] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ad60) returned 0x0 [0108.688] GdipIsMatrixIdentity (matrix=0x1c44ad60, result=0x71dff8) returned 0x0 [0108.688] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dd80 [0108.688] GdipGetMatrixElements (matrix=0x1c44ad60, matrixOut=0x1cb8dd80) returned 0x0 [0108.688] LocalFree (hMem=0x1cb8dd80) returned 0x0 [0108.689] GdipDeleteMatrix (matrix=0x1c44ad60) returned 0x0 [0108.689] GdipCreateRegion (region=0x71df90) returned 0x0 [0108.689] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0108.689] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dff0) returned 0x0 [0108.689] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e090) returned 0x0 [0108.689] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd660dbd) returned 0x0 [0108.689] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0108.689] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd08) returned 0x0 [0108.689] GetCurrentObject (hdc=0x5801072e, type=0x1) returned 0xb00017 [0108.689] GetCurrentObject (hdc=0x5801072e, type=0x2) returned 0x900010 [0108.689] GetCurrentObject (hdc=0x5801072e, type=0x7) returned 0x2b0506f5 [0108.689] GetCurrentObject (hdc=0x5801072e, type=0x6) returned 0x8a01c2 [0108.689] SaveDC (hdc=0x5801072e) returned 1 [0108.689] GetNearestColor (hdc=0x5801072e, color=0xf0f0f0) returned 0xf0f0f0 [0108.689] GetNearestColor (hdc=0x5801072e, color=0xa0a0a0) returned 0xa0a0a0 [0108.689] GetNearestColor (hdc=0x5801072e, color=0x696969) returned 0x696969 [0108.689] GetNearestColor (hdc=0x5801072e, color=0xa0a0a0) returned 0xa0a0a0 [0108.689] GetNearestColor (hdc=0x5801072e, color=0x0) returned 0x0 [0108.689] GetNearestColor (hdc=0x5801072e, color=0xffffff) returned 0xffffff [0108.689] GetNearestColor (hdc=0x5801072e, color=0xe5e5e5) returned 0xe5e5e5 [0108.689] GetNearestColor (hdc=0x5801072e, color=0xd8d8d8) returned 0xd8d8d8 [0108.689] GetNearestColor (hdc=0x5801072e, color=0x0) returned 0x0 [0108.689] RestoreDC (hdc=0x5801072e, nSavedDC=-1) returned 1 [0108.690] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x5801072e) returned 0x0 [0108.690] IsAppThemed () returned 0x1 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] IsAppThemed () returned 0x1 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71da48, format=0x102415, lpdtp=0x26532f0 | out: lpchText="Copy", lprc=0x71da48) returned 13 [0108.690] IsAppThemed () returned 0x1 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] IsAppThemed () returned 0x1 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] GetFocus () returned 0x0 [0108.690] IsAppThemed () returned 0x1 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] IsAppThemed () returned 0x1 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] GetThemeAppProperties () returned 0x3 [0108.690] IsThemePartDefined () returned 0x1 [0108.690] IsAppThemed () returned 0x1 [0108.690] GetThemeAppProperties () returned 0x3 [0108.691] GetThemeAppProperties () returned 0x3 [0108.691] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0108.691] IsAppThemed () returned 0x1 [0108.691] GetThemeAppProperties () returned 0x3 [0108.691] GetThemeAppProperties () returned 0x3 [0108.691] IsAppThemed () returned 0x1 [0108.691] GetThemeAppProperties () returned 0x3 [0108.691] GetThemeAppProperties () returned 0x3 [0108.691] IsThemePartDefined () returned 0x1 [0108.691] GdipCreateRegion (region=0x71da80) returned 0x0 [0108.691] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0108.691] GdipCreateMatrix (matrix=0x71da80) returned 0x0 [0108.691] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a6a0) returned 0x0 [0108.691] GdipIsMatrixIdentity (matrix=0x1c44a6a0, result=0x71dae8) returned 0x0 [0108.691] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0108.691] GdipGetMatrixElements (matrix=0x1c44a6a0, matrixOut=0x1cb8e500) returned 0x0 [0108.691] LocalFree (hMem=0x1cb8e500) returned 0x0 [0108.691] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e140 [0108.691] GdipGetMatrixElements (matrix=0x1c44a6a0, matrixOut=0x1cb8e140) returned 0x0 [0108.691] LocalFree (hMem=0x1cb8e140) returned 0x0 [0108.691] GdipDeleteMatrix (matrix=0x1c44a6a0) returned 0x0 [0108.691] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71db50) returned 0x0 [0108.691] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71db10) returned 0x0 [0108.691] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71db10) returned 0x0 [0108.691] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0108.691] GdipGetDC (graphics=0x1c40fb00, hdc=0x71db58) returned 0x0 [0108.691] GetCurrentObject (hdc=0x5801072e, type=0x1) returned 0xb00017 [0108.691] GetCurrentObject (hdc=0x5801072e, type=0x2) returned 0x900010 [0108.691] GetCurrentObject (hdc=0x5801072e, type=0x7) returned 0x2b0506f5 [0108.691] GetCurrentObject (hdc=0x5801072e, type=0x6) returned 0x8a01c2 [0108.692] SaveDC (hdc=0x5801072e) returned 1 [0108.692] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3a040718 [0108.692] GetClipRgn (hdc=0x5801072e, hrgn=0x3a040718) returned 0 [0108.692] SelectClipRgn (hdc=0x5801072e, hrgn=0x4c040727) returned 2 [0108.692] DeleteObject (ho=0x3a040718) returned 1 [0108.692] DeleteObject (ho=0x4c040727) returned 1 [0108.692] OffsetViewportOrgEx (in: hdc=0x5801072e, x=0, y=0, lppt=0x2653cd8 | out: lppt=0x2653cd8) returned 1 [0108.692] DrawThemeParentBackground () returned 0x0 [0108.692] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71d610 | out: lpwndpl=0x71d610) returned 1 [0108.692] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d530 | out: lpRect=0x71d530) returned 1 [0108.692] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0108.692] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0108.692] GetSystemMetrics (nIndex=42) returned 0 [0108.692] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d260, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0108.692] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d260) returned 0x1c [0108.692] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d2f8 | out: lpRect=0x71d2f8) returned 1 [0108.692] GdipGetImageFlags (image=0x1c40f150, flags=0x71d0b8) returned 0x0 [0108.692] SelectPalette (hdc=0x5801072e, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0108.692] GdipCreateFromHDC (hdc=0x5801072e, graphics=0x71d0b8) returned 0x0 [0108.693] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0108.693] GdipCreateMatrix (matrix=0x71cfb0) returned 0x0 [0108.693] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44ab60) returned 0x0 [0108.693] GdipIsMatrixIdentity (matrix=0x1c44ab60, result=0x71d018) returned 0x0 [0108.693] GdipDeleteMatrix (matrix=0x1c44ab60) returned 0x0 [0108.693] GdipCreateRegion (region=0x71cfb0) returned 0x0 [0108.693] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0108.693] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71d010) returned 0x0 [0108.693] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0108.693] GdipSaveGraphics (graphics=0x1c445700, state=0x71d0b0) returned 0x0 [0108.693] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cf70) returned 0x0 [0108.693] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0108.693] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0108.693] GdipCreateImageAttributes (imageattr=0x71cf90) returned 0x0 [0108.693] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ac60, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0108.693] GdipGetImageWidth (image=0x1c40f150, width=0x71cf88) returned 0x0 [0108.693] GdipGetImageHeight (image=0x1c40f150, height=0x71cf88) returned 0x0 [0108.693] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ac60, callback=0x0, callbackData=0x0) returned 0x0 [0108.696] GdipDisposeImageAttributes (imageattr=0x1c44ac60) returned 0x0 [0108.696] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0108.696] SelectPalette (hdc=0x5801072e, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0108.696] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0108.696] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0108.696] GetSystemMetrics (nIndex=42) returned 0 [0108.696] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0108.696] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0108.697] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d228 | out: lpRect=0x71d228) returned 1 [0108.697] GdipGetImageFlags (image=0x1c40f150, flags=0x71cfe8) returned 0x0 [0108.697] SelectPalette (hdc=0x5801072e, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0108.697] GdipCreateFromHDC (hdc=0x5801072e, graphics=0x71cfe8) returned 0x0 [0108.697] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0108.697] GdipCreateMatrix (matrix=0x71cee0) returned 0x0 [0108.697] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a8e0) returned 0x0 [0108.697] GdipIsMatrixIdentity (matrix=0x1c44a8e0, result=0x71cf48) returned 0x0 [0108.697] GdipDeleteMatrix (matrix=0x1c44a8e0) returned 0x0 [0108.697] GdipCreateRegion (region=0x71cee0) returned 0x0 [0108.697] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0108.697] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71cf40) returned 0x0 [0108.697] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0108.697] GdipSaveGraphics (graphics=0x1c445700, state=0x71cfe0) returned 0x0 [0108.697] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cea0) returned 0x0 [0108.697] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0108.697] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0108.697] GdipCreateImageAttributes (imageattr=0x71cec0) returned 0x0 [0108.697] GdipSetImageAttributesWrapMode (imageAttr=0x1c44aa60, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0108.697] GdipGetImageWidth (image=0x1c40f150, width=0x71ceb8) returned 0x0 [0108.697] GdipGetImageHeight (image=0x1c40f150, height=0x71ceb8) returned 0x0 [0108.697] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44aa60, callback=0x0, callbackData=0x0) returned 0x0 [0108.700] GdipDisposeImageAttributes (imageattr=0x1c44aa60) returned 0x0 [0108.700] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd620dbd) returned 0x0 [0108.700] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0108.700] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0108.700] GetSystemMetrics (nIndex=42) returned 0 [0108.700] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0108.700] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0108.700] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0108.700] SelectPalette (hdc=0x5801072e, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0108.701] RestoreDC (hdc=0x5801072e, nSavedDC=-1) returned 1 [0108.701] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x5801072e) returned 0x0 [0108.701] IsAppThemed () returned 0x1 [0108.701] GetThemeAppProperties () returned 0x3 [0108.701] GetThemeAppProperties () returned 0x3 [0108.701] IsAppThemed () returned 0x1 [0108.701] GetThemeAppProperties () returned 0x3 [0108.701] GetThemeAppProperties () returned 0x3 [0108.701] IsThemePartDefined () returned 0x1 [0108.701] GdipCreateRegion (region=0x71da00) returned 0x0 [0108.701] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0108.701] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0108.701] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aae0) returned 0x0 [0108.701] GdipIsMatrixIdentity (matrix=0x1c44aae0, result=0x71da68) returned 0x0 [0108.701] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e600 [0108.701] GdipGetMatrixElements (matrix=0x1c44aae0, matrixOut=0x1cb8e600) returned 0x0 [0108.701] LocalFree (hMem=0x1cb8e600) returned 0x0 [0108.701] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8df00 [0108.701] GdipGetMatrixElements (matrix=0x1c44aae0, matrixOut=0x1cb8df00) returned 0x0 [0108.701] LocalFree (hMem=0x1cb8df00) returned 0x0 [0108.702] GdipDeleteMatrix (matrix=0x1c44aae0) returned 0x0 [0108.702] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0108.702] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0108.702] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0108.702] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0108.702] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0108.702] GetCurrentObject (hdc=0x5801072e, type=0x1) returned 0xb00017 [0108.702] GetCurrentObject (hdc=0x5801072e, type=0x2) returned 0x900010 [0108.702] GetCurrentObject (hdc=0x5801072e, type=0x7) returned 0x2b0506f5 [0108.702] GetCurrentObject (hdc=0x5801072e, type=0x6) returned 0x8a01c2 [0108.702] SaveDC (hdc=0x5801072e) returned 1 [0108.702] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x4d040727 [0108.702] GetClipRgn (hdc=0x5801072e, hrgn=0x4d040727) returned 0 [0108.702] SelectClipRgn (hdc=0x5801072e, hrgn=0x3c040718) returned 2 [0108.702] DeleteObject (ho=0x4d040727) returned 1 [0108.702] DeleteObject (ho=0x3c040718) returned 1 [0108.702] OffsetViewportOrgEx (in: hdc=0x5801072e, x=0, y=0, lppt=0x26549e8 | out: lppt=0x26549e8) returned 1 [0108.702] IsAppThemed () returned 0x1 [0108.703] GetThemeAppProperties () returned 0x3 [0108.703] GetThemeAppProperties () returned 0x3 [0108.703] DrawThemeBackground () returned 0x0 [0108.703] RestoreDC (hdc=0x5801072e, nSavedDC=-1) returned 1 [0108.703] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x5801072e) returned 0x0 [0108.703] GdipCreateRegion (region=0x71da00) returned 0x0 [0108.703] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0108.703] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0108.703] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a960) returned 0x0 [0108.703] GdipIsMatrixIdentity (matrix=0x1c44a960, result=0x71da68) returned 0x0 [0108.703] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e680 [0108.703] GdipGetMatrixElements (matrix=0x1c44a960, matrixOut=0x1cb8e680) returned 0x0 [0108.703] LocalFree (hMem=0x1cb8e680) returned 0x0 [0108.703] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e880 [0108.703] GdipGetMatrixElements (matrix=0x1c44a960, matrixOut=0x1cb8e880) returned 0x0 [0108.703] LocalFree (hMem=0x1cb8e880) returned 0x0 [0108.703] GdipDeleteMatrix (matrix=0x1c44a960) returned 0x0 [0108.703] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0108.703] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0108.703] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0108.703] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0108.704] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0108.704] GetCurrentObject (hdc=0x5801072e, type=0x1) returned 0xb00017 [0108.704] GetCurrentObject (hdc=0x5801072e, type=0x2) returned 0x900010 [0108.704] GetCurrentObject (hdc=0x5801072e, type=0x7) returned 0x2b0506f5 [0108.704] GetCurrentObject (hdc=0x5801072e, type=0x6) returned 0x8a01c2 [0108.704] SaveDC (hdc=0x5801072e) returned 1 [0108.704] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x3d040718 [0108.704] GetClipRgn (hdc=0x5801072e, hrgn=0x3d040718) returned 0 [0108.704] SelectClipRgn (hdc=0x5801072e, hrgn=0x4e040727) returned 2 [0108.704] DeleteObject (ho=0x3d040718) returned 1 [0108.704] DeleteObject (ho=0x4e040727) returned 1 [0108.704] OffsetViewportOrgEx (in: hdc=0x5801072e, x=0, y=0, lppt=0x2654ec0 | out: lppt=0x2654ec0) returned 1 [0108.704] IsAppThemed () returned 0x1 [0108.704] GetThemeAppProperties () returned 0x3 [0108.704] GetThemeAppProperties () returned 0x3 [0108.704] GetThemeBackgroundContentRect () returned 0x0 [0108.704] RestoreDC (hdc=0x5801072e, nSavedDC=-1) returned 1 [0108.704] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x5801072e) returned 0x0 [0108.704] IsAppThemed () returned 0x1 [0108.705] GetThemeAppProperties () returned 0x3 [0108.705] GetThemeAppProperties () returned 0x3 [0108.705] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71dca8) returned 0x0 [0108.705] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dc88) returned 0x0 [0108.705] GetCurrentObject (hdc=0x5801072e, type=0x1) returned 0xb00017 [0108.705] GetCurrentObject (hdc=0x5801072e, type=0x2) returned 0x900010 [0108.705] GetCurrentObject (hdc=0x5801072e, type=0x7) returned 0x2b0506f5 [0108.705] GetCurrentObject (hdc=0x5801072e, type=0x6) returned 0x8a01c2 [0108.705] SaveDC (hdc=0x5801072e) returned 1 [0108.705] GetTextAlign (hdc=0x5801072e) returned 0x0 [0108.705] GetTextColor (hdc=0x5801072e) returned 0x0 [0108.705] GetCurrentObject (hdc=0x5801072e, type=0x6) returned 0x8a01c2 [0108.705] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d790 | out: pv=0x71d790) returned 92 [0108.705] SelectObject (hdc=0x5801072e, h=0x230a0677) returned 0x8a01c2 [0108.705] GetBkMode (hdc=0x5801072e) returned 2 [0108.705] SetBkMode (hdc=0x5801072e, mode=1) returned 2 [0108.705] DrawTextExW (in: hdc=0x5801072e, lpchText="Copy", cchText=4, lprc=0x71da00, format=0x102415, lpdtp=0x26554b8 | out: lpchText="Copy", lprc=0x71da00) returned 13 [0108.706] DrawTextExW (in: hdc=0x5801072e, lpchText="Copy", cchText=4, lprc=0x71dc18, format=0x102015, lpdtp=0x26554b8 | out: lpchText="Copy", lprc=0x71dc18) returned 13 [0108.706] RestoreDC (hdc=0x5801072e, nSavedDC=-1) returned 1 [0108.706] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x5801072e) returned 0x0 [0108.706] GetFocus () returned 0x0 [0108.706] IsAppThemed () returned 0x1 [0108.706] GetThemeAppProperties () returned 0x3 [0108.706] GetThemeAppProperties () returned 0x3 [0108.706] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfa8) returned 0x0 [0108.706] BitBlt (hdc=0x10105d6, x=0, y=0, cx=45, cy=21, hdcSrc=0x5801072e, x1=0, y1=0, rop=0xcc0020) returned 1 [0108.707] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x5801072e) returned 0x0 [0108.707] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0108.707] SelectObject (hdc=0x5801072e, h=0x85000f) returned 0x2b0506f5 [0108.707] DeleteDC (hdc=0x5801072e) returned 1 [0108.707] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0108.707] EndPaint (hWnd=0x1021c, lpPaint=0x71df88) returned 1 [0108.707] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.707] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.707] WaitMessage () returned 1 [0108.723] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.723] IsWindowUnicode (hWnd=0x10230) returned 1 [0108.723] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.723] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.723] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.724] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.724] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.724] WaitMessage () returned 1 [0108.725] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.725] IsWindowUnicode (hWnd=0x60030) returned 1 [0108.726] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.726] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.726] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0108.730] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.730] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.730] WaitMessage () returned 1 [0108.777] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.778] GetMessageA (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.778] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.778] DispatchMessageA (lpMsg=0x71e9c0) returned 0x0 [0108.778] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.778] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.778] WaitMessage () returned 1 [0108.837] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.837] IsWindowUnicode (hWnd=0x60030) returned 1 [0108.837] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.837] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.837] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.837] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0108.838] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.838] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.838] WaitMessage () returned 1 [0108.844] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.844] IsWindowUnicode (hWnd=0x10230) returned 1 [0108.844] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.844] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.844] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.845] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.845] IsWindowUnicode (hWnd=0x10230) returned 1 [0108.845] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.845] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.845] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.845] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.845] IsWindowUnicode (hWnd=0x10230) returned 1 [0108.845] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.845] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.845] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.845] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.846] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.846] WaitMessage () returned 1 [0108.943] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.943] IsWindowUnicode (hWnd=0x60030) returned 1 [0108.943] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0108.943] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0108.943] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0108.944] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0108.944] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.944] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0108.944] WaitMessage () returned 1 [0109.017] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.017] IsWindowUnicode (hWnd=0x10220) returned 1 [0109.017] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.017] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.017] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.017] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.017] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.017] WaitMessage () returned 1 [0109.068] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.068] IsWindowUnicode (hWnd=0x60030) returned 1 [0109.068] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.068] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.068] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.069] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0109.069] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.069] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.069] WaitMessage () returned 1 [0109.178] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.178] IsWindowUnicode (hWnd=0x60030) returned 1 [0109.178] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.178] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.178] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.178] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0109.179] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.179] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.179] WaitMessage () returned 1 [0109.302] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.302] IsWindowUnicode (hWnd=0x60030) returned 1 [0109.302] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.302] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.302] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.302] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0109.305] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.305] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.305] WaitMessage () returned 1 [0109.412] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.412] IsWindowUnicode (hWnd=0x60030) returned 1 [0109.412] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.412] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.412] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.412] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0109.413] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.413] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.413] WaitMessage () returned 1 [0109.521] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.521] IsWindowUnicode (hWnd=0x60030) returned 1 [0109.521] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.521] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.521] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.521] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0109.522] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.522] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.522] WaitMessage () returned 1 [0109.630] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.630] IsWindowUnicode (hWnd=0x60030) returned 1 [0109.630] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.630] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.630] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.630] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0109.631] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.631] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.631] WaitMessage () returned 1 [0109.740] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.740] IsWindowUnicode (hWnd=0x60030) returned 1 [0109.740] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.740] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.740] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.740] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0109.741] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.741] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.741] WaitMessage () returned 1 [0109.928] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.928] IsWindowUnicode (hWnd=0x60030) returned 1 [0109.928] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.928] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.928] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.928] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0109.929] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.929] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.929] WaitMessage () returned 1 [0109.958] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.958] IsWindowUnicode (hWnd=0x60030) returned 1 [0109.959] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0109.959] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0109.959] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0109.959] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0109.960] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.960] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0109.960] WaitMessage () returned 1 [0110.096] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.096] IsWindowUnicode (hWnd=0x60030) returned 1 [0110.096] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.096] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.096] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.096] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0110.097] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.097] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.097] WaitMessage () returned 1 [0110.179] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.179] IsWindowUnicode (hWnd=0x60030) returned 1 [0110.179] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.179] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.179] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.179] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b7c8) returned 0x0 [0110.180] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.180] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.180] WaitMessage () returned 1 [0110.238] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.239] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x84, wParam=0x0, lParam=0xea027e) returned 0x1 [0110.239] IsWindowUnicode (hWnd=0x500ea) returned 1 [0110.239] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.239] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x84, wParam=0x0, lParam=0xea027e) returned 0x1 [0110.239] SetCursor (hCursor=0x10009) returned 0x10003 [0110.239] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.239] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.239] _TrackMouseEvent (in: lpEventTrack=0x2722e08 | out: lpEventTrack=0x2722e08) returned 1 [0110.239] SendMessageW (hWnd=0x500ea, Msg=0xc16c, wParam=0x0, lParam=0x0) returned 0x0 [0110.239] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xc16c, wParam=0x0, lParam=0x0) returned 0x0 [0110.239] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x200, wParam=0x0, lParam=0x400d8) returned 0x0 [0110.239] GetKeyState (nVirtKey=1) returned 0 [0110.239] GetKeyState (nVirtKey=2) returned 0 [0110.239] GetKeyState (nVirtKey=4) returned 0 [0110.239] GetKeyState (nVirtKey=5) returned 0 [0110.239] GetKeyState (nVirtKey=6) returned 0 [0110.239] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.239] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.239] WaitMessage () returned 1 [0110.299] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.299] IsWindowUnicode (hWnd=0x60030) returned 1 [0110.300] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.300] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.300] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b7c8) returned 0x0 [0110.300] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.300] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.300] WaitMessage () returned 1 [0110.336] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.336] IsWindowUnicode (hWnd=0x500ea) returned 1 [0110.336] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.336] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.336] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.336] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.336] IsWindowUnicode (hWnd=0x500ea) returned 1 [0110.336] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.336] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.336] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.336] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x2a1, wParam=0x0, lParam=0x400d8) returned 0x0 [0110.336] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.336] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.336] WaitMessage () returned 1 [0110.398] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.398] IsWindowUnicode (hWnd=0x60030) returned 1 [0110.399] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.399] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.399] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.399] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b7c8) returned 0x0 [0110.403] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.403] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.403] WaitMessage () returned 1 [0110.508] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.508] IsWindowUnicode (hWnd=0x60030) returned 1 [0110.508] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.508] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.508] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.508] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b7c8) returned 0x0 [0110.508] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.509] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.509] WaitMessage () returned 1 [0110.617] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.618] IsWindowUnicode (hWnd=0x60030) returned 1 [0110.618] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.618] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.618] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.618] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b778) returned 0x0 [0110.618] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.618] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.618] WaitMessage () returned 1 [0110.726] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.726] IsWindowUnicode (hWnd=0x60030) returned 1 [0110.726] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.726] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.726] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1b228) returned 0x0 [0110.727] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.727] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.727] WaitMessage () returned 1 [0110.836] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.836] IsWindowUnicode (hWnd=0x60030) returned 1 [0110.836] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.836] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.836] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1af48) returned 0x0 [0110.836] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.836] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.837] WaitMessage () returned 1 [0110.945] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.945] IsWindowUnicode (hWnd=0x60030) returned 1 [0110.945] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0110.945] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0110.945] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0110.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1af48) returned 0x0 [0110.946] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.946] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0110.946] WaitMessage () returned 1 [0111.055] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.055] IsWindowUnicode (hWnd=0x60030) returned 1 [0111.055] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.055] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.055] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1af48) returned 0x0 [0111.056] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.056] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.056] WaitMessage () returned 1 [0111.163] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.163] IsWindowUnicode (hWnd=0x60030) returned 1 [0111.163] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.163] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.163] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.164] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1af48) returned 0x0 [0111.164] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.164] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.164] WaitMessage () returned 1 [0111.273] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.273] IsWindowUnicode (hWnd=0x60030) returned 1 [0111.273] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.273] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.273] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.273] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1af48) returned 0x0 [0111.273] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.273] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.274] WaitMessage () returned 1 [0111.382] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.382] IsWindowUnicode (hWnd=0x60030) returned 1 [0111.382] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.382] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.382] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1af48) returned 0x0 [0111.383] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.383] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.383] WaitMessage () returned 1 [0111.491] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.492] IsWindowUnicode (hWnd=0x60030) returned 1 [0111.492] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.492] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.492] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1af48) returned 0x0 [0111.495] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.495] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.495] WaitMessage () returned 1 [0111.617] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.617] IsWindowUnicode (hWnd=0x60030) returned 1 [0111.617] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.617] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.617] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.617] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1ad68) returned 0x0 [0111.618] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.618] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.618] WaitMessage () returned 1 [0111.726] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.726] IsWindowUnicode (hWnd=0x60030) returned 1 [0111.726] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.726] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.726] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.726] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aa90) returned 0x0 [0111.727] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.727] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.727] WaitMessage () returned 1 [0111.835] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.835] IsWindowUnicode (hWnd=0x60030) returned 1 [0111.835] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.836] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.836] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.836] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aa90) returned 0x0 [0111.836] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.836] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.836] WaitMessage () returned 1 [0111.945] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.945] IsWindowUnicode (hWnd=0x60030) returned 1 [0111.945] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.945] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.945] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.945] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aa90) returned 0x0 [0111.946] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.946] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.946] WaitMessage () returned 1 [0111.956] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.956] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803d2) returned 0x1 [0111.956] IsWindowUnicode (hWnd=0x1021c) returned 1 [0111.956] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.957] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.957] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.957] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0111.957] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.957] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803d2) returned 0x1 [0111.957] IsWindowUnicode (hWnd=0x1021c) returned 1 [0111.957] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.957] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803d2) returned 0x1 [0111.957] SetCursor (hCursor=0x10009) returned 0x10009 [0111.957] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.957] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.957] _TrackMouseEvent (in: lpEventTrack=0x251da08 | out: lpEventTrack=0x251da08) returned 1 [0111.957] SendMessageW (hWnd=0x1021c, Msg=0xc16c, wParam=0x0, lParam=0x0) returned 0x0 [0111.957] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0xc16c, wParam=0x0, lParam=0x0) returned 0x0 [0111.957] InvalidateRect (hWnd=0x1021c, lpRect=0x0, bErase=0) returned 1 [0111.957] GetKeyState (nVirtKey=1) returned 0 [0111.957] GetKeyState (nVirtKey=2) returned 0 [0111.957] GetKeyState (nVirtKey=4) returned 0 [0111.957] GetKeyState (nVirtKey=5) returned 0 [0111.957] GetKeyState (nVirtKey=6) returned 0 [0111.957] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.957] IsWindowUnicode (hWnd=0x1021c) returned 1 [0111.957] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0111.958] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0111.958] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0111.958] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71dfe8 | out: lpPaint=0x71dfe8) returned 0x10105d6 [0111.958] SelectPalette (hdc=0x10105d6, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0111.958] CreateCompatibleDC (hdc=0x10105d6) returned 0x290106e0 [0111.958] SelectObject (hdc=0x290106e0, h=0x2b0506f5) returned 0x85000f [0111.958] GdipCreateFromHDC (hdc=0x290106e0, graphics=0x71df68) returned 0x0 [0111.958] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0111.958] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0111.958] GdipCreateMatrix (matrix=0x71df90) returned 0x0 [0111.958] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a8e0) returned 0x0 [0111.958] GdipIsMatrixIdentity (matrix=0x1c44a8e0, result=0x71dff8) returned 0x0 [0111.958] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0111.958] GdipGetMatrixElements (matrix=0x1c44a8e0, matrixOut=0x1cb8e500) returned 0x0 [0111.958] LocalFree (hMem=0x1cb8e500) returned 0x0 [0111.958] GdipDeleteMatrix (matrix=0x1c44a8e0) returned 0x0 [0111.958] GdipCreateRegion (region=0x71df90) returned 0x0 [0111.958] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0111.958] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dff0) returned 0x0 [0111.958] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71e090) returned 0x0 [0111.959] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd600dbd) returned 0x0 [0111.959] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0111.959] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dd08) returned 0x0 [0111.959] GetCurrentObject (hdc=0x290106e0, type=0x1) returned 0xb00017 [0111.959] GetCurrentObject (hdc=0x290106e0, type=0x2) returned 0x900010 [0111.959] GetCurrentObject (hdc=0x290106e0, type=0x7) returned 0x2b0506f5 [0111.959] GetCurrentObject (hdc=0x290106e0, type=0x6) returned 0x8a01c2 [0111.959] SaveDC (hdc=0x290106e0) returned 1 [0111.959] GetNearestColor (hdc=0x290106e0, color=0xf0f0f0) returned 0xf0f0f0 [0111.959] GetNearestColor (hdc=0x290106e0, color=0xa0a0a0) returned 0xa0a0a0 [0111.959] GetNearestColor (hdc=0x290106e0, color=0x696969) returned 0x696969 [0111.959] GetNearestColor (hdc=0x290106e0, color=0xa0a0a0) returned 0xa0a0a0 [0111.959] GetNearestColor (hdc=0x290106e0, color=0x0) returned 0x0 [0111.959] GetNearestColor (hdc=0x290106e0, color=0xffffff) returned 0xffffff [0111.959] GetNearestColor (hdc=0x290106e0, color=0xe5e5e5) returned 0xe5e5e5 [0111.959] GetNearestColor (hdc=0x290106e0, color=0xd8d8d8) returned 0xd8d8d8 [0111.959] GetNearestColor (hdc=0x290106e0, color=0x0) returned 0x0 [0111.959] RestoreDC (hdc=0x290106e0, nSavedDC=-1) returned 1 [0111.959] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x290106e0) returned 0x0 [0111.959] IsAppThemed () returned 0x1 [0111.960] GetThemeAppProperties () returned 0x3 [0111.960] GetThemeAppProperties () returned 0x3 [0111.960] IsAppThemed () returned 0x1 [0111.960] GetThemeAppProperties () returned 0x3 [0111.960] GetThemeAppProperties () returned 0x3 [0111.960] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71da48, format=0x102415, lpdtp=0x260b1d8 | out: lpchText="Copy", lprc=0x71da48) returned 13 [0111.961] IsAppThemed () returned 0x1 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] IsAppThemed () returned 0x1 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] IsAppThemed () returned 0x1 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] IsAppThemed () returned 0x1 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] IsThemePartDefined () returned 0x1 [0111.961] IsAppThemed () returned 0x1 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0111.961] IsAppThemed () returned 0x1 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] IsAppThemed () returned 0x1 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] GetThemeAppProperties () returned 0x3 [0111.961] IsThemePartDefined () returned 0x1 [0111.961] GdipCreateRegion (region=0x71da80) returned 0x0 [0111.962] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0111.962] GdipCreateMatrix (matrix=0x71da80) returned 0x0 [0111.962] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aae0) returned 0x0 [0111.962] GdipIsMatrixIdentity (matrix=0x1c44aae0, result=0x71dae8) returned 0x0 [0111.962] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e000 [0111.962] GdipGetMatrixElements (matrix=0x1c44aae0, matrixOut=0x1cb8e000) returned 0x0 [0111.962] LocalFree (hMem=0x1cb8e000) returned 0x0 [0111.962] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e300 [0111.962] GdipGetMatrixElements (matrix=0x1c44aae0, matrixOut=0x1cb8e300) returned 0x0 [0111.962] LocalFree (hMem=0x1cb8e300) returned 0x0 [0111.962] GdipDeleteMatrix (matrix=0x1c44aae0) returned 0x0 [0111.962] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71db50) returned 0x0 [0111.962] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71db10) returned 0x0 [0111.962] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71db10) returned 0x0 [0111.962] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0111.962] GdipGetDC (graphics=0x1c40fb00, hdc=0x71db58) returned 0x0 [0111.962] GetCurrentObject (hdc=0x290106e0, type=0x1) returned 0xb00017 [0111.962] GetCurrentObject (hdc=0x290106e0, type=0x2) returned 0x900010 [0111.962] GetCurrentObject (hdc=0x290106e0, type=0x7) returned 0x2b0506f5 [0111.962] GetCurrentObject (hdc=0x290106e0, type=0x6) returned 0x8a01c2 [0111.962] SaveDC (hdc=0x290106e0) returned 1 [0111.962] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x4f040727 [0111.962] GetClipRgn (hdc=0x290106e0, hrgn=0x4f040727) returned 0 [0111.962] SelectClipRgn (hdc=0x290106e0, hrgn=0x41040718) returned 2 [0111.962] DeleteObject (ho=0x4f040727) returned 1 [0111.962] DeleteObject (ho=0x41040718) returned 1 [0111.963] OffsetViewportOrgEx (in: hdc=0x290106e0, x=0, y=0, lppt=0x260bbc0 | out: lppt=0x260bbc0) returned 1 [0111.963] DrawThemeParentBackground () returned 0x0 [0111.963] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71d610 | out: lpwndpl=0x71d610) returned 1 [0111.963] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d530 | out: lpRect=0x71d530) returned 1 [0111.963] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0111.963] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0111.963] GetSystemMetrics (nIndex=42) returned 0 [0111.963] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d260, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0111.963] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d260) returned 0x1c [0111.963] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d2f8 | out: lpRect=0x71d2f8) returned 1 [0111.963] GdipGetImageFlags (image=0x1c40f150, flags=0x71d0b8) returned 0x0 [0111.963] SelectPalette (hdc=0x290106e0, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0111.963] GdipCreateFromHDC (hdc=0x290106e0, graphics=0x71d0b8) returned 0x0 [0111.963] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0111.963] GdipCreateMatrix (matrix=0x71cfb0) returned 0x0 [0111.963] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a760) returned 0x0 [0111.963] GdipIsMatrixIdentity (matrix=0x1c44a760, result=0x71d018) returned 0x0 [0111.963] GdipDeleteMatrix (matrix=0x1c44a760) returned 0x0 [0111.963] GdipCreateRegion (region=0x71cfb0) returned 0x0 [0111.963] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0111.963] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71d010) returned 0x0 [0111.964] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0111.964] GdipSaveGraphics (graphics=0x1c445700, state=0x71d0b0) returned 0x0 [0111.964] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cf70) returned 0x0 [0111.964] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0111.964] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0111.964] GdipCreateImageAttributes (imageattr=0x71cf90) returned 0x0 [0111.964] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ab20, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0111.964] GdipGetImageWidth (image=0x1c40f150, width=0x71cf88) returned 0x0 [0111.964] GdipGetImageHeight (image=0x1c40f150, height=0x71cf88) returned 0x0 [0111.964] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ab20, callback=0x0, callbackData=0x0) returned 0x0 [0111.967] GdipDisposeImageAttributes (imageattr=0x1c44ab20) returned 0x0 [0111.967] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0111.967] SelectPalette (hdc=0x290106e0, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0111.967] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0111.967] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0111.967] GetSystemMetrics (nIndex=42) returned 0 [0111.967] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0111.967] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0111.967] GetClientRect (in: hWnd=0x500ea, lpRect=0x71d228 | out: lpRect=0x71d228) returned 1 [0111.967] GdipGetImageFlags (image=0x1c40f150, flags=0x71cfe8) returned 0x0 [0111.967] SelectPalette (hdc=0x290106e0, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0111.967] GdipCreateFromHDC (hdc=0x290106e0, graphics=0x71cfe8) returned 0x0 [0111.968] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0111.968] GdipCreateMatrix (matrix=0x71cee0) returned 0x0 [0111.968] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44aba0) returned 0x0 [0111.968] GdipIsMatrixIdentity (matrix=0x1c44aba0, result=0x71cf48) returned 0x0 [0111.968] GdipDeleteMatrix (matrix=0x1c44aba0) returned 0x0 [0111.968] GdipCreateRegion (region=0x71cee0) returned 0x0 [0111.968] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0111.968] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71cf40) returned 0x0 [0111.968] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0111.968] GdipSaveGraphics (graphics=0x1c445700, state=0x71cfe0) returned 0x0 [0111.968] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71cea0) returned 0x0 [0111.968] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0111.968] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0111.968] GdipCreateImageAttributes (imageattr=0x71cec0) returned 0x0 [0111.968] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a960, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0111.968] GdipGetImageWidth (image=0x1c40f150, width=0x71ceb8) returned 0x0 [0111.968] GdipGetImageHeight (image=0x1c40f150, height=0x71ceb8) returned 0x0 [0111.968] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a960, callback=0x0, callbackData=0x0) returned 0x0 [0111.971] GdipDisposeImageAttributes (imageattr=0x1c44a960) returned 0x0 [0111.971] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd5c0dbd) returned 0x0 [0111.971] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0111.972] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0111.972] GetSystemMetrics (nIndex=42) returned 0 [0111.972] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71d190, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0111.972] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71d190) returned 0x1c [0111.972] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0111.972] SelectPalette (hdc=0x290106e0, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0111.972] RestoreDC (hdc=0x290106e0, nSavedDC=-1) returned 1 [0111.972] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x290106e0) returned 0x0 [0111.972] IsAppThemed () returned 0x1 [0111.972] GetThemeAppProperties () returned 0x3 [0111.972] GetThemeAppProperties () returned 0x3 [0111.972] IsAppThemed () returned 0x1 [0111.972] GetThemeAppProperties () returned 0x3 [0111.972] GetThemeAppProperties () returned 0x3 [0111.972] IsThemePartDefined () returned 0x1 [0111.973] GdipCreateRegion (region=0x71da00) returned 0x0 [0111.973] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0111.973] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0111.973] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ad20) returned 0x0 [0111.973] GdipIsMatrixIdentity (matrix=0x1c44ad20, result=0x71da68) returned 0x0 [0111.973] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e980 [0111.973] GdipGetMatrixElements (matrix=0x1c44ad20, matrixOut=0x1cb8e980) returned 0x0 [0111.973] LocalFree (hMem=0x1cb8e980) returned 0x0 [0111.973] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e880 [0111.973] GdipGetMatrixElements (matrix=0x1c44ad20, matrixOut=0x1cb8e880) returned 0x0 [0111.973] LocalFree (hMem=0x1cb8e880) returned 0x0 [0111.973] GdipDeleteMatrix (matrix=0x1c44ad20) returned 0x0 [0111.973] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0111.973] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0111.973] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0111.973] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0111.973] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0111.973] GetCurrentObject (hdc=0x290106e0, type=0x1) returned 0xb00017 [0111.973] GetCurrentObject (hdc=0x290106e0, type=0x2) returned 0x900010 [0111.973] GetCurrentObject (hdc=0x290106e0, type=0x7) returned 0x2b0506f5 [0111.973] GetCurrentObject (hdc=0x290106e0, type=0x6) returned 0x8a01c2 [0111.973] SaveDC (hdc=0x290106e0) returned 1 [0111.974] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x42040718 [0111.974] GetClipRgn (hdc=0x290106e0, hrgn=0x42040718) returned 0 [0111.974] SelectClipRgn (hdc=0x290106e0, hrgn=0x51040727) returned 2 [0111.974] DeleteObject (ho=0x42040718) returned 1 [0111.974] DeleteObject (ho=0x51040727) returned 1 [0111.974] OffsetViewportOrgEx (in: hdc=0x290106e0, x=0, y=0, lppt=0x260c8d0 | out: lppt=0x260c8d0) returned 1 [0111.974] IsAppThemed () returned 0x1 [0111.974] GetThemeAppProperties () returned 0x3 [0111.974] GetThemeAppProperties () returned 0x3 [0111.974] DrawThemeBackground () returned 0x0 [0111.974] RestoreDC (hdc=0x290106e0, nSavedDC=-1) returned 1 [0111.974] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x290106e0) returned 0x0 [0111.974] GdipCreateRegion (region=0x71da00) returned 0x0 [0111.974] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0111.974] GdipCreateMatrix (matrix=0x71da00) returned 0x0 [0111.974] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a7a0) returned 0x0 [0111.974] GdipIsMatrixIdentity (matrix=0x1c44a7a0, result=0x71da68) returned 0x0 [0111.974] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e380 [0111.974] GdipGetMatrixElements (matrix=0x1c44a7a0, matrixOut=0x1cb8e380) returned 0x0 [0111.974] LocalFree (hMem=0x1cb8e380) returned 0x0 [0111.974] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0111.974] GdipGetMatrixElements (matrix=0x1c44a7a0, matrixOut=0x1cb8e500) returned 0x0 [0111.974] LocalFree (hMem=0x1cb8e500) returned 0x0 [0111.974] GdipDeleteMatrix (matrix=0x1c44a7a0) returned 0x0 [0111.974] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71dad0) returned 0x0 [0111.975] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71da90) returned 0x0 [0111.975] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71da90) returned 0x0 [0111.975] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0111.975] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dad8) returned 0x0 [0111.975] GetCurrentObject (hdc=0x290106e0, type=0x1) returned 0xb00017 [0111.975] GetCurrentObject (hdc=0x290106e0, type=0x2) returned 0x900010 [0111.975] GetCurrentObject (hdc=0x290106e0, type=0x7) returned 0x2b0506f5 [0111.975] GetCurrentObject (hdc=0x290106e0, type=0x6) returned 0x8a01c2 [0111.975] SaveDC (hdc=0x290106e0) returned 1 [0111.975] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x52040727 [0111.975] GetClipRgn (hdc=0x290106e0, hrgn=0x52040727) returned 0 [0111.975] SelectClipRgn (hdc=0x290106e0, hrgn=0x43040718) returned 2 [0111.975] DeleteObject (ho=0x52040727) returned 1 [0111.975] DeleteObject (ho=0x43040718) returned 1 [0111.975] OffsetViewportOrgEx (in: hdc=0x290106e0, x=0, y=0, lppt=0x260cda8 | out: lppt=0x260cda8) returned 1 [0111.975] IsAppThemed () returned 0x1 [0111.975] GetThemeAppProperties () returned 0x3 [0111.975] GetThemeAppProperties () returned 0x3 [0111.975] GetThemeBackgroundContentRect () returned 0x0 [0111.975] RestoreDC (hdc=0x290106e0, nSavedDC=-1) returned 1 [0111.975] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x290106e0) returned 0x0 [0111.975] IsAppThemed () returned 0x1 [0111.975] GetThemeAppProperties () returned 0x3 [0111.975] GetThemeAppProperties () returned 0x3 [0111.975] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71dca8) returned 0x0 [0111.976] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dc88) returned 0x0 [0111.976] GetCurrentObject (hdc=0x290106e0, type=0x1) returned 0xb00017 [0111.976] GetCurrentObject (hdc=0x290106e0, type=0x2) returned 0x900010 [0111.976] GetCurrentObject (hdc=0x290106e0, type=0x7) returned 0x2b0506f5 [0111.976] GetCurrentObject (hdc=0x290106e0, type=0x6) returned 0x8a01c2 [0111.976] SaveDC (hdc=0x290106e0) returned 1 [0111.976] GetTextAlign (hdc=0x290106e0) returned 0x0 [0111.976] GetTextColor (hdc=0x290106e0) returned 0x0 [0111.976] GetCurrentObject (hdc=0x290106e0, type=0x6) returned 0x8a01c2 [0111.976] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d790 | out: pv=0x71d790) returned 92 [0111.976] SelectObject (hdc=0x290106e0, h=0x230a0677) returned 0x8a01c2 [0111.976] GetBkMode (hdc=0x290106e0) returned 2 [0111.976] SetBkMode (hdc=0x290106e0, mode=1) returned 2 [0111.976] DrawTextExW (in: hdc=0x290106e0, lpchText="Copy", cchText=4, lprc=0x71da00, format=0x102415, lpdtp=0x260d3a0 | out: lpchText="Copy", lprc=0x71da00) returned 13 [0111.976] DrawTextExW (in: hdc=0x290106e0, lpchText="Copy", cchText=4, lprc=0x71dc18, format=0x102015, lpdtp=0x260d3a0 | out: lpchText="Copy", lprc=0x71dc18) returned 13 [0111.977] RestoreDC (hdc=0x290106e0, nSavedDC=-1) returned 1 [0111.977] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x290106e0) returned 0x0 [0111.977] GetFocus () returned 0x0 [0111.977] IsAppThemed () returned 0x1 [0111.977] GetThemeAppProperties () returned 0x3 [0111.977] GetThemeAppProperties () returned 0x3 [0111.977] GdipGetDC (graphics=0x1c40fb00, hdc=0x71dfa8) returned 0x0 [0111.977] BitBlt (hdc=0x10105d6, x=0, y=0, cx=45, cy=21, hdcSrc=0x290106e0, x1=0, y1=0, rop=0xcc0020) returned 1 [0111.977] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x290106e0) returned 0x0 [0111.977] SelectPalette (hdc=0x10105d6, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0111.977] SelectObject (hdc=0x290106e0, h=0x85000f) returned 0x2b0506f5 [0111.977] DeleteDC (hdc=0x290106e0) returned 1 [0111.977] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0111.977] EndPaint (hWnd=0x1021c, lpPaint=0x71df88) returned 1 [0111.977] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.977] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0111.977] WaitMessage () returned 1 [0112.054] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.054] IsWindowUnicode (hWnd=0x1021c) returned 1 [0112.054] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.054] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.054] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.054] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.054] IsWindowUnicode (hWnd=0x1021c) returned 1 [0112.054] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.054] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.054] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.054] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x2a1, wParam=0x0, lParam=0x9000d) returned 0x0 [0112.055] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.055] IsWindowUnicode (hWnd=0x60030) returned 1 [0112.055] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.055] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.055] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.055] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aa90) returned 0x0 [0112.059] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.059] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.059] WaitMessage () returned 1 [0112.171] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.171] IsWindowUnicode (hWnd=0x60030) returned 1 [0112.171] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.171] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.171] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.171] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aa90) returned 0x0 [0112.172] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.172] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.172] WaitMessage () returned 1 [0112.188] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.188] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803d2) returned 0x1 [0112.188] IsWindowUnicode (hWnd=0x1021c) returned 1 [0112.188] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.188] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803d2) returned 0x1 [0112.189] GetDlgItem (hDlg=0x500ea, nIDDlgItem=0) returned 0x0 [0112.189] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x210, wParam=0x201, lParam=0x192022c) returned 0x0 [0112.189] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0112.189] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0112.189] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x46, wParam=0x0, lParam=0x71e820) returned 0x0 [0112.189] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x46, wParam=0x0, lParam=0x71e820) returned 0x0 [0112.190] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x47, wParam=0x0, lParam=0x71e820) returned 0x0 [0112.190] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0112.190] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0112.190] NtdllDefWindowProc_W (hWnd=0x4020c, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0112.190] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0112.193] GetFocus () returned 0x0 [0112.193] SetFocus (hWnd=0x1021c) returned 0x0 [0112.194] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0112.281] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0112.281] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0112.282] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0112.282] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0112.282] GetStockObject (i=5) returned 0x900015 [0112.282] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x4 [0112.282] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0xd, wParam=0x5, lParam=0x1cbc28e0) returned 0x4 [0112.282] GetDlgItem (hDlg=0x500ea, nIDDlgItem=66076) returned 0x1021c [0112.282] SendMessageW (hWnd=0x1021c, Msg=0x202b, wParam=0x1021c, lParam=0x71d6c0) returned 0x0 [0112.282] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x202b, wParam=0x1021c, lParam=0x71d6c0) returned 0x0 [0112.282] InvalidateRect (hWnd=0x1021c, lpRect=0x0, bErase=0) returned 1 [0112.284] SetCursor (hCursor=0x10009) returned 0x10009 [0112.284] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.284] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.284] GetKeyState (nVirtKey=1) returned -127 [0112.284] GetKeyState (nVirtKey=2) returned 0 [0112.284] GetKeyState (nVirtKey=4) returned 0 [0112.284] GetKeyState (nVirtKey=5) returned 0 [0112.284] GetKeyState (nVirtKey=6) returned 0 [0112.284] IsWindowVisible (hWnd=0x1021c) returned 1 [0112.284] IsWindowEnabled (hWnd=0x1021c) returned 1 [0112.284] SetFocus (hWnd=0x1021c) returned 0x1021c [0112.284] GetFocus () returned 0x1021c [0112.284] GetFocus () returned 0x1021c [0112.284] GetFocus () returned 0x1021c [0112.284] GetKeyState (nVirtKey=1) returned -127 [0112.284] GetKeyState (nVirtKey=2) returned 0 [0112.284] GetKeyState (nVirtKey=4) returned 0 [0112.284] GetKeyState (nVirtKey=5) returned 0 [0112.284] GetKeyState (nVirtKey=6) returned 0 [0112.284] GetCapture () returned 0x0 [0112.284] SetCapture (hWnd=0x1021c) returned 0x0 [0112.284] GetKeyState (nVirtKey=1) returned -127 [0112.284] GetKeyState (nVirtKey=2) returned 0 [0112.284] GetKeyState (nVirtKey=4) returned 0 [0112.284] GetKeyState (nVirtKey=5) returned 0 [0112.284] GetKeyState (nVirtKey=6) returned 0 [0112.284] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0112.284] InvalidateRect (hWnd=0x1021c, lpRect=0x71e270, bErase=0) returned 1 [0112.284] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.285] IsWindowUnicode (hWnd=0x1021c) returned 1 [0112.285] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.285] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.285] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.285] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x2671098, cPoints=0x1 | out: lpPoints=0x2671098) returned 40829893 [0112.285] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0112.285] InvalidateRect (hWnd=0x1021c, lpRect=0x71e1f0, bErase=0) returned 1 [0112.285] UpdateWindow (hWnd=0x1021c) returned 1 [0112.285] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71d8f8 | out: lpPaint=0x71d8f8) returned 0x401074d [0112.285] SelectPalette (hdc=0x401074d, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0112.285] CreateCompatibleDC (hdc=0x401074d) returned 0xf01074e [0112.285] SelectObject (hdc=0xf01074e, h=0x2b0506f5) returned 0x85000f [0112.285] GdipCreateFromHDC (hdc=0xf01074e, graphics=0x71d878) returned 0x0 [0112.285] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0112.285] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0112.285] GdipCreateMatrix (matrix=0x71d8a0) returned 0x0 [0112.285] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a8e0) returned 0x0 [0112.285] GdipIsMatrixIdentity (matrix=0x1c44a8e0, result=0x71d908) returned 0x0 [0112.285] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e100 [0112.285] GdipGetMatrixElements (matrix=0x1c44a8e0, matrixOut=0x1cb8e100) returned 0x0 [0112.286] LocalFree (hMem=0x1cb8e100) returned 0x0 [0112.286] GdipDeleteMatrix (matrix=0x1c44a8e0) returned 0x0 [0112.286] GdipCreateRegion (region=0x71d8a0) returned 0x0 [0112.286] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0112.286] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d900) returned 0x0 [0112.286] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d9a0) returned 0x0 [0112.286] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd5a0dbd) returned 0x0 [0112.286] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0112.286] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d618) returned 0x0 [0112.286] GetCurrentObject (hdc=0xf01074e, type=0x1) returned 0xb00017 [0112.286] GetCurrentObject (hdc=0xf01074e, type=0x2) returned 0x900010 [0112.286] GetCurrentObject (hdc=0xf01074e, type=0x7) returned 0x2b0506f5 [0112.286] GetCurrentObject (hdc=0xf01074e, type=0x6) returned 0x8a01c2 [0112.286] SaveDC (hdc=0xf01074e) returned 1 [0112.286] GetNearestColor (hdc=0xf01074e, color=0xf0f0f0) returned 0xf0f0f0 [0112.286] GetNearestColor (hdc=0xf01074e, color=0xa0a0a0) returned 0xa0a0a0 [0112.286] GetNearestColor (hdc=0xf01074e, color=0x696969) returned 0x696969 [0112.286] GetNearestColor (hdc=0xf01074e, color=0xa0a0a0) returned 0xa0a0a0 [0112.286] GetNearestColor (hdc=0xf01074e, color=0x0) returned 0x0 [0112.286] GetNearestColor (hdc=0xf01074e, color=0xffffff) returned 0xffffff [0112.286] GetNearestColor (hdc=0xf01074e, color=0xe5e5e5) returned 0xe5e5e5 [0112.286] GetNearestColor (hdc=0xf01074e, color=0xd8d8d8) returned 0xd8d8d8 [0112.287] GetNearestColor (hdc=0xf01074e, color=0x0) returned 0x0 [0112.287] RestoreDC (hdc=0xf01074e, nSavedDC=-1) returned 1 [0112.287] GdipReleaseDC (graphics=0x1c40fb00, hdc=0xf01074e) returned 0x0 [0112.287] IsAppThemed () returned 0x1 [0112.287] GetThemeAppProperties () returned 0x3 [0112.287] GetThemeAppProperties () returned 0x3 [0112.287] IsAppThemed () returned 0x1 [0112.287] GetThemeAppProperties () returned 0x3 [0112.287] GetThemeAppProperties () returned 0x3 [0112.287] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71d358, format=0x102415, lpdtp=0x2671c70 | out: lpchText="Copy", lprc=0x71d358) returned 13 [0112.287] IsAppThemed () returned 0x1 [0112.287] GetThemeAppProperties () returned 0x3 [0112.287] GetThemeAppProperties () returned 0x3 [0112.287] IsAppThemed () returned 0x1 [0112.335] GetThemeAppProperties () returned 0x3 [0112.335] GetThemeAppProperties () returned 0x3 [0112.335] IsAppThemed () returned 0x1 [0112.335] GetThemeAppProperties () returned 0x3 [0112.335] GetThemeAppProperties () returned 0x3 [0112.335] IsAppThemed () returned 0x1 [0112.335] GetThemeAppProperties () returned 0x3 [0112.335] GetThemeAppProperties () returned 0x3 [0112.335] IsThemePartDefined () returned 0x1 [0112.336] IsAppThemed () returned 0x1 [0112.336] GetThemeAppProperties () returned 0x3 [0112.336] GetThemeAppProperties () returned 0x3 [0112.336] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0112.336] IsAppThemed () returned 0x1 [0112.336] GetThemeAppProperties () returned 0x3 [0112.336] GetThemeAppProperties () returned 0x3 [0112.336] IsAppThemed () returned 0x1 [0112.336] GetThemeAppProperties () returned 0x3 [0112.336] GetThemeAppProperties () returned 0x3 [0112.336] IsThemePartDefined () returned 0x1 [0112.336] GdipCreateRegion (region=0x71d390) returned 0x0 [0112.336] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0112.336] GdipCreateMatrix (matrix=0x71d390) returned 0x0 [0112.336] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44abe0) returned 0x0 [0112.336] GdipIsMatrixIdentity (matrix=0x1c44abe0, result=0x71d3f8) returned 0x0 [0112.336] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e940 [0112.336] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8e940) returned 0x0 [0112.336] LocalFree (hMem=0x1cb8e940) returned 0x0 [0112.336] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e140 [0112.336] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8e140) returned 0x0 [0112.336] LocalFree (hMem=0x1cb8e140) returned 0x0 [0112.336] GdipDeleteMatrix (matrix=0x1c44abe0) returned 0x0 [0112.336] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d460) returned 0x0 [0112.336] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d420) returned 0x0 [0112.336] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d420) returned 0x0 [0112.336] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0112.336] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d468) returned 0x0 [0112.336] GetCurrentObject (hdc=0xf01074e, type=0x1) returned 0xb00017 [0112.336] GetCurrentObject (hdc=0xf01074e, type=0x2) returned 0x900010 [0112.337] GetCurrentObject (hdc=0xf01074e, type=0x7) returned 0x2b0506f5 [0112.337] GetCurrentObject (hdc=0xf01074e, type=0x6) returned 0x8a01c2 [0112.337] SaveDC (hdc=0xf01074e) returned 1 [0112.337] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x44040718 [0112.337] GetClipRgn (hdc=0xf01074e, hrgn=0x44040718) returned 0 [0112.337] SelectClipRgn (hdc=0xf01074e, hrgn=0x56040727) returned 2 [0112.337] DeleteObject (ho=0x44040718) returned 1 [0112.337] DeleteObject (ho=0x56040727) returned 1 [0112.337] OffsetViewportOrgEx (in: hdc=0xf01074e, x=0, y=0, lppt=0x2672658 | out: lppt=0x2672658) returned 1 [0112.337] DrawThemeParentBackground () returned 0x0 [0112.337] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71cf20 | out: lpwndpl=0x71cf20) returned 1 [0112.337] GetClientRect (in: hWnd=0x500ea, lpRect=0x71ce40 | out: lpRect=0x71ce40) returned 1 [0112.337] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0112.337] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0112.337] GetSystemMetrics (nIndex=42) returned 0 [0112.337] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71cb70, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0112.337] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71cb70) returned 0x1c [0112.337] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cc08 | out: lpRect=0x71cc08) returned 1 [0112.337] GdipGetImageFlags (image=0x1c40f150, flags=0x71c9c8) returned 0x0 [0112.337] SelectPalette (hdc=0xf01074e, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0112.337] GdipCreateFromHDC (hdc=0xf01074e, graphics=0x71c9c8) returned 0x0 [0112.338] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0112.338] GdipCreateMatrix (matrix=0x71c8c0) returned 0x0 [0112.338] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44aa60) returned 0x0 [0112.338] GdipIsMatrixIdentity (matrix=0x1c44aa60, result=0x71c928) returned 0x0 [0112.338] GdipDeleteMatrix (matrix=0x1c44aa60) returned 0x0 [0112.338] GdipCreateRegion (region=0x71c8c0) returned 0x0 [0112.338] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0112.338] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c920) returned 0x0 [0112.338] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0112.338] GdipSaveGraphics (graphics=0x1c445700, state=0x71c9c0) returned 0x0 [0112.338] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c880) returned 0x0 [0112.338] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0112.338] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0112.338] GdipCreateImageAttributes (imageattr=0x71c8a0) returned 0x0 [0112.338] GdipSetImageAttributesWrapMode (imageAttr=0x1c44aba0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0112.338] GdipGetImageWidth (image=0x1c40f150, width=0x71c898) returned 0x0 [0112.338] GdipGetImageHeight (image=0x1c40f150, height=0x71c898) returned 0x0 [0112.338] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44aba0, callback=0x0, callbackData=0x0) returned 0x0 [0112.341] GdipDisposeImageAttributes (imageattr=0x1c44aba0) returned 0x0 [0112.341] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0112.341] SelectPalette (hdc=0xf01074e, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0112.341] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0112.341] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0112.341] GetSystemMetrics (nIndex=42) returned 0 [0112.341] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0112.341] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0112.341] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cb38 | out: lpRect=0x71cb38) returned 1 [0112.342] GdipGetImageFlags (image=0x1c40f150, flags=0x71c8f8) returned 0x0 [0112.342] SelectPalette (hdc=0xf01074e, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0112.342] GdipCreateFromHDC (hdc=0xf01074e, graphics=0x71c8f8) returned 0x0 [0112.342] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0112.342] GdipCreateMatrix (matrix=0x71c7f0) returned 0x0 [0112.342] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44aaa0) returned 0x0 [0112.342] GdipIsMatrixIdentity (matrix=0x1c44aaa0, result=0x71c858) returned 0x0 [0112.342] GdipDeleteMatrix (matrix=0x1c44aaa0) returned 0x0 [0112.342] GdipCreateRegion (region=0x71c7f0) returned 0x0 [0112.342] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0112.342] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c850) returned 0x0 [0112.342] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0112.342] GdipSaveGraphics (graphics=0x1c445700, state=0x71c8f0) returned 0x0 [0112.342] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c7b0) returned 0x0 [0112.342] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0112.342] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0112.342] GdipCreateImageAttributes (imageattr=0x71c7d0) returned 0x0 [0112.342] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ab20, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0112.342] GdipGetImageWidth (image=0x1c40f150, width=0x71c7c8) returned 0x0 [0112.342] GdipGetImageHeight (image=0x1c40f150, height=0x71c7c8) returned 0x0 [0112.342] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ab20, callback=0x0, callbackData=0x0) returned 0x0 [0112.345] GdipDisposeImageAttributes (imageattr=0x1c44ab20) returned 0x0 [0112.345] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd560dbd) returned 0x0 [0112.345] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0112.345] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0112.345] GetSystemMetrics (nIndex=42) returned 0 [0112.345] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0112.345] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0112.345] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0112.345] SelectPalette (hdc=0xf01074e, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0112.346] RestoreDC (hdc=0xf01074e, nSavedDC=-1) returned 1 [0112.346] GdipReleaseDC (graphics=0x1c40fb00, hdc=0xf01074e) returned 0x0 [0112.346] IsAppThemed () returned 0x1 [0112.346] GetThemeAppProperties () returned 0x3 [0112.346] GetThemeAppProperties () returned 0x3 [0112.346] IsAppThemed () returned 0x1 [0112.346] GetThemeAppProperties () returned 0x3 [0112.346] GetThemeAppProperties () returned 0x3 [0112.346] IsThemePartDefined () returned 0x1 [0112.346] GdipCreateRegion (region=0x71d310) returned 0x0 [0112.346] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0112.346] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0112.346] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ad20) returned 0x0 [0112.346] GdipIsMatrixIdentity (matrix=0x1c44ad20, result=0x71d378) returned 0x0 [0112.346] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8ea00 [0112.346] GdipGetMatrixElements (matrix=0x1c44ad20, matrixOut=0x1cb8ea00) returned 0x0 [0112.346] LocalFree (hMem=0x1cb8ea00) returned 0x0 [0112.346] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e680 [0112.346] GdipGetMatrixElements (matrix=0x1c44ad20, matrixOut=0x1cb8e680) returned 0x0 [0112.346] LocalFree (hMem=0x1cb8e680) returned 0x0 [0112.346] GdipDeleteMatrix (matrix=0x1c44ad20) returned 0x0 [0112.346] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0112.346] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0112.346] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0112.346] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0112.346] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0112.346] GetCurrentObject (hdc=0xf01074e, type=0x1) returned 0xb00017 [0112.346] GetCurrentObject (hdc=0xf01074e, type=0x2) returned 0x900010 [0112.346] GetCurrentObject (hdc=0xf01074e, type=0x7) returned 0x2b0506f5 [0112.347] GetCurrentObject (hdc=0xf01074e, type=0x6) returned 0x8a01c2 [0112.347] SaveDC (hdc=0xf01074e) returned 1 [0112.347] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x57040727 [0112.347] GetClipRgn (hdc=0xf01074e, hrgn=0x57040727) returned 0 [0112.347] SelectClipRgn (hdc=0xf01074e, hrgn=0x46040718) returned 2 [0112.347] DeleteObject (ho=0x57040727) returned 1 [0112.347] DeleteObject (ho=0x46040718) returned 1 [0112.347] OffsetViewportOrgEx (in: hdc=0xf01074e, x=0, y=0, lppt=0x2673368 | out: lppt=0x2673368) returned 1 [0112.347] IsAppThemed () returned 0x1 [0112.347] GetThemeAppProperties () returned 0x3 [0112.347] GetThemeAppProperties () returned 0x3 [0112.347] DrawThemeBackground () returned 0x0 [0112.347] RestoreDC (hdc=0xf01074e, nSavedDC=-1) returned 1 [0112.347] GdipReleaseDC (graphics=0x1c40fb00, hdc=0xf01074e) returned 0x0 [0112.347] GdipCreateRegion (region=0x71d310) returned 0x0 [0112.347] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0112.347] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0112.347] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a660) returned 0x0 [0112.347] GdipIsMatrixIdentity (matrix=0x1c44a660, result=0x71d378) returned 0x0 [0112.347] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dc00 [0112.347] GdipGetMatrixElements (matrix=0x1c44a660, matrixOut=0x1cb8dc00) returned 0x0 [0112.347] LocalFree (hMem=0x1cb8dc00) returned 0x0 [0112.347] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e180 [0112.347] GdipGetMatrixElements (matrix=0x1c44a660, matrixOut=0x1cb8e180) returned 0x0 [0112.347] LocalFree (hMem=0x1cb8e180) returned 0x0 [0112.347] GdipDeleteMatrix (matrix=0x1c44a660) returned 0x0 [0112.347] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0112.348] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0112.348] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0112.348] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0112.348] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0112.348] GetCurrentObject (hdc=0xf01074e, type=0x1) returned 0xb00017 [0112.348] GetCurrentObject (hdc=0xf01074e, type=0x2) returned 0x900010 [0112.348] GetCurrentObject (hdc=0xf01074e, type=0x7) returned 0x2b0506f5 [0112.348] GetCurrentObject (hdc=0xf01074e, type=0x6) returned 0x8a01c2 [0112.348] SaveDC (hdc=0xf01074e) returned 1 [0112.348] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x47040718 [0112.348] GetClipRgn (hdc=0xf01074e, hrgn=0x47040718) returned 0 [0112.348] SelectClipRgn (hdc=0xf01074e, hrgn=0x58040727) returned 2 [0112.348] DeleteObject (ho=0x47040718) returned 1 [0112.348] DeleteObject (ho=0x58040727) returned 1 [0112.348] OffsetViewportOrgEx (in: hdc=0xf01074e, x=0, y=0, lppt=0x2673840 | out: lppt=0x2673840) returned 1 [0112.348] IsAppThemed () returned 0x1 [0112.348] GetThemeAppProperties () returned 0x3 [0112.348] GetThemeAppProperties () returned 0x3 [0112.348] GetThemeBackgroundContentRect () returned 0x0 [0112.348] RestoreDC (hdc=0xf01074e, nSavedDC=-1) returned 1 [0112.348] GdipReleaseDC (graphics=0x1c40fb00, hdc=0xf01074e) returned 0x0 [0112.348] IsAppThemed () returned 0x1 [0112.348] GetThemeAppProperties () returned 0x3 [0112.348] GetThemeAppProperties () returned 0x3 [0112.348] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71d5b8) returned 0x0 [0112.348] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d598) returned 0x0 [0112.348] GetCurrentObject (hdc=0xf01074e, type=0x1) returned 0xb00017 [0112.348] GetCurrentObject (hdc=0xf01074e, type=0x2) returned 0x900010 [0112.349] GetCurrentObject (hdc=0xf01074e, type=0x7) returned 0x2b0506f5 [0112.349] GetCurrentObject (hdc=0xf01074e, type=0x6) returned 0x8a01c2 [0112.349] SaveDC (hdc=0xf01074e) returned 1 [0112.349] GetTextAlign (hdc=0xf01074e) returned 0x0 [0112.349] GetTextColor (hdc=0xf01074e) returned 0x0 [0112.349] GetCurrentObject (hdc=0xf01074e, type=0x6) returned 0x8a01c2 [0112.349] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d0a0 | out: pv=0x71d0a0) returned 92 [0112.349] SelectObject (hdc=0xf01074e, h=0x230a0677) returned 0x8a01c2 [0112.349] GetBkMode (hdc=0xf01074e) returned 2 [0112.349] SetBkMode (hdc=0xf01074e, mode=1) returned 2 [0112.349] DrawTextExW (in: hdc=0xf01074e, lpchText="Copy", cchText=4, lprc=0x71d310, format=0x102415, lpdtp=0x2673e38 | out: lpchText="Copy", lprc=0x71d310) returned 13 [0112.349] DrawTextExW (in: hdc=0xf01074e, lpchText="Copy", cchText=4, lprc=0x71d528, format=0x102015, lpdtp=0x2673e38 | out: lpchText="Copy", lprc=0x71d528) returned 13 [0112.349] RestoreDC (hdc=0xf01074e, nSavedDC=-1) returned 1 [0112.349] GdipReleaseDC (graphics=0x1c40fb00, hdc=0xf01074e) returned 0x0 [0112.349] GetFocus () returned 0x1021c [0112.350] IsAppThemed () returned 0x1 [0112.350] GetThemeAppProperties () returned 0x3 [0112.350] GetThemeAppProperties () returned 0x3 [0112.350] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d8b8) returned 0x0 [0112.350] BitBlt (hdc=0x401074d, x=0, y=0, cx=45, cy=21, hdcSrc=0xf01074e, x1=0, y1=0, rop=0xcc0020) returned 1 [0112.350] GdipReleaseDC (graphics=0x1c40fb00, hdc=0xf01074e) returned 0x0 [0112.350] SelectPalette (hdc=0x401074d, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0112.350] SelectObject (hdc=0xf01074e, h=0x85000f) returned 0x2b0506f5 [0112.350] DeleteDC (hdc=0xf01074e) returned 1 [0112.350] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0112.350] EndPaint (hWnd=0x1021c, lpPaint=0x71d898) returned 1 [0112.350] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x2673fa0, cPoints=0x1 | out: lpPoints=0x2673fa0) returned 40829893 [0112.350] WindowFromPoint (Point=0x278000003d2) returned 0x1021c [0112.351] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803d2) returned 0x1 [0112.351] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0112.351] NotifyWinEvent (event=0x800c, hwnd=0x1021c, idObject=-4, idChild=0) [0112.351] GetWindowTextLengthW (hWnd=0x40106) returned 34 [0112.351] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x22 [0112.351] GetSystemMetrics (nIndex=42) returned 0 [0112.351] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dfc0, nMaxCount=35 | out: lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 34 [0112.351] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x23, lParam=0x71dfc0) returned 0x22 [0112.352] OleSetClipboard (pDataObj=0xb0ff28) returned 0x0 [0112.392] OleFlushClipboard () returned 0x0 [0112.392] GlobalReAlloc (hMem=0x1dd800c8, dwBytes=0x46, uFlags=0x2042) returned 0x1dd800c8 [0112.392] GlobalLock (hMem=0x1dd800c8) returned 0x1cb98020 [0112.392] RtlMoveMemory (in: Destination=0x1cb98020, Source=0x2674738, Length=0x44 | out: Destination=0x1cb98020) [0112.392] GlobalUnlock (hMem=0x1dd800c8) returned 0 [0112.399] GetCapture () returned 0x1021c [0112.399] ReleaseCapture () returned 1 [0112.399] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0112.399] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.399] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803d2) returned 0x1 [0112.400] IsWindowUnicode (hWnd=0x1021c) returned 1 [0112.400] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.400] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.400] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.400] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.400] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803d2) returned 0x1 [0112.400] IsWindowUnicode (hWnd=0x1021c) returned 1 [0112.400] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.400] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803d2) returned 0x1 [0112.400] SetCursor (hCursor=0x10009) returned 0x10009 [0112.400] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.400] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.400] GetKeyState (nVirtKey=1) returned 1 [0112.400] GetKeyState (nVirtKey=2) returned 0 [0112.400] GetKeyState (nVirtKey=4) returned 0 [0112.400] GetKeyState (nVirtKey=5) returned 0 [0112.400] GetKeyState (nVirtKey=6) returned 0 [0112.400] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.401] IsWindowUnicode (hWnd=0x10230) returned 1 [0112.401] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.401] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.401] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.401] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.401] IsWindowUnicode (hWnd=0x60030) returned 1 [0112.401] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.401] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.401] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.401] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0112.406] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.406] GetMessageA (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.407] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.407] DispatchMessageA (lpMsg=0x71e9c0) returned 0x0 [0112.407] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.407] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.407] WaitMessage () returned 1 [0112.407] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.407] IsWindowUnicode (hWnd=0x10230) returned 1 [0112.407] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.407] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.408] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.408] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.408] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.408] WaitMessage () returned 1 [0112.409] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.409] IsWindowUnicode (hWnd=0x10230) returned 1 [0112.409] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.409] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.409] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.410] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.410] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.410] WaitMessage () returned 1 [0112.411] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.411] IsWindowUnicode (hWnd=0x10230) returned 1 [0112.411] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.411] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.411] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.412] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.412] IsWindowUnicode (hWnd=0x10230) returned 1 [0112.412] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.412] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.412] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.412] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.413] IsWindowUnicode (hWnd=0x10230) returned 1 [0112.413] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.413] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.413] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.413] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.415] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.415] WaitMessage () returned 1 [0112.418] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.418] IsWindowUnicode (hWnd=0x10230) returned 1 [0112.418] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.418] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.418] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.419] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.420] IsWindowUnicode (hWnd=0x10230) returned 1 [0112.420] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.420] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.420] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.420] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.420] IsWindowUnicode (hWnd=0x10230) returned 1 [0112.420] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.420] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.420] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.420] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.421] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.421] WaitMessage () returned 1 [0112.494] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.494] IsWindowUnicode (hWnd=0x60030) returned 1 [0112.494] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.494] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.494] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.494] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0112.495] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.495] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.495] WaitMessage () returned 1 [0112.585] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.585] IsWindowUnicode (hWnd=0x10220) returned 1 [0112.585] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.585] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.585] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.586] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.586] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.586] WaitMessage () returned 1 [0112.601] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.602] IsWindowUnicode (hWnd=0x60030) returned 1 [0112.602] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.602] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.602] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.602] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0112.603] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.603] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.603] WaitMessage () returned 1 [0112.710] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.710] IsWindowUnicode (hWnd=0x60030) returned 1 [0112.710] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.710] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.710] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0112.714] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.714] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.714] WaitMessage () returned 1 [0112.820] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.820] IsWindowUnicode (hWnd=0x60030) returned 1 [0112.820] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.820] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.820] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0112.820] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.820] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.820] WaitMessage () returned 1 [0112.929] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.929] IsWindowUnicode (hWnd=0x60030) returned 1 [0112.929] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0112.929] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0112.929] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0112.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0112.930] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.930] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0112.930] WaitMessage () returned 1 [0113.048] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.049] IsWindowUnicode (hWnd=0x60030) returned 1 [0113.049] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.049] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0113.049] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0113.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0113.049] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.049] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.049] WaitMessage () returned 1 [0113.148] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.148] IsWindowUnicode (hWnd=0x60030) returned 1 [0113.148] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.148] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0113.148] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0113.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0113.149] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.149] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.149] WaitMessage () returned 1 [0113.257] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.257] IsWindowUnicode (hWnd=0x60030) returned 1 [0113.257] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.258] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0113.258] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0113.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0113.258] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.258] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.258] WaitMessage () returned 1 [0113.367] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.367] IsWindowUnicode (hWnd=0x60030) returned 1 [0113.367] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.367] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0113.367] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0113.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0113.368] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.368] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.368] WaitMessage () returned 1 [0113.476] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.476] IsWindowUnicode (hWnd=0x60030) returned 1 [0113.476] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.476] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0113.476] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0113.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0113.477] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.477] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.477] WaitMessage () returned 1 [0113.585] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.585] IsWindowUnicode (hWnd=0x60030) returned 1 [0113.585] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.585] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0113.585] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0113.586] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0113.586] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.586] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.586] WaitMessage () returned 1 [0113.695] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.695] IsWindowUnicode (hWnd=0x60030) returned 1 [0113.695] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.695] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0113.695] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0113.695] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0113.695] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.696] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.696] WaitMessage () returned 1 [0113.804] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.804] IsWindowUnicode (hWnd=0x60030) returned 1 [0113.804] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.804] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0113.804] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0113.804] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0113.808] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.808] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.808] WaitMessage () returned 1 [0113.913] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.913] IsWindowUnicode (hWnd=0x60030) returned 1 [0113.913] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0113.914] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0113.914] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0113.914] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0113.914] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.914] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0113.914] WaitMessage () returned 1 [0114.049] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.049] IsWindowUnicode (hWnd=0x60030) returned 1 [0114.049] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.049] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0114.049] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0114.049] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0114.050] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.050] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.050] WaitMessage () returned 1 [0114.148] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.148] IsWindowUnicode (hWnd=0x60030) returned 1 [0114.148] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.148] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0114.148] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0114.148] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0114.148] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.148] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.148] WaitMessage () returned 1 [0114.257] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.257] IsWindowUnicode (hWnd=0x60030) returned 1 [0114.257] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.258] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0114.258] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0114.258] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0114.258] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.258] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.258] WaitMessage () returned 1 [0114.367] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.367] IsWindowUnicode (hWnd=0x60030) returned 1 [0114.367] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.367] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0114.367] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0114.367] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0114.367] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.368] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.368] WaitMessage () returned 1 [0114.476] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.476] IsWindowUnicode (hWnd=0x60030) returned 1 [0114.476] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.476] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0114.476] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0114.476] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0114.477] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.477] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.477] WaitMessage () returned 1 [0114.666] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.666] IsWindowUnicode (hWnd=0x60030) returned 1 [0114.666] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.667] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0114.667] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0114.667] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0114.667] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.667] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.667] WaitMessage () returned 1 [0114.710] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.710] IsWindowUnicode (hWnd=0x60030) returned 1 [0114.710] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.710] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0114.710] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0114.710] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aae0) returned 0x0 [0114.711] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.711] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.711] WaitMessage () returned 1 [0114.820] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.820] IsWindowUnicode (hWnd=0x60030) returned 1 [0114.820] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.820] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0114.820] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0114.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1aa40) returned 0x0 [0114.820] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.820] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.820] WaitMessage () returned 1 [0114.929] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.929] IsWindowUnicode (hWnd=0x60030) returned 1 [0114.929] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0114.929] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0114.929] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0114.929] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a628) returned 0x0 [0114.931] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.931] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0114.931] WaitMessage () returned 1 [0115.059] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.059] IsWindowUnicode (hWnd=0x60030) returned 1 [0115.059] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.059] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.059] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.059] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a628) returned 0x0 [0115.239] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.239] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303e2) returned 0x1 [0115.240] IsWindowUnicode (hWnd=0x1021c) returned 1 [0115.240] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.240] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303e2) returned 0x1 [0115.240] SetCursor (hCursor=0x10009) returned 0x10009 [0115.240] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.240] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.240] GetKeyState (nVirtKey=1) returned 1 [0115.240] GetKeyState (nVirtKey=2) returned 0 [0115.240] GetKeyState (nVirtKey=4) returned 0 [0115.240] GetKeyState (nVirtKey=5) returned 0 [0115.240] GetKeyState (nVirtKey=6) returned 0 [0115.240] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.240] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303e2) returned 0x1 [0115.240] IsWindowUnicode (hWnd=0x1021c) returned 1 [0115.240] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.240] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303e2) returned 0x1 [0115.240] GetDlgItem (hDlg=0x500ea, nIDDlgItem=0) returned 0x0 [0115.240] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x210, wParam=0x201, lParam=0x18d023c) returned 0x0 [0115.240] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0115.240] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0115.240] SetCursor (hCursor=0x10009) returned 0x10009 [0115.241] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.241] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.241] GetKeyState (nVirtKey=1) returned -128 [0115.241] GetKeyState (nVirtKey=2) returned 0 [0115.241] GetKeyState (nVirtKey=4) returned 0 [0115.241] GetKeyState (nVirtKey=5) returned 0 [0115.241] GetKeyState (nVirtKey=6) returned 0 [0115.241] IsWindowVisible (hWnd=0x1021c) returned 1 [0115.241] IsWindowEnabled (hWnd=0x1021c) returned 1 [0115.241] SetFocus (hWnd=0x1021c) returned 0x1021c [0115.241] GetFocus () returned 0x1021c [0115.241] GetFocus () returned 0x1021c [0115.241] GetFocus () returned 0x1021c [0115.241] GetKeyState (nVirtKey=1) returned -128 [0115.241] GetKeyState (nVirtKey=2) returned 0 [0115.241] GetKeyState (nVirtKey=4) returned 0 [0115.241] GetKeyState (nVirtKey=5) returned 0 [0115.241] GetKeyState (nVirtKey=6) returned 0 [0115.241] GetCapture () returned 0x0 [0115.241] SetCapture (hWnd=0x1021c) returned 0x0 [0115.241] GetKeyState (nVirtKey=1) returned -128 [0115.241] GetKeyState (nVirtKey=2) returned 0 [0115.241] GetKeyState (nVirtKey=4) returned 0 [0115.241] GetKeyState (nVirtKey=5) returned 0 [0115.241] GetKeyState (nVirtKey=6) returned 0 [0115.241] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0115.242] InvalidateRect (hWnd=0x1021c, lpRect=0x71e270, bErase=0) returned 1 [0115.242] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.242] IsWindowUnicode (hWnd=0x1021c) returned 1 [0115.242] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.242] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.242] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.242] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x2571850, cPoints=0x1 | out: lpPoints=0x2571850) returned 40829893 [0115.242] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0115.242] InvalidateRect (hWnd=0x1021c, lpRect=0x71e1f0, bErase=0) returned 1 [0115.242] UpdateWindow (hWnd=0x1021c) returned 1 [0115.242] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71d8f8 | out: lpPaint=0x71d8f8) returned 0x401074d [0115.242] SelectPalette (hdc=0x401074d, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0115.242] CreateCompatibleDC (hdc=0x401074d) returned 0x230106bd [0115.242] SelectObject (hdc=0x230106bd, h=0x2b0506f5) returned 0x85000f [0115.242] GdipCreateFromHDC (hdc=0x230106bd, graphics=0x71d878) returned 0x0 [0115.242] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0115.242] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0115.242] GdipCreateMatrix (matrix=0x71d8a0) returned 0x0 [0115.242] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aca0) returned 0x0 [0115.243] GdipIsMatrixIdentity (matrix=0x1c44aca0, result=0x71d908) returned 0x0 [0115.243] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e6c0 [0115.243] GdipGetMatrixElements (matrix=0x1c44aca0, matrixOut=0x1cb8e6c0) returned 0x0 [0115.243] LocalFree (hMem=0x1cb8e6c0) returned 0x0 [0115.243] GdipDeleteMatrix (matrix=0x1c44aca0) returned 0x0 [0115.243] GdipCreateRegion (region=0x71d8a0) returned 0x0 [0115.243] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0115.243] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d900) returned 0x0 [0115.243] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d9a0) returned 0x0 [0115.243] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd540dbd) returned 0x0 [0115.243] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0115.243] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d618) returned 0x0 [0115.243] GetCurrentObject (hdc=0x230106bd, type=0x1) returned 0xb00017 [0115.243] GetCurrentObject (hdc=0x230106bd, type=0x2) returned 0x900010 [0115.243] GetCurrentObject (hdc=0x230106bd, type=0x7) returned 0x2b0506f5 [0115.243] GetCurrentObject (hdc=0x230106bd, type=0x6) returned 0x8a01c2 [0115.243] SaveDC (hdc=0x230106bd) returned 1 [0115.243] GetNearestColor (hdc=0x230106bd, color=0xf0f0f0) returned 0xf0f0f0 [0115.243] GetNearestColor (hdc=0x230106bd, color=0xa0a0a0) returned 0xa0a0a0 [0115.243] GetNearestColor (hdc=0x230106bd, color=0x696969) returned 0x696969 [0115.243] GetNearestColor (hdc=0x230106bd, color=0xa0a0a0) returned 0xa0a0a0 [0115.243] GetNearestColor (hdc=0x230106bd, color=0x0) returned 0x0 [0115.243] GetNearestColor (hdc=0x230106bd, color=0xffffff) returned 0xffffff [0115.243] GetNearestColor (hdc=0x230106bd, color=0xe5e5e5) returned 0xe5e5e5 [0115.244] GetNearestColor (hdc=0x230106bd, color=0xd8d8d8) returned 0xd8d8d8 [0115.244] GetNearestColor (hdc=0x230106bd, color=0x0) returned 0x0 [0115.244] RestoreDC (hdc=0x230106bd, nSavedDC=-1) returned 1 [0115.244] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x230106bd) returned 0x0 [0115.244] IsAppThemed () returned 0x1 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] IsAppThemed () returned 0x1 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71d358, format=0x102415, lpdtp=0x2572428 | out: lpchText="Copy", lprc=0x71d358) returned 13 [0115.244] IsAppThemed () returned 0x1 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] IsAppThemed () returned 0x1 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] IsAppThemed () returned 0x1 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] IsAppThemed () returned 0x1 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] GetThemeAppProperties () returned 0x3 [0115.244] IsThemePartDefined () returned 0x1 [0115.245] IsAppThemed () returned 0x1 [0115.245] GetThemeAppProperties () returned 0x3 [0115.245] GetThemeAppProperties () returned 0x3 [0115.245] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0115.245] IsAppThemed () returned 0x1 [0115.245] GetThemeAppProperties () returned 0x3 [0115.245] GetThemeAppProperties () returned 0x3 [0115.245] IsAppThemed () returned 0x1 [0115.245] GetThemeAppProperties () returned 0x3 [0115.245] GetThemeAppProperties () returned 0x3 [0115.245] IsThemePartDefined () returned 0x1 [0115.245] GdipCreateRegion (region=0x71d390) returned 0x0 [0115.245] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0115.245] GdipCreateMatrix (matrix=0x71d390) returned 0x0 [0115.245] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ab20) returned 0x0 [0115.245] GdipIsMatrixIdentity (matrix=0x1c44ab20, result=0x71d3f8) returned 0x0 [0115.245] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dd40 [0115.245] GdipGetMatrixElements (matrix=0x1c44ab20, matrixOut=0x1cb8dd40) returned 0x0 [0115.245] LocalFree (hMem=0x1cb8dd40) returned 0x0 [0115.245] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8ddc0 [0115.245] GdipGetMatrixElements (matrix=0x1c44ab20, matrixOut=0x1cb8ddc0) returned 0x0 [0115.245] LocalFree (hMem=0x1cb8ddc0) returned 0x0 [0115.245] GdipDeleteMatrix (matrix=0x1c44ab20) returned 0x0 [0115.245] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d460) returned 0x0 [0115.245] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d420) returned 0x0 [0115.245] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d420) returned 0x0 [0115.245] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0115.245] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d468) returned 0x0 [0115.245] GetCurrentObject (hdc=0x230106bd, type=0x1) returned 0xb00017 [0115.245] GetCurrentObject (hdc=0x230106bd, type=0x2) returned 0x900010 [0115.245] GetCurrentObject (hdc=0x230106bd, type=0x7) returned 0x2b0506f5 [0115.246] GetCurrentObject (hdc=0x230106bd, type=0x6) returned 0x8a01c2 [0115.246] SaveDC (hdc=0x230106bd) returned 1 [0115.246] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x59040727 [0115.246] GetClipRgn (hdc=0x230106bd, hrgn=0x59040727) returned 0 [0115.246] SelectClipRgn (hdc=0x230106bd, hrgn=0x4b040718) returned 2 [0115.246] DeleteObject (ho=0x59040727) returned 1 [0115.246] DeleteObject (ho=0x4b040718) returned 1 [0115.246] OffsetViewportOrgEx (in: hdc=0x230106bd, x=0, y=0, lppt=0x2572e10 | out: lppt=0x2572e10) returned 1 [0115.246] DrawThemeParentBackground () returned 0x0 [0115.246] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71cf20 | out: lpwndpl=0x71cf20) returned 1 [0115.246] GetClientRect (in: hWnd=0x500ea, lpRect=0x71ce40 | out: lpRect=0x71ce40) returned 1 [0115.246] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0115.246] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0115.246] GetSystemMetrics (nIndex=42) returned 0 [0115.246] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71cb70, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0115.246] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71cb70) returned 0x1c [0115.246] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cc08 | out: lpRect=0x71cc08) returned 1 [0115.246] GdipGetImageFlags (image=0x1c40f150, flags=0x71c9c8) returned 0x0 [0115.246] SelectPalette (hdc=0x230106bd, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0115.246] GdipCreateFromHDC (hdc=0x230106bd, graphics=0x71c9c8) returned 0x0 [0115.247] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0115.247] GdipCreateMatrix (matrix=0x71c8c0) returned 0x0 [0115.247] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44aaa0) returned 0x0 [0115.247] GdipIsMatrixIdentity (matrix=0x1c44aaa0, result=0x71c928) returned 0x0 [0115.247] GdipDeleteMatrix (matrix=0x1c44aaa0) returned 0x0 [0115.247] GdipCreateRegion (region=0x71c8c0) returned 0x0 [0115.247] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0115.247] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c920) returned 0x0 [0115.247] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0115.247] GdipSaveGraphics (graphics=0x1c445700, state=0x71c9c0) returned 0x0 [0115.247] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c880) returned 0x0 [0115.247] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0115.247] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0115.247] GdipCreateImageAttributes (imageattr=0x71c8a0) returned 0x0 [0115.247] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ab20, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0115.247] GdipGetImageWidth (image=0x1c40f150, width=0x71c898) returned 0x0 [0115.247] GdipGetImageHeight (image=0x1c40f150, height=0x71c898) returned 0x0 [0115.247] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ab20, callback=0x0, callbackData=0x0) returned 0x0 [0115.250] GdipDisposeImageAttributes (imageattr=0x1c44ab20) returned 0x0 [0115.250] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0115.250] SelectPalette (hdc=0x230106bd, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0115.250] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0115.250] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0115.250] GetSystemMetrics (nIndex=42) returned 0 [0115.250] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0115.250] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0115.250] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cb38 | out: lpRect=0x71cb38) returned 1 [0115.250] GdipGetImageFlags (image=0x1c40f150, flags=0x71c8f8) returned 0x0 [0115.250] SelectPalette (hdc=0x230106bd, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0115.251] GdipCreateFromHDC (hdc=0x230106bd, graphics=0x71c8f8) returned 0x0 [0115.251] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0115.251] GdipCreateMatrix (matrix=0x71c7f0) returned 0x0 [0115.251] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a720) returned 0x0 [0115.251] GdipIsMatrixIdentity (matrix=0x1c44a720, result=0x71c858) returned 0x0 [0115.251] GdipDeleteMatrix (matrix=0x1c44a720) returned 0x0 [0115.251] GdipCreateRegion (region=0x71c7f0) returned 0x0 [0115.251] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0115.251] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c850) returned 0x0 [0115.251] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0115.251] GdipSaveGraphics (graphics=0x1c445700, state=0x71c8f0) returned 0x0 [0115.251] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c7b0) returned 0x0 [0115.251] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0115.251] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0115.251] GdipCreateImageAttributes (imageattr=0x71c7d0) returned 0x0 [0115.251] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ace0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0115.251] GdipGetImageWidth (image=0x1c40f150, width=0x71c7c8) returned 0x0 [0115.251] GdipGetImageHeight (image=0x1c40f150, height=0x71c7c8) returned 0x0 [0115.251] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ace0, callback=0x0, callbackData=0x0) returned 0x0 [0115.254] GdipDisposeImageAttributes (imageattr=0x1c44ace0) returned 0x0 [0115.254] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd500dbd) returned 0x0 [0115.254] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0115.254] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0115.254] GetSystemMetrics (nIndex=42) returned 0 [0115.254] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0115.254] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0115.254] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0115.254] SelectPalette (hdc=0x230106bd, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0115.254] RestoreDC (hdc=0x230106bd, nSavedDC=-1) returned 1 [0115.255] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x230106bd) returned 0x0 [0115.255] IsAppThemed () returned 0x1 [0115.255] GetThemeAppProperties () returned 0x3 [0115.255] GetThemeAppProperties () returned 0x3 [0115.255] IsAppThemed () returned 0x1 [0115.255] GetThemeAppProperties () returned 0x3 [0115.255] GetThemeAppProperties () returned 0x3 [0115.255] IsThemePartDefined () returned 0x1 [0115.255] GdipCreateRegion (region=0x71d310) returned 0x0 [0115.255] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0115.255] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0115.255] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a7e0) returned 0x0 [0115.255] GdipIsMatrixIdentity (matrix=0x1c44a7e0, result=0x71d378) returned 0x0 [0115.255] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e6c0 [0115.255] GdipGetMatrixElements (matrix=0x1c44a7e0, matrixOut=0x1cb8e6c0) returned 0x0 [0115.255] LocalFree (hMem=0x1cb8e6c0) returned 0x0 [0115.255] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e880 [0115.255] GdipGetMatrixElements (matrix=0x1c44a7e0, matrixOut=0x1cb8e880) returned 0x0 [0115.255] LocalFree (hMem=0x1cb8e880) returned 0x0 [0115.255] GdipDeleteMatrix (matrix=0x1c44a7e0) returned 0x0 [0115.255] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0115.255] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0115.255] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0115.255] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0115.255] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0115.255] GetCurrentObject (hdc=0x230106bd, type=0x1) returned 0xb00017 [0115.255] GetCurrentObject (hdc=0x230106bd, type=0x2) returned 0x900010 [0115.255] GetCurrentObject (hdc=0x230106bd, type=0x7) returned 0x2b0506f5 [0115.255] GetCurrentObject (hdc=0x230106bd, type=0x6) returned 0x8a01c2 [0115.256] SaveDC (hdc=0x230106bd) returned 1 [0115.256] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x4c040718 [0115.256] GetClipRgn (hdc=0x230106bd, hrgn=0x4c040718) returned 0 [0115.256] SelectClipRgn (hdc=0x230106bd, hrgn=0x5b040727) returned 2 [0115.256] DeleteObject (ho=0x4c040718) returned 1 [0115.256] DeleteObject (ho=0x5b040727) returned 1 [0115.256] OffsetViewportOrgEx (in: hdc=0x230106bd, x=0, y=0, lppt=0x2573b20 | out: lppt=0x2573b20) returned 1 [0115.256] IsAppThemed () returned 0x1 [0115.256] GetThemeAppProperties () returned 0x3 [0115.256] GetThemeAppProperties () returned 0x3 [0115.256] DrawThemeBackground () returned 0x0 [0115.256] RestoreDC (hdc=0x230106bd, nSavedDC=-1) returned 1 [0115.256] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x230106bd) returned 0x0 [0115.256] GdipCreateRegion (region=0x71d310) returned 0x0 [0115.256] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0115.256] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0115.256] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a660) returned 0x0 [0115.256] GdipIsMatrixIdentity (matrix=0x1c44a660, result=0x71d378) returned 0x0 [0115.256] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dbc0 [0115.256] GdipGetMatrixElements (matrix=0x1c44a660, matrixOut=0x1cb8dbc0) returned 0x0 [0115.256] LocalFree (hMem=0x1cb8dbc0) returned 0x0 [0115.256] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e680 [0115.256] GdipGetMatrixElements (matrix=0x1c44a660, matrixOut=0x1cb8e680) returned 0x0 [0115.256] LocalFree (hMem=0x1cb8e680) returned 0x0 [0115.256] GdipDeleteMatrix (matrix=0x1c44a660) returned 0x0 [0115.256] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0115.257] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0115.257] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0115.257] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0115.257] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0115.257] GetCurrentObject (hdc=0x230106bd, type=0x1) returned 0xb00017 [0115.257] GetCurrentObject (hdc=0x230106bd, type=0x2) returned 0x900010 [0115.257] GetCurrentObject (hdc=0x230106bd, type=0x7) returned 0x2b0506f5 [0115.258] GetCurrentObject (hdc=0x230106bd, type=0x6) returned 0x8a01c2 [0115.258] SaveDC (hdc=0x230106bd) returned 1 [0115.258] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x5c040727 [0115.258] GetClipRgn (hdc=0x230106bd, hrgn=0x5c040727) returned 0 [0115.258] SelectClipRgn (hdc=0x230106bd, hrgn=0x4d040718) returned 2 [0115.258] DeleteObject (ho=0x5c040727) returned 1 [0115.258] DeleteObject (ho=0x4d040718) returned 1 [0115.258] OffsetViewportOrgEx (in: hdc=0x230106bd, x=0, y=0, lppt=0x2573ff8 | out: lppt=0x2573ff8) returned 1 [0115.258] IsAppThemed () returned 0x1 [0115.258] GetThemeAppProperties () returned 0x3 [0115.258] GetThemeAppProperties () returned 0x3 [0115.258] GetThemeBackgroundContentRect () returned 0x0 [0115.258] RestoreDC (hdc=0x230106bd, nSavedDC=-1) returned 1 [0115.258] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x230106bd) returned 0x0 [0115.258] IsAppThemed () returned 0x1 [0115.258] GetThemeAppProperties () returned 0x3 [0115.258] GetThemeAppProperties () returned 0x3 [0115.258] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71d5b8) returned 0x0 [0115.258] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d598) returned 0x0 [0115.258] GetCurrentObject (hdc=0x230106bd, type=0x1) returned 0xb00017 [0115.258] GetCurrentObject (hdc=0x230106bd, type=0x2) returned 0x900010 [0115.259] GetCurrentObject (hdc=0x230106bd, type=0x7) returned 0x2b0506f5 [0115.259] GetCurrentObject (hdc=0x230106bd, type=0x6) returned 0x8a01c2 [0115.259] SaveDC (hdc=0x230106bd) returned 1 [0115.259] GetTextAlign (hdc=0x230106bd) returned 0x0 [0115.259] GetTextColor (hdc=0x230106bd) returned 0x0 [0115.259] GetCurrentObject (hdc=0x230106bd, type=0x6) returned 0x8a01c2 [0115.259] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d0a0 | out: pv=0x71d0a0) returned 92 [0115.259] SelectObject (hdc=0x230106bd, h=0x230a0677) returned 0x8a01c2 [0115.259] GetBkMode (hdc=0x230106bd) returned 2 [0115.259] SetBkMode (hdc=0x230106bd, mode=1) returned 2 [0115.259] DrawTextExW (in: hdc=0x230106bd, lpchText="Copy", cchText=4, lprc=0x71d310, format=0x102415, lpdtp=0x25745f0 | out: lpchText="Copy", lprc=0x71d310) returned 13 [0115.259] DrawTextExW (in: hdc=0x230106bd, lpchText="Copy", cchText=4, lprc=0x71d528, format=0x102015, lpdtp=0x25745f0 | out: lpchText="Copy", lprc=0x71d528) returned 13 [0115.259] RestoreDC (hdc=0x230106bd, nSavedDC=-1) returned 1 [0115.259] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x230106bd) returned 0x0 [0115.259] GetFocus () returned 0x1021c [0115.260] IsAppThemed () returned 0x1 [0115.260] GetThemeAppProperties () returned 0x3 [0115.260] GetThemeAppProperties () returned 0x3 [0115.260] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d8b8) returned 0x0 [0115.260] BitBlt (hdc=0x401074d, x=0, y=0, cx=45, cy=21, hdcSrc=0x230106bd, x1=0, y1=0, rop=0xcc0020) returned 1 [0115.260] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x230106bd) returned 0x0 [0115.260] SelectPalette (hdc=0x401074d, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0115.260] SelectObject (hdc=0x230106bd, h=0x85000f) returned 0x2b0506f5 [0115.260] DeleteDC (hdc=0x230106bd) returned 1 [0115.260] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0115.260] EndPaint (hWnd=0x1021c, lpPaint=0x71d898) returned 1 [0115.260] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x2574758, cPoints=0x1 | out: lpPoints=0x2574758) returned 40829893 [0115.260] WindowFromPoint (Point=0x273000003e2) returned 0x1021c [0115.261] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303e2) returned 0x1 [0115.261] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0115.261] NotifyWinEvent (event=0x800c, hwnd=0x1021c, idObject=-4, idChild=0) [0115.261] GetWindowTextLengthW (hWnd=0x40106) returned 34 [0115.261] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x22 [0115.261] GetSystemMetrics (nIndex=42) returned 0 [0115.261] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dfc0, nMaxCount=35 | out: lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 34 [0115.261] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x23, lParam=0x71dfc0) returned 0x22 [0115.261] OleSetClipboard (pDataObj=0xb0fea8) returned 0x0 [0115.264] OleFlushClipboard () returned 0x0 [0115.264] GlobalReAlloc (hMem=0x1dd80098, dwBytes=0x46, uFlags=0x2042) returned 0x1dd80098 [0115.264] GlobalLock (hMem=0x1dd80098) returned 0x1cb98020 [0115.264] RtlMoveMemory (in: Destination=0x1cb98020, Source=0x2574ef0, Length=0x44 | out: Destination=0x1cb98020) [0115.264] GlobalUnlock (hMem=0x1dd80098) returned 0 [0115.265] GetCapture () returned 0x1021c [0115.265] ReleaseCapture () returned 1 [0115.265] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0115.265] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.265] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303e2) returned 0x1 [0115.266] IsWindowUnicode (hWnd=0x1021c) returned 1 [0115.266] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.266] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27303e2) returned 0x1 [0115.266] SetCursor (hCursor=0x10009) returned 0x10009 [0115.266] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.266] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.266] GetKeyState (nVirtKey=1) returned 0 [0115.266] GetKeyState (nVirtKey=2) returned 0 [0115.266] GetKeyState (nVirtKey=4) returned 0 [0115.266] GetKeyState (nVirtKey=5) returned 0 [0115.266] GetKeyState (nVirtKey=6) returned 0 [0115.266] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.266] IsWindowUnicode (hWnd=0x60030) returned 1 [0115.266] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.266] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.266] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.266] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0115.270] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.270] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.270] WaitMessage () returned 1 [0115.305] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.305] IsWindowUnicode (hWnd=0x60030) returned 1 [0115.305] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.305] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.305] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.305] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0115.306] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.306] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.306] WaitMessage () returned 1 [0115.382] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.382] IsWindowUnicode (hWnd=0x60030) returned 1 [0115.382] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.382] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.382] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.382] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0115.383] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.383] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.383] WaitMessage () returned 1 [0115.492] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.492] IsWindowUnicode (hWnd=0x60030) returned 1 [0115.492] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.492] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.492] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.492] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0115.492] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.492] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.492] WaitMessage () returned 1 [0115.601] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.601] IsWindowUnicode (hWnd=0x60030) returned 1 [0115.601] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.601] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.601] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.601] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0115.602] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.602] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.602] WaitMessage () returned 1 [0115.713] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.713] IsWindowUnicode (hWnd=0x60030) returned 1 [0115.713] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.713] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.713] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.713] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0115.714] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.714] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.714] WaitMessage () returned 1 [0115.820] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.820] IsWindowUnicode (hWnd=0x60030) returned 1 [0115.820] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.820] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.820] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.820] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0115.820] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.820] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.821] WaitMessage () returned 1 [0115.942] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.942] IsWindowUnicode (hWnd=0x60030) returned 1 [0115.942] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0115.942] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0115.942] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0115.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0115.943] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.943] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0115.943] WaitMessage () returned 1 [0116.076] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.076] IsWindowUnicode (hWnd=0x60030) returned 1 [0116.076] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.076] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0116.076] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0116.076] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0116.077] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.077] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.077] WaitMessage () returned 1 [0116.176] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.176] IsWindowUnicode (hWnd=0x60030) returned 1 [0116.176] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.176] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0116.176] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0116.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0116.180] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.180] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.180] WaitMessage () returned 1 [0116.286] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.286] IsWindowUnicode (hWnd=0x60030) returned 1 [0116.286] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.286] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0116.286] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0116.286] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0116.287] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.287] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.287] WaitMessage () returned 1 [0116.395] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.395] IsWindowUnicode (hWnd=0x60030) returned 1 [0116.395] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.395] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0116.395] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0116.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0116.396] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.396] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.396] WaitMessage () returned 1 [0116.504] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.504] IsWindowUnicode (hWnd=0x60030) returned 1 [0116.504] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.505] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0116.505] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0116.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0116.505] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.505] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.505] WaitMessage () returned 1 [0116.613] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.614] IsWindowUnicode (hWnd=0x60030) returned 1 [0116.614] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.614] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0116.614] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0116.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0116.615] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.615] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.615] WaitMessage () returned 1 [0116.723] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.723] IsWindowUnicode (hWnd=0x60030) returned 1 [0116.723] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.723] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0116.723] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0116.724] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0116.724] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.724] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.724] WaitMessage () returned 1 [0116.832] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.832] IsWindowUnicode (hWnd=0x60030) returned 1 [0116.832] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.832] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0116.832] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0116.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0116.833] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.833] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.833] WaitMessage () returned 1 [0116.942] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.942] IsWindowUnicode (hWnd=0x60030) returned 1 [0116.942] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0116.942] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0116.942] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0116.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0116.942] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.942] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0116.942] WaitMessage () returned 1 [0117.056] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.056] IsWindowUnicode (hWnd=0x60030) returned 1 [0117.056] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.056] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0117.056] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0117.056] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0117.057] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.057] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.057] WaitMessage () returned 1 [0117.160] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.160] IsWindowUnicode (hWnd=0x60030) returned 1 [0117.160] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.160] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0117.160] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0117.160] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0117.161] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.161] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.161] WaitMessage () returned 1 [0117.270] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.270] IsWindowUnicode (hWnd=0x60030) returned 1 [0117.270] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.270] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0117.270] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0117.270] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0117.273] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.273] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.273] WaitMessage () returned 1 [0117.379] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.379] IsWindowUnicode (hWnd=0x60030) returned 1 [0117.379] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.379] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0117.379] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0117.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0117.380] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.380] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.380] WaitMessage () returned 1 [0117.488] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.489] IsWindowUnicode (hWnd=0x60030) returned 1 [0117.489] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.489] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0117.489] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0117.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0117.490] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.490] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.490] WaitMessage () returned 1 [0117.598] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.598] IsWindowUnicode (hWnd=0x60030) returned 1 [0117.598] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.598] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0117.598] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0117.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0117.599] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.599] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.599] WaitMessage () returned 1 [0117.707] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.707] IsWindowUnicode (hWnd=0x60030) returned 1 [0117.707] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.707] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0117.708] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0117.708] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0117.708] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.708] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.708] WaitMessage () returned 1 [0117.816] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.817] IsWindowUnicode (hWnd=0x60030) returned 1 [0117.817] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.817] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0117.817] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0117.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0117.817] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.817] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.817] WaitMessage () returned 1 [0117.926] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.926] IsWindowUnicode (hWnd=0x60030) returned 1 [0117.926] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0117.926] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0117.926] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0117.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0117.927] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.927] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0117.927] WaitMessage () returned 1 [0118.073] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.073] IsWindowUnicode (hWnd=0x60030) returned 1 [0118.073] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.073] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.073] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.073] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0118.073] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.073] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.073] WaitMessage () returned 1 [0118.081] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.081] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27903e1) returned 0x1 [0118.081] IsWindowUnicode (hWnd=0x1021c) returned 1 [0118.081] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.081] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27903e1) returned 0x1 [0118.081] SetCursor (hCursor=0x10009) returned 0x10009 [0118.081] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.081] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.081] GetKeyState (nVirtKey=1) returned 0 [0118.081] GetKeyState (nVirtKey=2) returned 0 [0118.081] GetKeyState (nVirtKey=4) returned 0 [0118.081] GetKeyState (nVirtKey=5) returned 0 [0118.081] GetKeyState (nVirtKey=6) returned 0 [0118.081] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.081] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.081] WaitMessage () returned 1 [0118.263] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.263] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27903e1) returned 0x1 [0118.263] IsWindowUnicode (hWnd=0x1021c) returned 1 [0118.263] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.263] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27903e1) returned 0x1 [0118.263] GetDlgItem (hDlg=0x500ea, nIDDlgItem=0) returned 0x0 [0118.263] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x210, wParam=0x201, lParam=0x193023b) returned 0x0 [0118.263] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0118.263] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0118.264] SetCursor (hCursor=0x10009) returned 0x10009 [0118.264] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.264] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.264] GetKeyState (nVirtKey=1) returned -127 [0118.264] GetKeyState (nVirtKey=2) returned 0 [0118.264] GetKeyState (nVirtKey=4) returned 0 [0118.264] GetKeyState (nVirtKey=5) returned 0 [0118.264] GetKeyState (nVirtKey=6) returned 0 [0118.264] IsWindowVisible (hWnd=0x1021c) returned 1 [0118.264] IsWindowEnabled (hWnd=0x1021c) returned 1 [0118.264] SetFocus (hWnd=0x1021c) returned 0x1021c [0118.264] GetFocus () returned 0x1021c [0118.264] GetFocus () returned 0x1021c [0118.264] GetFocus () returned 0x1021c [0118.264] GetKeyState (nVirtKey=1) returned -127 [0118.264] GetKeyState (nVirtKey=2) returned 0 [0118.264] GetKeyState (nVirtKey=4) returned 0 [0118.264] GetKeyState (nVirtKey=5) returned 0 [0118.264] GetKeyState (nVirtKey=6) returned 0 [0118.264] GetCapture () returned 0x0 [0118.264] SetCapture (hWnd=0x1021c) returned 0x0 [0118.264] GetKeyState (nVirtKey=1) returned -127 [0118.264] GetKeyState (nVirtKey=2) returned 0 [0118.264] GetKeyState (nVirtKey=4) returned 0 [0118.264] GetKeyState (nVirtKey=5) returned 0 [0118.264] GetKeyState (nVirtKey=6) returned 0 [0118.264] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0118.265] InvalidateRect (hWnd=0x1021c, lpRect=0x71e270, bErase=0) returned 1 [0118.265] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.265] IsWindowUnicode (hWnd=0x1021c) returned 1 [0118.265] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.265] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.265] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.265] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x26b3e20, cPoints=0x1 | out: lpPoints=0x26b3e20) returned 40829893 [0118.265] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0118.265] InvalidateRect (hWnd=0x1021c, lpRect=0x71e1f0, bErase=0) returned 1 [0118.265] UpdateWindow (hWnd=0x1021c) returned 1 [0118.265] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71d8f8 | out: lpPaint=0x71d8f8) returned 0x401074d [0118.265] SelectPalette (hdc=0x401074d, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0118.265] CreateCompatibleDC (hdc=0x401074d) returned 0x240106bd [0118.265] SelectObject (hdc=0x240106bd, h=0x2b0506f5) returned 0x85000f [0118.265] GdipCreateFromHDC (hdc=0x240106bd, graphics=0x71d878) returned 0x0 [0118.266] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0118.266] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0118.266] GdipCreateMatrix (matrix=0x71d8a0) returned 0x0 [0118.266] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a820) returned 0x0 [0118.266] GdipIsMatrixIdentity (matrix=0x1c44a820, result=0x71d908) returned 0x0 [0118.266] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e880 [0118.266] GdipGetMatrixElements (matrix=0x1c44a820, matrixOut=0x1cb8e880) returned 0x0 [0118.266] LocalFree (hMem=0x1cb8e880) returned 0x0 [0118.266] GdipDeleteMatrix (matrix=0x1c44a820) returned 0x0 [0118.266] GdipCreateRegion (region=0x71d8a0) returned 0x0 [0118.266] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0118.266] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d900) returned 0x0 [0118.266] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d9a0) returned 0x0 [0118.266] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd4e0dbd) returned 0x0 [0118.266] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0118.266] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d618) returned 0x0 [0118.266] GetCurrentObject (hdc=0x240106bd, type=0x1) returned 0xb00017 [0118.266] GetCurrentObject (hdc=0x240106bd, type=0x2) returned 0x900010 [0118.266] GetCurrentObject (hdc=0x240106bd, type=0x7) returned 0x2b0506f5 [0118.267] GetCurrentObject (hdc=0x240106bd, type=0x6) returned 0x8a01c2 [0118.267] SaveDC (hdc=0x240106bd) returned 1 [0118.267] GetNearestColor (hdc=0x240106bd, color=0xf0f0f0) returned 0xf0f0f0 [0118.267] GetNearestColor (hdc=0x240106bd, color=0xa0a0a0) returned 0xa0a0a0 [0118.267] GetNearestColor (hdc=0x240106bd, color=0x696969) returned 0x696969 [0118.267] GetNearestColor (hdc=0x240106bd, color=0xa0a0a0) returned 0xa0a0a0 [0118.267] GetNearestColor (hdc=0x240106bd, color=0x0) returned 0x0 [0118.267] GetNearestColor (hdc=0x240106bd, color=0xffffff) returned 0xffffff [0118.267] GetNearestColor (hdc=0x240106bd, color=0xe5e5e5) returned 0xe5e5e5 [0118.267] GetNearestColor (hdc=0x240106bd, color=0xd8d8d8) returned 0xd8d8d8 [0118.267] GetNearestColor (hdc=0x240106bd, color=0x0) returned 0x0 [0118.267] RestoreDC (hdc=0x240106bd, nSavedDC=-1) returned 1 [0118.267] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x240106bd) returned 0x0 [0118.267] IsAppThemed () returned 0x1 [0118.267] GetThemeAppProperties () returned 0x3 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] IsAppThemed () returned 0x1 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71d358, format=0x102415, lpdtp=0x26b49f8 | out: lpchText="Copy", lprc=0x71d358) returned 13 [0118.268] IsAppThemed () returned 0x1 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] IsAppThemed () returned 0x1 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] IsAppThemed () returned 0x1 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] IsAppThemed () returned 0x1 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] GetThemeAppProperties () returned 0x3 [0118.268] IsThemePartDefined () returned 0x1 [0118.268] IsAppThemed () returned 0x1 [0118.268] GetThemeAppProperties () returned 0x3 [0118.269] GetThemeAppProperties () returned 0x3 [0118.269] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0118.269] IsAppThemed () returned 0x1 [0118.269] GetThemeAppProperties () returned 0x3 [0118.269] GetThemeAppProperties () returned 0x3 [0118.269] IsAppThemed () returned 0x1 [0118.269] GetThemeAppProperties () returned 0x3 [0118.269] GetThemeAppProperties () returned 0x3 [0118.269] IsThemePartDefined () returned 0x1 [0118.269] GdipCreateRegion (region=0x71d390) returned 0x0 [0118.269] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0118.269] GdipCreateMatrix (matrix=0x71d390) returned 0x0 [0118.269] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aae0) returned 0x0 [0118.269] GdipIsMatrixIdentity (matrix=0x1c44aae0, result=0x71d3f8) returned 0x0 [0118.269] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e140 [0118.269] GdipGetMatrixElements (matrix=0x1c44aae0, matrixOut=0x1cb8e140) returned 0x0 [0118.269] LocalFree (hMem=0x1cb8e140) returned 0x0 [0118.269] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8db00 [0118.269] GdipGetMatrixElements (matrix=0x1c44aae0, matrixOut=0x1cb8db00) returned 0x0 [0118.269] LocalFree (hMem=0x1cb8db00) returned 0x0 [0118.270] GdipDeleteMatrix (matrix=0x1c44aae0) returned 0x0 [0118.270] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d460) returned 0x0 [0118.270] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d420) returned 0x0 [0118.270] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d420) returned 0x0 [0118.270] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0118.270] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d468) returned 0x0 [0118.270] GetCurrentObject (hdc=0x240106bd, type=0x1) returned 0xb00017 [0118.270] GetCurrentObject (hdc=0x240106bd, type=0x2) returned 0x900010 [0118.270] GetCurrentObject (hdc=0x240106bd, type=0x7) returned 0x2b0506f5 [0118.270] GetCurrentObject (hdc=0x240106bd, type=0x6) returned 0x8a01c2 [0118.270] SaveDC (hdc=0x240106bd) returned 1 [0118.270] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x4e040718 [0118.270] GetClipRgn (hdc=0x240106bd, hrgn=0x4e040718) returned 0 [0118.270] SelectClipRgn (hdc=0x240106bd, hrgn=0x60040727) returned 2 [0118.270] DeleteObject (ho=0x4e040718) returned 1 [0118.270] DeleteObject (ho=0x60040727) returned 1 [0118.270] OffsetViewportOrgEx (in: hdc=0x240106bd, x=0, y=0, lppt=0x26b53e0 | out: lppt=0x26b53e0) returned 1 [0118.270] DrawThemeParentBackground () returned 0x0 [0118.271] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71cf20 | out: lpwndpl=0x71cf20) returned 1 [0118.271] GetClientRect (in: hWnd=0x500ea, lpRect=0x71ce40 | out: lpRect=0x71ce40) returned 1 [0118.271] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0118.271] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0118.271] GetSystemMetrics (nIndex=42) returned 0 [0118.271] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71cb70, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0118.271] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71cb70) returned 0x1c [0118.271] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cc08 | out: lpRect=0x71cc08) returned 1 [0118.271] GdipGetImageFlags (image=0x1c40f150, flags=0x71c9c8) returned 0x0 [0118.271] SelectPalette (hdc=0x240106bd, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0118.271] GdipCreateFromHDC (hdc=0x240106bd, graphics=0x71c9c8) returned 0x0 [0118.271] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0118.271] GdipCreateMatrix (matrix=0x71c8c0) returned 0x0 [0118.271] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a820) returned 0x0 [0118.271] GdipIsMatrixIdentity (matrix=0x1c44a820, result=0x71c928) returned 0x0 [0118.271] GdipDeleteMatrix (matrix=0x1c44a820) returned 0x0 [0118.272] GdipCreateRegion (region=0x71c8c0) returned 0x0 [0118.272] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0118.272] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c920) returned 0x0 [0118.272] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0118.272] GdipSaveGraphics (graphics=0x1c445700, state=0x71c9c0) returned 0x0 [0118.272] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c880) returned 0x0 [0118.272] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0118.272] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0118.272] GdipCreateImageAttributes (imageattr=0x71c8a0) returned 0x0 [0118.272] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ab20, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0118.272] GdipGetImageWidth (image=0x1c40f150, width=0x71c898) returned 0x0 [0118.272] GdipGetImageHeight (image=0x1c40f150, height=0x71c898) returned 0x0 [0118.272] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ab20, callback=0x0, callbackData=0x0) returned 0x0 [0118.276] GdipDisposeImageAttributes (imageattr=0x1c44ab20) returned 0x0 [0118.276] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0118.276] SelectPalette (hdc=0x240106bd, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0118.276] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0118.276] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0118.276] GetSystemMetrics (nIndex=42) returned 0 [0118.276] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0118.276] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0118.277] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cb38 | out: lpRect=0x71cb38) returned 1 [0118.277] GdipGetImageFlags (image=0x1c40f150, flags=0x71c8f8) returned 0x0 [0118.277] SelectPalette (hdc=0x240106bd, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0118.277] GdipCreateFromHDC (hdc=0x240106bd, graphics=0x71c8f8) returned 0x0 [0118.277] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0118.277] GdipCreateMatrix (matrix=0x71c7f0) returned 0x0 [0118.277] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a9e0) returned 0x0 [0118.277] GdipIsMatrixIdentity (matrix=0x1c44a9e0, result=0x71c858) returned 0x0 [0118.277] GdipDeleteMatrix (matrix=0x1c44a9e0) returned 0x0 [0118.277] GdipCreateRegion (region=0x71c7f0) returned 0x0 [0118.277] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0118.277] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c850) returned 0x0 [0118.277] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0118.277] GdipSaveGraphics (graphics=0x1c445700, state=0x71c8f0) returned 0x0 [0118.277] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c7b0) returned 0x0 [0118.277] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0118.277] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0118.277] GdipCreateImageAttributes (imageattr=0x71c7d0) returned 0x0 [0118.277] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a6a0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0118.278] GdipGetImageWidth (image=0x1c40f150, width=0x71c7c8) returned 0x0 [0118.278] GdipGetImageHeight (image=0x1c40f150, height=0x71c7c8) returned 0x0 [0118.278] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a6a0, callback=0x0, callbackData=0x0) returned 0x0 [0118.281] GdipDisposeImageAttributes (imageattr=0x1c44a6a0) returned 0x0 [0118.281] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd4a0dbd) returned 0x0 [0118.281] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0118.281] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0118.281] GetSystemMetrics (nIndex=42) returned 0 [0118.281] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0118.281] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0118.281] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0118.282] SelectPalette (hdc=0x240106bd, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0118.282] RestoreDC (hdc=0x240106bd, nSavedDC=-1) returned 1 [0118.282] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x240106bd) returned 0x0 [0118.282] IsAppThemed () returned 0x1 [0118.282] GetThemeAppProperties () returned 0x3 [0118.282] GetThemeAppProperties () returned 0x3 [0118.282] IsAppThemed () returned 0x1 [0118.282] GetThemeAppProperties () returned 0x3 [0118.282] GetThemeAppProperties () returned 0x3 [0118.282] IsThemePartDefined () returned 0x1 [0118.282] GdipCreateRegion (region=0x71d310) returned 0x0 [0118.282] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0118.282] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0118.282] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a8e0) returned 0x0 [0118.283] GdipIsMatrixIdentity (matrix=0x1c44a8e0, result=0x71d378) returned 0x0 [0118.283] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e880 [0118.283] GdipGetMatrixElements (matrix=0x1c44a8e0, matrixOut=0x1cb8e880) returned 0x0 [0118.283] LocalFree (hMem=0x1cb8e880) returned 0x0 [0118.283] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0118.283] GdipGetMatrixElements (matrix=0x1c44a8e0, matrixOut=0x1cb8e500) returned 0x0 [0118.283] LocalFree (hMem=0x1cb8e500) returned 0x0 [0118.283] GdipDeleteMatrix (matrix=0x1c44a8e0) returned 0x0 [0118.283] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0118.283] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0118.283] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0118.283] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0118.283] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0118.283] GetCurrentObject (hdc=0x240106bd, type=0x1) returned 0xb00017 [0118.283] GetCurrentObject (hdc=0x240106bd, type=0x2) returned 0x900010 [0118.283] GetCurrentObject (hdc=0x240106bd, type=0x7) returned 0x2b0506f5 [0118.283] GetCurrentObject (hdc=0x240106bd, type=0x6) returned 0x8a01c2 [0118.283] SaveDC (hdc=0x240106bd) returned 1 [0118.283] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x61040727 [0118.283] GetClipRgn (hdc=0x240106bd, hrgn=0x61040727) returned 0 [0118.283] SelectClipRgn (hdc=0x240106bd, hrgn=0x50040718) returned 2 [0118.284] DeleteObject (ho=0x61040727) returned 1 [0118.284] DeleteObject (ho=0x50040718) returned 1 [0118.284] OffsetViewportOrgEx (in: hdc=0x240106bd, x=0, y=0, lppt=0x26b60f0 | out: lppt=0x26b60f0) returned 1 [0118.284] IsAppThemed () returned 0x1 [0118.284] GetThemeAppProperties () returned 0x3 [0118.284] GetThemeAppProperties () returned 0x3 [0118.284] DrawThemeBackground () returned 0x0 [0118.284] RestoreDC (hdc=0x240106bd, nSavedDC=-1) returned 1 [0118.284] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x240106bd) returned 0x0 [0118.284] GdipCreateRegion (region=0x71d310) returned 0x0 [0118.284] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0118.284] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0118.284] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a7a0) returned 0x0 [0118.284] GdipIsMatrixIdentity (matrix=0x1c44a7a0, result=0x71d378) returned 0x0 [0118.284] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e940 [0118.284] GdipGetMatrixElements (matrix=0x1c44a7a0, matrixOut=0x1cb8e940) returned 0x0 [0118.284] LocalFree (hMem=0x1cb8e940) returned 0x0 [0118.284] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e100 [0118.284] GdipGetMatrixElements (matrix=0x1c44a7a0, matrixOut=0x1cb8e100) returned 0x0 [0118.284] LocalFree (hMem=0x1cb8e100) returned 0x0 [0118.284] GdipDeleteMatrix (matrix=0x1c44a7a0) returned 0x0 [0118.285] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0118.285] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0118.285] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0118.285] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0118.285] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0118.285] GetCurrentObject (hdc=0x240106bd, type=0x1) returned 0xb00017 [0118.285] GetCurrentObject (hdc=0x240106bd, type=0x2) returned 0x900010 [0118.285] GetCurrentObject (hdc=0x240106bd, type=0x7) returned 0x2b0506f5 [0118.285] GetCurrentObject (hdc=0x240106bd, type=0x6) returned 0x8a01c2 [0118.285] SaveDC (hdc=0x240106bd) returned 1 [0118.285] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x51040718 [0118.285] GetClipRgn (hdc=0x240106bd, hrgn=0x51040718) returned 0 [0118.286] SelectClipRgn (hdc=0x240106bd, hrgn=0x62040727) returned 2 [0118.286] DeleteObject (ho=0x51040718) returned 1 [0118.286] DeleteObject (ho=0x62040727) returned 1 [0118.286] OffsetViewportOrgEx (in: hdc=0x240106bd, x=0, y=0, lppt=0x26b65c8 | out: lppt=0x26b65c8) returned 1 [0118.286] IsAppThemed () returned 0x1 [0118.286] GetThemeAppProperties () returned 0x3 [0118.286] GetThemeAppProperties () returned 0x3 [0118.286] GetThemeBackgroundContentRect () returned 0x0 [0118.286] RestoreDC (hdc=0x240106bd, nSavedDC=-1) returned 1 [0118.286] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x240106bd) returned 0x0 [0118.286] IsAppThemed () returned 0x1 [0118.286] GetThemeAppProperties () returned 0x3 [0118.286] GetThemeAppProperties () returned 0x3 [0118.286] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71d5b8) returned 0x0 [0118.286] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d598) returned 0x0 [0118.286] GetCurrentObject (hdc=0x240106bd, type=0x1) returned 0xb00017 [0118.286] GetCurrentObject (hdc=0x240106bd, type=0x2) returned 0x900010 [0118.286] GetCurrentObject (hdc=0x240106bd, type=0x7) returned 0x2b0506f5 [0118.286] GetCurrentObject (hdc=0x240106bd, type=0x6) returned 0x8a01c2 [0118.286] SaveDC (hdc=0x240106bd) returned 1 [0118.287] GetTextAlign (hdc=0x240106bd) returned 0x0 [0118.287] GetTextColor (hdc=0x240106bd) returned 0x0 [0118.287] GetCurrentObject (hdc=0x240106bd, type=0x6) returned 0x8a01c2 [0118.287] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d0a0 | out: pv=0x71d0a0) returned 92 [0118.287] SelectObject (hdc=0x240106bd, h=0x230a0677) returned 0x8a01c2 [0118.287] GetBkMode (hdc=0x240106bd) returned 2 [0118.287] SetBkMode (hdc=0x240106bd, mode=1) returned 2 [0118.287] DrawTextExW (in: hdc=0x240106bd, lpchText="Copy", cchText=4, lprc=0x71d310, format=0x102415, lpdtp=0x26b6bc0 | out: lpchText="Copy", lprc=0x71d310) returned 13 [0118.287] DrawTextExW (in: hdc=0x240106bd, lpchText="Copy", cchText=4, lprc=0x71d528, format=0x102015, lpdtp=0x26b6bc0 | out: lpchText="Copy", lprc=0x71d528) returned 13 [0118.287] RestoreDC (hdc=0x240106bd, nSavedDC=-1) returned 1 [0118.287] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x240106bd) returned 0x0 [0118.288] GetFocus () returned 0x1021c [0118.292] IsAppThemed () returned 0x1 [0118.292] GetThemeAppProperties () returned 0x3 [0118.292] GetThemeAppProperties () returned 0x3 [0118.292] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d8b8) returned 0x0 [0118.292] BitBlt (hdc=0x401074d, x=0, y=0, cx=45, cy=21, hdcSrc=0x240106bd, x1=0, y1=0, rop=0xcc0020) returned 1 [0118.293] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x240106bd) returned 0x0 [0118.293] SelectPalette (hdc=0x401074d, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0118.293] SelectObject (hdc=0x240106bd, h=0x85000f) returned 0x2b0506f5 [0118.293] DeleteDC (hdc=0x240106bd) returned 1 [0118.293] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0118.293] EndPaint (hWnd=0x1021c, lpPaint=0x71d898) returned 1 [0118.293] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x26b6d28, cPoints=0x1 | out: lpPoints=0x26b6d28) returned 40829893 [0118.293] WindowFromPoint (Point=0x279000003e1) returned 0x1021c [0118.293] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27903e1) returned 0x1 [0118.293] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0118.293] NotifyWinEvent (event=0x800c, hwnd=0x1021c, idObject=-4, idChild=0) [0118.293] GetWindowTextLengthW (hWnd=0x40106) returned 34 [0118.293] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x22 [0118.294] GetSystemMetrics (nIndex=42) returned 0 [0118.294] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dfc0, nMaxCount=35 | out: lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 34 [0118.294] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x23, lParam=0x71dfc0) returned 0x22 [0118.294] OleSetClipboard (pDataObj=0xb0ff28) returned 0x0 [0118.297] OleFlushClipboard () returned 0x0 [0118.297] GlobalReAlloc (hMem=0x1dd800a8, dwBytes=0x46, uFlags=0x2042) returned 0x1dd800a8 [0118.297] GlobalLock (hMem=0x1dd800a8) returned 0x1cb98020 [0118.297] RtlMoveMemory (in: Destination=0x1cb98020, Source=0x26b74c0, Length=0x44 | out: Destination=0x1cb98020) [0118.297] GlobalUnlock (hMem=0x1dd800a8) returned 0 [0118.299] GetCapture () returned 0x1021c [0118.299] ReleaseCapture () returned 1 [0118.299] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0118.299] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.299] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27903e1) returned 0x1 [0118.299] IsWindowUnicode (hWnd=0x1021c) returned 1 [0118.299] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.299] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27903e1) returned 0x1 [0118.299] SetCursor (hCursor=0x10009) returned 0x10009 [0118.299] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.299] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.299] GetKeyState (nVirtKey=1) returned 1 [0118.299] GetKeyState (nVirtKey=2) returned 0 [0118.300] GetKeyState (nVirtKey=4) returned 0 [0118.300] GetKeyState (nVirtKey=5) returned 0 [0118.300] GetKeyState (nVirtKey=6) returned 0 [0118.300] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.300] IsWindowUnicode (hWnd=0x60030) returned 1 [0118.300] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.300] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.300] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.300] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a628) returned 0x0 [0118.306] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.306] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.306] WaitMessage () returned 1 [0118.395] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.395] IsWindowUnicode (hWnd=0x60030) returned 1 [0118.395] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.395] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.395] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.395] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a678) returned 0x0 [0118.396] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.396] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.396] WaitMessage () returned 1 [0118.504] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.504] IsWindowUnicode (hWnd=0x60030) returned 1 [0118.504] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.505] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.505] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.505] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a678) returned 0x0 [0118.505] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.505] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.505] WaitMessage () returned 1 [0118.613] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.613] IsWindowUnicode (hWnd=0x60030) returned 1 [0118.613] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.614] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.614] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a678) returned 0x0 [0118.617] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.617] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.617] WaitMessage () returned 1 [0118.723] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.723] IsWindowUnicode (hWnd=0x60030) returned 1 [0118.723] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.723] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.723] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a678) returned 0x0 [0118.724] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.724] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.724] WaitMessage () returned 1 [0118.832] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.832] IsWindowUnicode (hWnd=0x60030) returned 1 [0118.832] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.832] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.832] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.832] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a678) returned 0x0 [0118.833] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.833] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.833] WaitMessage () returned 1 [0118.942] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.942] IsWindowUnicode (hWnd=0x60030) returned 1 [0118.942] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0118.942] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0118.942] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0118.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a678) returned 0x0 [0118.943] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.943] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0118.943] WaitMessage () returned 1 [0119.105] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.105] IsWindowUnicode (hWnd=0x60030) returned 1 [0119.105] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.105] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0119.105] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0119.105] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a678) returned 0x0 [0119.106] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.106] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.106] WaitMessage () returned 1 [0119.207] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.207] IsWindowUnicode (hWnd=0x60030) returned 1 [0119.207] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.207] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0119.207] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0119.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a678) returned 0x0 [0119.208] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.208] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.208] WaitMessage () returned 1 [0119.317] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.317] IsWindowUnicode (hWnd=0x60030) returned 1 [0119.317] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.317] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0119.317] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0119.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a678) returned 0x0 [0119.318] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.318] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.318] WaitMessage () returned 1 [0119.426] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.426] IsWindowUnicode (hWnd=0x60030) returned 1 [0119.426] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.426] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0119.426] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0119.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a628) returned 0x0 [0119.427] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.427] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.427] WaitMessage () returned 1 [0119.535] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.536] IsWindowUnicode (hWnd=0x60030) returned 1 [0119.536] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.536] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0119.536] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0119.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a628) returned 0x0 [0119.536] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.537] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.537] WaitMessage () returned 1 [0119.645] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.645] IsWindowUnicode (hWnd=0x60030) returned 1 [0119.645] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.645] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0119.645] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0119.645] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a628) returned 0x0 [0119.646] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.646] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.646] WaitMessage () returned 1 [0119.754] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.754] IsWindowUnicode (hWnd=0x60030) returned 1 [0119.754] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.754] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0119.754] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0119.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a628) returned 0x0 [0119.757] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.757] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.757] WaitMessage () returned 1 [0119.864] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.865] IsWindowUnicode (hWnd=0x60030) returned 1 [0119.865] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.865] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0119.865] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0119.865] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a628) returned 0x0 [0119.865] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.865] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.865] WaitMessage () returned 1 [0119.975] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.975] IsWindowUnicode (hWnd=0x60030) returned 1 [0119.975] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0119.975] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0119.975] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0119.975] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a5d8) returned 0x0 [0119.975] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.975] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0119.975] WaitMessage () returned 1 [0120.110] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.110] IsWindowUnicode (hWnd=0x60030) returned 1 [0120.110] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.110] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0120.110] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0120.110] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0120.110] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.110] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.111] WaitMessage () returned 1 [0120.207] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.208] IsWindowUnicode (hWnd=0x60030) returned 1 [0120.208] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.208] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0120.208] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0120.208] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0120.209] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.209] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.209] WaitMessage () returned 1 [0120.310] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.310] IsWindowUnicode (hWnd=0x60030) returned 1 [0120.310] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.310] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0120.310] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0120.310] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0120.311] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.311] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.311] WaitMessage () returned 1 [0120.426] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.426] IsWindowUnicode (hWnd=0x60030) returned 1 [0120.426] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.426] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0120.426] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0120.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0120.427] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.427] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.427] WaitMessage () returned 1 [0120.621] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.621] IsWindowUnicode (hWnd=0x60030) returned 1 [0120.621] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.621] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0120.621] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0120.621] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0120.622] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.622] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.622] WaitMessage () returned 1 [0120.684] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.684] IsWindowUnicode (hWnd=0x60030) returned 1 [0120.684] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.684] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0120.684] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0120.684] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0120.685] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.685] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.685] WaitMessage () returned 1 [0120.770] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.770] IsWindowUnicode (hWnd=0x60030) returned 1 [0120.770] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.770] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0120.770] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0120.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0120.771] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.771] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.771] WaitMessage () returned 1 [0120.879] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.881] IsWindowUnicode (hWnd=0x60030) returned 1 [0120.881] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.881] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0120.881] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0120.881] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0120.885] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.885] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.885] WaitMessage () returned 1 [0120.988] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.988] IsWindowUnicode (hWnd=0x60030) returned 1 [0120.989] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0120.989] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0120.989] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0120.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0120.989] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.989] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0120.989] WaitMessage () returned 1 [0121.141] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.141] IsWindowUnicode (hWnd=0x60030) returned 1 [0121.141] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.141] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.141] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.141] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0121.142] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.142] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.142] WaitMessage () returned 1 [0121.182] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.182] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703e1) returned 0x1 [0121.182] IsWindowUnicode (hWnd=0x1021c) returned 1 [0121.182] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.182] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703e1) returned 0x1 [0121.182] SetCursor (hCursor=0x10009) returned 0x10009 [0121.182] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.182] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.182] GetKeyState (nVirtKey=1) returned 1 [0121.182] GetKeyState (nVirtKey=2) returned 0 [0121.182] GetKeyState (nVirtKey=4) returned 0 [0121.182] GetKeyState (nVirtKey=5) returned 0 [0121.182] GetKeyState (nVirtKey=6) returned 0 [0121.182] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.182] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.182] WaitMessage () returned 1 [0121.247] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.247] IsWindowUnicode (hWnd=0x60030) returned 1 [0121.247] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.247] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.247] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.247] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0121.248] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.248] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.248] WaitMessage () returned 1 [0121.251] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.252] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703e1) returned 0x1 [0121.252] IsWindowUnicode (hWnd=0x1021c) returned 1 [0121.252] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.252] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703e1) returned 0x1 [0121.252] GetDlgItem (hDlg=0x500ea, nIDDlgItem=0) returned 0x0 [0121.252] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x210, wParam=0x201, lParam=0x191023b) returned 0x0 [0121.252] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0121.252] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0121.252] SetCursor (hCursor=0x10009) returned 0x10009 [0121.252] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.252] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.252] GetKeyState (nVirtKey=1) returned -128 [0121.252] GetKeyState (nVirtKey=2) returned 0 [0121.253] GetKeyState (nVirtKey=4) returned 0 [0121.253] GetKeyState (nVirtKey=5) returned 0 [0121.253] GetKeyState (nVirtKey=6) returned 0 [0121.253] IsWindowVisible (hWnd=0x1021c) returned 1 [0121.253] IsWindowEnabled (hWnd=0x1021c) returned 1 [0121.253] SetFocus (hWnd=0x1021c) returned 0x1021c [0121.253] GetFocus () returned 0x1021c [0121.253] GetFocus () returned 0x1021c [0121.253] GetFocus () returned 0x1021c [0121.253] GetKeyState (nVirtKey=1) returned -128 [0121.253] GetKeyState (nVirtKey=2) returned 0 [0121.253] GetKeyState (nVirtKey=4) returned 0 [0121.253] GetKeyState (nVirtKey=5) returned 0 [0121.253] GetKeyState (nVirtKey=6) returned 0 [0121.253] GetCapture () returned 0x0 [0121.253] SetCapture (hWnd=0x1021c) returned 0x0 [0121.253] GetKeyState (nVirtKey=1) returned -128 [0121.253] GetKeyState (nVirtKey=2) returned 0 [0121.253] GetKeyState (nVirtKey=4) returned 0 [0121.253] GetKeyState (nVirtKey=5) returned 0 [0121.253] GetKeyState (nVirtKey=6) returned 0 [0121.253] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0121.253] InvalidateRect (hWnd=0x1021c, lpRect=0x71e270, bErase=0) returned 1 [0121.253] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.253] IsWindowUnicode (hWnd=0x1021c) returned 1 [0121.253] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.253] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.253] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.254] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x25ee798, cPoints=0x1 | out: lpPoints=0x25ee798) returned 40829893 [0121.254] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0121.254] InvalidateRect (hWnd=0x1021c, lpRect=0x71e1f0, bErase=0) returned 1 [0121.254] UpdateWindow (hWnd=0x1021c) returned 1 [0121.254] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71d8f8 | out: lpPaint=0x71d8f8) returned 0x401074d [0121.254] SelectPalette (hdc=0x401074d, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0121.254] CreateCompatibleDC (hdc=0x401074d) returned 0x250106bd [0121.254] SelectObject (hdc=0x250106bd, h=0x2b0506f5) returned 0x85000f [0121.254] GdipCreateFromHDC (hdc=0x250106bd, graphics=0x71d878) returned 0x0 [0121.254] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0121.254] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0121.254] GdipCreateMatrix (matrix=0x71d8a0) returned 0x0 [0121.254] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aca0) returned 0x0 [0121.254] GdipIsMatrixIdentity (matrix=0x1c44aca0, result=0x71d908) returned 0x0 [0121.254] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e340 [0121.254] GdipGetMatrixElements (matrix=0x1c44aca0, matrixOut=0x1cb8e340) returned 0x0 [0121.255] LocalFree (hMem=0x1cb8e340) returned 0x0 [0121.255] GdipDeleteMatrix (matrix=0x1c44aca0) returned 0x0 [0121.255] GdipCreateRegion (region=0x71d8a0) returned 0x0 [0121.255] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0121.255] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d900) returned 0x0 [0121.255] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d9a0) returned 0x0 [0121.255] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd480dbd) returned 0x0 [0121.255] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0121.255] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d618) returned 0x0 [0121.255] GetCurrentObject (hdc=0x250106bd, type=0x1) returned 0xb00017 [0121.255] GetCurrentObject (hdc=0x250106bd, type=0x2) returned 0x900010 [0121.255] GetCurrentObject (hdc=0x250106bd, type=0x7) returned 0x2b0506f5 [0121.255] GetCurrentObject (hdc=0x250106bd, type=0x6) returned 0x8a01c2 [0121.255] SaveDC (hdc=0x250106bd) returned 1 [0121.255] GetNearestColor (hdc=0x250106bd, color=0xf0f0f0) returned 0xf0f0f0 [0121.255] GetNearestColor (hdc=0x250106bd, color=0xa0a0a0) returned 0xa0a0a0 [0121.255] GetNearestColor (hdc=0x250106bd, color=0x696969) returned 0x696969 [0121.255] GetNearestColor (hdc=0x250106bd, color=0xa0a0a0) returned 0xa0a0a0 [0121.255] GetNearestColor (hdc=0x250106bd, color=0x0) returned 0x0 [0121.255] GetNearestColor (hdc=0x250106bd, color=0xffffff) returned 0xffffff [0121.255] GetNearestColor (hdc=0x250106bd, color=0xe5e5e5) returned 0xe5e5e5 [0121.256] GetNearestColor (hdc=0x250106bd, color=0xd8d8d8) returned 0xd8d8d8 [0121.256] GetNearestColor (hdc=0x250106bd, color=0x0) returned 0x0 [0121.256] RestoreDC (hdc=0x250106bd, nSavedDC=-1) returned 1 [0121.256] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x250106bd) returned 0x0 [0121.256] IsAppThemed () returned 0x1 [0121.256] GetThemeAppProperties () returned 0x3 [0121.256] GetThemeAppProperties () returned 0x3 [0121.256] IsAppThemed () returned 0x1 [0121.256] GetThemeAppProperties () returned 0x3 [0121.256] GetThemeAppProperties () returned 0x3 [0121.256] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71d358, format=0x102415, lpdtp=0x25ef370 | out: lpchText="Copy", lprc=0x71d358) returned 13 [0121.256] IsAppThemed () returned 0x1 [0121.256] GetThemeAppProperties () returned 0x3 [0121.256] GetThemeAppProperties () returned 0x3 [0121.256] IsAppThemed () returned 0x1 [0121.256] GetThemeAppProperties () returned 0x3 [0121.256] GetThemeAppProperties () returned 0x3 [0121.256] IsAppThemed () returned 0x1 [0121.256] GetThemeAppProperties () returned 0x3 [0121.256] GetThemeAppProperties () returned 0x3 [0121.257] IsAppThemed () returned 0x1 [0121.257] GetThemeAppProperties () returned 0x3 [0121.257] GetThemeAppProperties () returned 0x3 [0121.257] IsThemePartDefined () returned 0x1 [0121.257] IsAppThemed () returned 0x1 [0121.257] GetThemeAppProperties () returned 0x3 [0121.257] GetThemeAppProperties () returned 0x3 [0121.257] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0121.257] IsAppThemed () returned 0x1 [0121.257] GetThemeAppProperties () returned 0x3 [0121.257] GetThemeAppProperties () returned 0x3 [0121.257] IsAppThemed () returned 0x1 [0121.257] GetThemeAppProperties () returned 0x3 [0121.257] GetThemeAppProperties () returned 0x3 [0121.257] IsThemePartDefined () returned 0x1 [0121.257] GdipCreateRegion (region=0x71d390) returned 0x0 [0121.257] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0121.257] GdipCreateMatrix (matrix=0x71d390) returned 0x0 [0121.257] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aa60) returned 0x0 [0121.257] GdipIsMatrixIdentity (matrix=0x1c44aa60, result=0x71d3f8) returned 0x0 [0121.257] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e240 [0121.257] GdipGetMatrixElements (matrix=0x1c44aa60, matrixOut=0x1cb8e240) returned 0x0 [0121.257] LocalFree (hMem=0x1cb8e240) returned 0x0 [0121.257] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0121.257] GdipGetMatrixElements (matrix=0x1c44aa60, matrixOut=0x1cb8e500) returned 0x0 [0121.257] LocalFree (hMem=0x1cb8e500) returned 0x0 [0121.257] GdipDeleteMatrix (matrix=0x1c44aa60) returned 0x0 [0121.257] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d460) returned 0x0 [0121.257] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d420) returned 0x0 [0121.258] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d420) returned 0x0 [0121.258] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0121.258] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d468) returned 0x0 [0121.258] GetCurrentObject (hdc=0x250106bd, type=0x1) returned 0xb00017 [0121.258] GetCurrentObject (hdc=0x250106bd, type=0x2) returned 0x900010 [0121.258] GetCurrentObject (hdc=0x250106bd, type=0x7) returned 0x2b0506f5 [0121.258] GetCurrentObject (hdc=0x250106bd, type=0x6) returned 0x8a01c2 [0121.258] SaveDC (hdc=0x250106bd) returned 1 [0121.258] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x63040727 [0121.258] GetClipRgn (hdc=0x250106bd, hrgn=0x63040727) returned 0 [0121.258] SelectClipRgn (hdc=0x250106bd, hrgn=0x55040718) returned 2 [0121.258] DeleteObject (ho=0x63040727) returned 1 [0121.258] DeleteObject (ho=0x55040718) returned 1 [0121.258] OffsetViewportOrgEx (in: hdc=0x250106bd, x=0, y=0, lppt=0x25efd58 | out: lppt=0x25efd58) returned 1 [0121.258] DrawThemeParentBackground () returned 0x0 [0121.258] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71cf20 | out: lpwndpl=0x71cf20) returned 1 [0121.258] GetClientRect (in: hWnd=0x500ea, lpRect=0x71ce40 | out: lpRect=0x71ce40) returned 1 [0121.258] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0121.258] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0121.258] GetSystemMetrics (nIndex=42) returned 0 [0121.258] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71cb70, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0121.259] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71cb70) returned 0x1c [0121.259] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cc08 | out: lpRect=0x71cc08) returned 1 [0121.259] GdipGetImageFlags (image=0x1c40f150, flags=0x71c9c8) returned 0x0 [0121.259] SelectPalette (hdc=0x250106bd, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0121.259] GdipCreateFromHDC (hdc=0x250106bd, graphics=0x71c9c8) returned 0x0 [0121.259] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0121.259] GdipCreateMatrix (matrix=0x71c8c0) returned 0x0 [0121.259] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44aae0) returned 0x0 [0121.259] GdipIsMatrixIdentity (matrix=0x1c44aae0, result=0x71c928) returned 0x0 [0121.259] GdipDeleteMatrix (matrix=0x1c44aae0) returned 0x0 [0121.259] GdipCreateRegion (region=0x71c8c0) returned 0x0 [0121.259] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0121.259] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c920) returned 0x0 [0121.259] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0121.259] GdipSaveGraphics (graphics=0x1c445700, state=0x71c9c0) returned 0x0 [0121.259] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c880) returned 0x0 [0121.259] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0121.259] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0121.259] GdipCreateImageAttributes (imageattr=0x71c8a0) returned 0x0 [0121.259] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ab20, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0121.259] GdipGetImageWidth (image=0x1c40f150, width=0x71c898) returned 0x0 [0121.260] GdipGetImageHeight (image=0x1c40f150, height=0x71c898) returned 0x0 [0121.260] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ab20, callback=0x0, callbackData=0x0) returned 0x0 [0121.262] GdipDisposeImageAttributes (imageattr=0x1c44ab20) returned 0x0 [0121.262] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0121.263] SelectPalette (hdc=0x250106bd, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0121.263] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0121.263] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0121.263] GetSystemMetrics (nIndex=42) returned 0 [0121.263] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0121.263] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0121.263] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cb38 | out: lpRect=0x71cb38) returned 1 [0121.263] GdipGetImageFlags (image=0x1c40f150, flags=0x71c8f8) returned 0x0 [0121.263] SelectPalette (hdc=0x250106bd, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0121.263] GdipCreateFromHDC (hdc=0x250106bd, graphics=0x71c8f8) returned 0x0 [0121.263] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0121.263] GdipCreateMatrix (matrix=0x71c7f0) returned 0x0 [0121.263] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a920) returned 0x0 [0121.263] GdipIsMatrixIdentity (matrix=0x1c44a920, result=0x71c858) returned 0x0 [0121.263] GdipDeleteMatrix (matrix=0x1c44a920) returned 0x0 [0121.263] GdipCreateRegion (region=0x71c7f0) returned 0x0 [0121.263] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0121.263] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c850) returned 0x0 [0121.263] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0121.263] GdipSaveGraphics (graphics=0x1c445700, state=0x71c8f0) returned 0x0 [0121.263] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c7b0) returned 0x0 [0121.264] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0121.264] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0121.264] GdipCreateImageAttributes (imageattr=0x71c7d0) returned 0x0 [0121.264] GdipSetImageAttributesWrapMode (imageAttr=0x1c44aae0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0121.264] GdipGetImageWidth (image=0x1c40f150, width=0x71c7c8) returned 0x0 [0121.264] GdipGetImageHeight (image=0x1c40f150, height=0x71c7c8) returned 0x0 [0121.264] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44aae0, callback=0x0, callbackData=0x0) returned 0x0 [0121.266] GdipDisposeImageAttributes (imageattr=0x1c44aae0) returned 0x0 [0121.266] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd440dbd) returned 0x0 [0121.266] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0121.266] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0121.266] GetSystemMetrics (nIndex=42) returned 0 [0121.267] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0121.267] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0121.267] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0121.267] SelectPalette (hdc=0x250106bd, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0121.267] RestoreDC (hdc=0x250106bd, nSavedDC=-1) returned 1 [0121.267] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x250106bd) returned 0x0 [0121.267] IsAppThemed () returned 0x1 [0121.267] GetThemeAppProperties () returned 0x3 [0121.267] GetThemeAppProperties () returned 0x3 [0121.267] IsAppThemed () returned 0x1 [0121.267] GetThemeAppProperties () returned 0x3 [0121.267] GetThemeAppProperties () returned 0x3 [0121.267] IsThemePartDefined () returned 0x1 [0121.267] GdipCreateRegion (region=0x71d310) returned 0x0 [0121.267] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0121.267] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0121.268] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a960) returned 0x0 [0121.268] GdipIsMatrixIdentity (matrix=0x1c44a960, result=0x71d378) returned 0x0 [0121.268] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0121.268] GdipGetMatrixElements (matrix=0x1c44a960, matrixOut=0x1cb8e500) returned 0x0 [0121.268] LocalFree (hMem=0x1cb8e500) returned 0x0 [0121.268] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e700 [0121.268] GdipGetMatrixElements (matrix=0x1c44a960, matrixOut=0x1cb8e700) returned 0x0 [0121.268] LocalFree (hMem=0x1cb8e700) returned 0x0 [0121.268] GdipDeleteMatrix (matrix=0x1c44a960) returned 0x0 [0121.268] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0121.268] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0121.268] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0121.268] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0121.268] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0121.268] GetCurrentObject (hdc=0x250106bd, type=0x1) returned 0xb00017 [0121.268] GetCurrentObject (hdc=0x250106bd, type=0x2) returned 0x900010 [0121.268] GetCurrentObject (hdc=0x250106bd, type=0x7) returned 0x2b0506f5 [0121.268] GetCurrentObject (hdc=0x250106bd, type=0x6) returned 0x8a01c2 [0121.268] SaveDC (hdc=0x250106bd) returned 1 [0121.268] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x56040718 [0121.268] GetClipRgn (hdc=0x250106bd, hrgn=0x56040718) returned 0 [0121.268] SelectClipRgn (hdc=0x250106bd, hrgn=0x65040727) returned 2 [0121.268] DeleteObject (ho=0x56040718) returned 1 [0121.269] DeleteObject (ho=0x65040727) returned 1 [0121.269] OffsetViewportOrgEx (in: hdc=0x250106bd, x=0, y=0, lppt=0x25f0a68 | out: lppt=0x25f0a68) returned 1 [0121.269] IsAppThemed () returned 0x1 [0121.269] GetThemeAppProperties () returned 0x3 [0121.269] GetThemeAppProperties () returned 0x3 [0121.269] DrawThemeBackground () returned 0x0 [0121.269] RestoreDC (hdc=0x250106bd, nSavedDC=-1) returned 1 [0121.269] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x250106bd) returned 0x0 [0121.269] GdipCreateRegion (region=0x71d310) returned 0x0 [0121.269] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0121.269] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0121.269] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44aae0) returned 0x0 [0121.269] GdipIsMatrixIdentity (matrix=0x1c44aae0, result=0x71d378) returned 0x0 [0121.269] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e280 [0121.269] GdipGetMatrixElements (matrix=0x1c44aae0, matrixOut=0x1cb8e280) returned 0x0 [0121.269] LocalFree (hMem=0x1cb8e280) returned 0x0 [0121.269] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dfc0 [0121.270] GdipGetMatrixElements (matrix=0x1c44aae0, matrixOut=0x1cb8dfc0) returned 0x0 [0121.270] LocalFree (hMem=0x1cb8dfc0) returned 0x0 [0121.270] GdipDeleteMatrix (matrix=0x1c44aae0) returned 0x0 [0121.270] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0121.270] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0121.270] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0121.270] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0121.270] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0121.270] GetCurrentObject (hdc=0x250106bd, type=0x1) returned 0xb00017 [0121.270] GetCurrentObject (hdc=0x250106bd, type=0x2) returned 0x900010 [0121.270] GetCurrentObject (hdc=0x250106bd, type=0x7) returned 0x2b0506f5 [0121.271] GetCurrentObject (hdc=0x250106bd, type=0x6) returned 0x8a01c2 [0121.271] SaveDC (hdc=0x250106bd) returned 1 [0121.271] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x66040727 [0121.271] GetClipRgn (hdc=0x250106bd, hrgn=0x66040727) returned 0 [0121.271] SelectClipRgn (hdc=0x250106bd, hrgn=0x57040718) returned 2 [0121.271] DeleteObject (ho=0x66040727) returned 1 [0121.271] DeleteObject (ho=0x57040718) returned 1 [0121.271] OffsetViewportOrgEx (in: hdc=0x250106bd, x=0, y=0, lppt=0x25f0f40 | out: lppt=0x25f0f40) returned 1 [0121.271] IsAppThemed () returned 0x1 [0121.271] GetThemeAppProperties () returned 0x3 [0121.271] GetThemeAppProperties () returned 0x3 [0121.271] GetThemeBackgroundContentRect () returned 0x0 [0121.271] RestoreDC (hdc=0x250106bd, nSavedDC=-1) returned 1 [0121.271] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x250106bd) returned 0x0 [0121.271] IsAppThemed () returned 0x1 [0121.271] GetThemeAppProperties () returned 0x3 [0121.271] GetThemeAppProperties () returned 0x3 [0121.271] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71d5b8) returned 0x0 [0121.271] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d598) returned 0x0 [0121.271] GetCurrentObject (hdc=0x250106bd, type=0x1) returned 0xb00017 [0121.271] GetCurrentObject (hdc=0x250106bd, type=0x2) returned 0x900010 [0121.271] GetCurrentObject (hdc=0x250106bd, type=0x7) returned 0x2b0506f5 [0121.271] GetCurrentObject (hdc=0x250106bd, type=0x6) returned 0x8a01c2 [0121.272] SaveDC (hdc=0x250106bd) returned 1 [0121.272] GetTextAlign (hdc=0x250106bd) returned 0x0 [0121.272] GetTextColor (hdc=0x250106bd) returned 0x0 [0121.272] GetCurrentObject (hdc=0x250106bd, type=0x6) returned 0x8a01c2 [0121.272] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d0a0 | out: pv=0x71d0a0) returned 92 [0121.272] SelectObject (hdc=0x250106bd, h=0x230a0677) returned 0x8a01c2 [0121.272] GetBkMode (hdc=0x250106bd) returned 2 [0121.272] SetBkMode (hdc=0x250106bd, mode=1) returned 2 [0121.272] DrawTextExW (in: hdc=0x250106bd, lpchText="Copy", cchText=4, lprc=0x71d310, format=0x102415, lpdtp=0x25f1538 | out: lpchText="Copy", lprc=0x71d310) returned 13 [0121.272] DrawTextExW (in: hdc=0x250106bd, lpchText="Copy", cchText=4, lprc=0x71d528, format=0x102015, lpdtp=0x25f1538 | out: lpchText="Copy", lprc=0x71d528) returned 13 [0121.272] RestoreDC (hdc=0x250106bd, nSavedDC=-1) returned 1 [0121.272] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x250106bd) returned 0x0 [0121.272] GetFocus () returned 0x1021c [0121.273] IsAppThemed () returned 0x1 [0121.273] GetThemeAppProperties () returned 0x3 [0121.273] GetThemeAppProperties () returned 0x3 [0121.273] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d8b8) returned 0x0 [0121.273] BitBlt (hdc=0x401074d, x=0, y=0, cx=45, cy=21, hdcSrc=0x250106bd, x1=0, y1=0, rop=0xcc0020) returned 1 [0121.273] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x250106bd) returned 0x0 [0121.273] SelectPalette (hdc=0x401074d, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0121.273] SelectObject (hdc=0x250106bd, h=0x85000f) returned 0x2b0506f5 [0121.273] DeleteDC (hdc=0x250106bd) returned 1 [0121.273] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0121.273] EndPaint (hWnd=0x1021c, lpPaint=0x71d898) returned 1 [0121.273] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x25f16a0, cPoints=0x1 | out: lpPoints=0x25f16a0) returned 40829893 [0121.273] WindowFromPoint (Point=0x277000003e1) returned 0x1021c [0121.273] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703e1) returned 0x1 [0121.273] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0121.274] NotifyWinEvent (event=0x800c, hwnd=0x1021c, idObject=-4, idChild=0) [0121.274] GetWindowTextLengthW (hWnd=0x40106) returned 34 [0121.274] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x22 [0121.274] GetSystemMetrics (nIndex=42) returned 0 [0121.274] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dfc0, nMaxCount=35 | out: lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 34 [0121.274] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x23, lParam=0x71dfc0) returned 0x22 [0121.274] OleSetClipboard (pDataObj=0xb0fea8) returned 0x0 [0121.276] OleFlushClipboard () returned 0x0 [0121.277] GlobalReAlloc (hMem=0x1dd800b8, dwBytes=0x46, uFlags=0x2042) returned 0x1dd800b8 [0121.277] GlobalLock (hMem=0x1dd800b8) returned 0x1cb98020 [0121.277] RtlMoveMemory (in: Destination=0x1cb98020, Source=0x25f1e38, Length=0x44 | out: Destination=0x1cb98020) [0121.277] GlobalUnlock (hMem=0x1dd800b8) returned 0 [0121.278] GetCapture () returned 0x1021c [0121.278] ReleaseCapture () returned 1 [0121.278] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0121.278] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.278] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703e1) returned 0x1 [0121.278] IsWindowUnicode (hWnd=0x1021c) returned 1 [0121.278] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.279] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703e1) returned 0x1 [0121.279] SetCursor (hCursor=0x10009) returned 0x10009 [0121.279] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.279] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.279] GetKeyState (nVirtKey=1) returned 0 [0121.279] GetKeyState (nVirtKey=2) returned 0 [0121.279] GetKeyState (nVirtKey=4) returned 0 [0121.279] GetKeyState (nVirtKey=5) returned 0 [0121.279] GetKeyState (nVirtKey=6) returned 0 [0121.279] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.279] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.279] WaitMessage () returned 1 [0121.349] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.349] IsWindowUnicode (hWnd=0x60030) returned 1 [0121.349] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.349] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.349] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.349] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0121.355] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.355] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.355] WaitMessage () returned 1 [0121.457] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.457] IsWindowUnicode (hWnd=0x60030) returned 1 [0121.457] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.457] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.457] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.457] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0121.458] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.458] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.458] WaitMessage () returned 1 [0121.567] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.567] IsWindowUnicode (hWnd=0x60030) returned 1 [0121.567] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.567] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.567] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0121.568] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.568] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.568] WaitMessage () returned 1 [0121.676] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.676] IsWindowUnicode (hWnd=0x60030) returned 1 [0121.676] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.676] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.676] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0121.677] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.677] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.677] WaitMessage () returned 1 [0121.785] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.785] IsWindowUnicode (hWnd=0x60030) returned 1 [0121.785] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.785] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.785] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.785] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0121.786] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.786] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.786] WaitMessage () returned 1 [0121.895] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.895] IsWindowUnicode (hWnd=0x60030) returned 1 [0121.895] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0121.895] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0121.895] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0121.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0121.896] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.896] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0121.896] WaitMessage () returned 1 [0122.004] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.004] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.004] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.004] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.004] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0122.005] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.005] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.005] WaitMessage () returned 1 [0122.113] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.114] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.114] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.114] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.114] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.114] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0122.117] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.117] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.117] WaitMessage () returned 1 [0122.223] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.223] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.223] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.223] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.223] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0122.224] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.224] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.224] WaitMessage () returned 1 [0122.332] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.332] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.332] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.332] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.332] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0122.333] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.333] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.333] WaitMessage () returned 1 [0122.442] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.442] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.442] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.442] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.442] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0122.443] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.443] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.443] WaitMessage () returned 1 [0122.551] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.551] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.551] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.551] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.551] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0122.552] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.552] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.552] WaitMessage () returned 1 [0122.661] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.661] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.661] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.661] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.661] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0122.661] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.661] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.661] WaitMessage () returned 1 [0122.770] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.770] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.770] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.770] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.770] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a588) returned 0x0 [0122.770] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.771] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.771] WaitMessage () returned 1 [0122.879] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.879] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.879] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.879] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.879] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0122.880] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.880] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.880] WaitMessage () returned 1 [0122.994] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.994] IsWindowUnicode (hWnd=0x60030) returned 1 [0122.994] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0122.994] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0122.994] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0122.994] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0122.995] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.995] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0122.995] WaitMessage () returned 1 [0123.098] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.098] IsWindowUnicode (hWnd=0x60030) returned 1 [0123.098] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.098] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0123.098] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0123.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0123.099] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.099] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.099] WaitMessage () returned 1 [0123.207] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.207] IsWindowUnicode (hWnd=0x60030) returned 1 [0123.207] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.207] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0123.207] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0123.207] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0123.210] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.210] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.210] WaitMessage () returned 1 [0123.317] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.317] IsWindowUnicode (hWnd=0x60030) returned 1 [0123.317] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.317] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0123.317] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0123.317] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0123.318] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.318] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.318] WaitMessage () returned 1 [0123.426] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.426] IsWindowUnicode (hWnd=0x60030) returned 1 [0123.426] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.426] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0123.426] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0123.426] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0123.427] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.427] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.427] WaitMessage () returned 1 [0123.535] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.535] IsWindowUnicode (hWnd=0x60030) returned 1 [0123.536] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.536] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0123.536] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0123.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0123.536] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.536] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.537] WaitMessage () returned 1 [0123.660] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.660] IsWindowUnicode (hWnd=0x60030) returned 1 [0123.660] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.661] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0123.661] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0123.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0123.661] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.661] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.661] WaitMessage () returned 1 [0123.770] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.770] IsWindowUnicode (hWnd=0x60030) returned 1 [0123.770] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.770] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0123.770] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0123.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0123.771] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.771] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.771] WaitMessage () returned 1 [0123.879] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.879] IsWindowUnicode (hWnd=0x60030) returned 1 [0123.879] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.879] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0123.879] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0123.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0123.880] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.880] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.880] WaitMessage () returned 1 [0123.989] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.989] IsWindowUnicode (hWnd=0x60030) returned 1 [0123.989] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0123.989] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0123.989] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0123.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0123.990] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.990] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0123.990] WaitMessage () returned 1 [0124.110] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.110] IsWindowUnicode (hWnd=0x60030) returned 1 [0124.110] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.110] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.111] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.111] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0124.111] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.111] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.111] WaitMessage () returned 1 [0124.304] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.305] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27603d6) returned 0x1 [0124.305] IsWindowUnicode (hWnd=0x1021c) returned 1 [0124.305] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.305] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27603d6) returned 0x1 [0124.305] SetCursor (hCursor=0x10009) returned 0x10009 [0124.305] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.305] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.305] GetKeyState (nVirtKey=1) returned 0 [0124.305] GetKeyState (nVirtKey=2) returned 0 [0124.305] GetKeyState (nVirtKey=4) returned 0 [0124.305] GetKeyState (nVirtKey=5) returned 0 [0124.305] GetKeyState (nVirtKey=6) returned 0 [0124.305] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.305] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27603d6) returned 0x1 [0124.305] IsWindowUnicode (hWnd=0x1021c) returned 1 [0124.305] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.305] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27603d6) returned 0x1 [0124.305] GetDlgItem (hDlg=0x500ea, nIDDlgItem=0) returned 0x0 [0124.305] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x210, wParam=0x201, lParam=0x1900230) returned 0x0 [0124.305] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0124.306] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0124.306] SetCursor (hCursor=0x10009) returned 0x10009 [0124.306] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.306] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.306] GetKeyState (nVirtKey=1) returned -127 [0124.306] GetKeyState (nVirtKey=2) returned 0 [0124.306] GetKeyState (nVirtKey=4) returned 0 [0124.306] GetKeyState (nVirtKey=5) returned 0 [0124.306] GetKeyState (nVirtKey=6) returned 0 [0124.306] IsWindowVisible (hWnd=0x1021c) returned 1 [0124.306] IsWindowEnabled (hWnd=0x1021c) returned 1 [0124.306] SetFocus (hWnd=0x1021c) returned 0x1021c [0124.306] GetFocus () returned 0x1021c [0124.306] GetFocus () returned 0x1021c [0124.306] GetFocus () returned 0x1021c [0124.306] GetKeyState (nVirtKey=1) returned -127 [0124.306] GetKeyState (nVirtKey=2) returned 0 [0124.306] GetKeyState (nVirtKey=4) returned 0 [0124.306] GetKeyState (nVirtKey=5) returned 0 [0124.306] GetKeyState (nVirtKey=6) returned 0 [0124.306] GetCapture () returned 0x0 [0124.306] SetCapture (hWnd=0x1021c) returned 0x0 [0124.306] GetKeyState (nVirtKey=1) returned -127 [0124.306] GetKeyState (nVirtKey=2) returned 0 [0124.306] GetKeyState (nVirtKey=4) returned 0 [0124.306] GetKeyState (nVirtKey=5) returned 0 [0124.306] GetKeyState (nVirtKey=6) returned 0 [0124.306] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0124.306] InvalidateRect (hWnd=0x1021c, lpRect=0x71e270, bErase=0) returned 1 [0124.307] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.307] IsWindowUnicode (hWnd=0x1021c) returned 1 [0124.307] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.307] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.307] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.307] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x26ed600, cPoints=0x1 | out: lpPoints=0x26ed600) returned 40829893 [0124.307] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0124.307] InvalidateRect (hWnd=0x1021c, lpRect=0x71e1f0, bErase=0) returned 1 [0124.307] UpdateWindow (hWnd=0x1021c) returned 1 [0124.307] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71d8f8 | out: lpPaint=0x71d8f8) returned 0x401074d [0124.307] SelectPalette (hdc=0x401074d, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0124.307] CreateCompatibleDC (hdc=0x401074d) returned 0x6e010672 [0124.307] SelectObject (hdc=0x6e010672, h=0x2b0506f5) returned 0x85000f [0124.307] GdipCreateFromHDC (hdc=0x6e010672, graphics=0x71d878) returned 0x0 [0124.307] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0124.307] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0124.307] GdipCreateMatrix (matrix=0x71d8a0) returned 0x0 [0124.307] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a960) returned 0x0 [0124.307] GdipIsMatrixIdentity (matrix=0x1c44a960, result=0x71d908) returned 0x0 [0124.307] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e600 [0124.308] GdipGetMatrixElements (matrix=0x1c44a960, matrixOut=0x1cb8e600) returned 0x0 [0124.308] LocalFree (hMem=0x1cb8e600) returned 0x0 [0124.308] GdipDeleteMatrix (matrix=0x1c44a960) returned 0x0 [0124.308] GdipCreateRegion (region=0x71d8a0) returned 0x0 [0124.308] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0124.308] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d900) returned 0x0 [0124.308] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d9a0) returned 0x0 [0124.308] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd420dbd) returned 0x0 [0124.308] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0124.308] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d618) returned 0x0 [0124.308] GetCurrentObject (hdc=0x6e010672, type=0x1) returned 0xb00017 [0124.308] GetCurrentObject (hdc=0x6e010672, type=0x2) returned 0x900010 [0124.308] GetCurrentObject (hdc=0x6e010672, type=0x7) returned 0x2b0506f5 [0124.308] GetCurrentObject (hdc=0x6e010672, type=0x6) returned 0x8a01c2 [0124.308] SaveDC (hdc=0x6e010672) returned 1 [0124.308] GetNearestColor (hdc=0x6e010672, color=0xf0f0f0) returned 0xf0f0f0 [0124.308] GetNearestColor (hdc=0x6e010672, color=0xa0a0a0) returned 0xa0a0a0 [0124.308] GetNearestColor (hdc=0x6e010672, color=0x696969) returned 0x696969 [0124.308] GetNearestColor (hdc=0x6e010672, color=0xa0a0a0) returned 0xa0a0a0 [0124.308] GetNearestColor (hdc=0x6e010672, color=0x0) returned 0x0 [0124.308] GetNearestColor (hdc=0x6e010672, color=0xffffff) returned 0xffffff [0124.308] GetNearestColor (hdc=0x6e010672, color=0xe5e5e5) returned 0xe5e5e5 [0124.308] GetNearestColor (hdc=0x6e010672, color=0xd8d8d8) returned 0xd8d8d8 [0124.309] GetNearestColor (hdc=0x6e010672, color=0x0) returned 0x0 [0124.309] RestoreDC (hdc=0x6e010672, nSavedDC=-1) returned 1 [0124.309] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x6e010672) returned 0x0 [0124.309] IsAppThemed () returned 0x1 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] IsAppThemed () returned 0x1 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71d358, format=0x102415, lpdtp=0x26ee1d8 | out: lpchText="Copy", lprc=0x71d358) returned 13 [0124.309] IsAppThemed () returned 0x1 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] IsAppThemed () returned 0x1 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] IsAppThemed () returned 0x1 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] IsAppThemed () returned 0x1 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] GetThemeAppProperties () returned 0x3 [0124.309] IsThemePartDefined () returned 0x1 [0124.309] IsAppThemed () returned 0x1 [0124.310] GetThemeAppProperties () returned 0x3 [0124.310] GetThemeAppProperties () returned 0x3 [0124.310] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0124.310] IsAppThemed () returned 0x1 [0124.310] GetThemeAppProperties () returned 0x3 [0124.310] GetThemeAppProperties () returned 0x3 [0124.310] IsAppThemed () returned 0x1 [0124.310] GetThemeAppProperties () returned 0x3 [0124.310] GetThemeAppProperties () returned 0x3 [0124.310] IsThemePartDefined () returned 0x1 [0124.310] GdipCreateRegion (region=0x71d390) returned 0x0 [0124.310] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0124.310] GdipCreateMatrix (matrix=0x71d390) returned 0x0 [0124.310] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ad20) returned 0x0 [0124.310] GdipIsMatrixIdentity (matrix=0x1c44ad20, result=0x71d3f8) returned 0x0 [0124.310] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dbc0 [0124.310] GdipGetMatrixElements (matrix=0x1c44ad20, matrixOut=0x1cb8dbc0) returned 0x0 [0124.310] LocalFree (hMem=0x1cb8dbc0) returned 0x0 [0124.310] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e100 [0124.310] GdipGetMatrixElements (matrix=0x1c44ad20, matrixOut=0x1cb8e100) returned 0x0 [0124.310] LocalFree (hMem=0x1cb8e100) returned 0x0 [0124.310] GdipDeleteMatrix (matrix=0x1c44ad20) returned 0x0 [0124.310] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d460) returned 0x0 [0124.310] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d420) returned 0x0 [0124.310] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d420) returned 0x0 [0124.310] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0124.310] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d468) returned 0x0 [0124.310] GetCurrentObject (hdc=0x6e010672, type=0x1) returned 0xb00017 [0124.310] GetCurrentObject (hdc=0x6e010672, type=0x2) returned 0x900010 [0124.310] GetCurrentObject (hdc=0x6e010672, type=0x7) returned 0x2b0506f5 [0124.311] GetCurrentObject (hdc=0x6e010672, type=0x6) returned 0x8a01c2 [0124.311] SaveDC (hdc=0x6e010672) returned 1 [0124.311] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x58040718 [0124.311] GetClipRgn (hdc=0x6e010672, hrgn=0x58040718) returned 0 [0124.311] SelectClipRgn (hdc=0x6e010672, hrgn=0x6a040727) returned 2 [0124.311] DeleteObject (ho=0x58040718) returned 1 [0124.311] DeleteObject (ho=0x6a040727) returned 1 [0124.311] OffsetViewportOrgEx (in: hdc=0x6e010672, x=0, y=0, lppt=0x26eebc0 | out: lppt=0x26eebc0) returned 1 [0124.311] DrawThemeParentBackground () returned 0x0 [0124.311] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71cf20 | out: lpwndpl=0x71cf20) returned 1 [0124.311] GetClientRect (in: hWnd=0x500ea, lpRect=0x71ce40 | out: lpRect=0x71ce40) returned 1 [0124.311] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0124.311] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0124.311] GetSystemMetrics (nIndex=42) returned 0 [0124.311] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71cb70, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0124.311] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71cb70) returned 0x1c [0124.311] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cc08 | out: lpRect=0x71cc08) returned 1 [0124.311] GdipGetImageFlags (image=0x1c40f150, flags=0x71c9c8) returned 0x0 [0124.311] SelectPalette (hdc=0x6e010672, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0124.311] GdipCreateFromHDC (hdc=0x6e010672, graphics=0x71c9c8) returned 0x0 [0124.312] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0124.312] GdipCreateMatrix (matrix=0x71c8c0) returned 0x0 [0124.312] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a6a0) returned 0x0 [0124.312] GdipIsMatrixIdentity (matrix=0x1c44a6a0, result=0x71c928) returned 0x0 [0124.312] GdipDeleteMatrix (matrix=0x1c44a6a0) returned 0x0 [0124.312] GdipCreateRegion (region=0x71c8c0) returned 0x0 [0124.312] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0124.312] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c920) returned 0x0 [0124.312] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0124.312] GdipSaveGraphics (graphics=0x1c445700, state=0x71c9c0) returned 0x0 [0124.312] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c880) returned 0x0 [0124.312] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0124.312] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0124.312] GdipCreateImageAttributes (imageattr=0x71c8a0) returned 0x0 [0124.312] GdipSetImageAttributesWrapMode (imageAttr=0x1c44aca0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0124.312] GdipGetImageWidth (image=0x1c40f150, width=0x71c898) returned 0x0 [0124.312] GdipGetImageHeight (image=0x1c40f150, height=0x71c898) returned 0x0 [0124.312] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44aca0, callback=0x0, callbackData=0x0) returned 0x0 [0124.315] GdipDisposeImageAttributes (imageattr=0x1c44aca0) returned 0x0 [0124.315] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0124.315] SelectPalette (hdc=0x6e010672, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0124.316] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0124.316] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0124.316] GetSystemMetrics (nIndex=42) returned 0 [0124.316] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0124.316] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0124.316] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cb38 | out: lpRect=0x71cb38) returned 1 [0124.316] GdipGetImageFlags (image=0x1c40f150, flags=0x71c8f8) returned 0x0 [0124.316] SelectPalette (hdc=0x6e010672, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0124.316] GdipCreateFromHDC (hdc=0x6e010672, graphics=0x71c8f8) returned 0x0 [0124.316] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0124.316] GdipCreateMatrix (matrix=0x71c7f0) returned 0x0 [0124.316] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a820) returned 0x0 [0124.316] GdipIsMatrixIdentity (matrix=0x1c44a820, result=0x71c858) returned 0x0 [0124.316] GdipDeleteMatrix (matrix=0x1c44a820) returned 0x0 [0124.316] GdipCreateRegion (region=0x71c7f0) returned 0x0 [0124.316] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0124.316] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c850) returned 0x0 [0124.316] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0124.316] GdipSaveGraphics (graphics=0x1c445700, state=0x71c8f0) returned 0x0 [0124.316] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c7b0) returned 0x0 [0124.317] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0124.317] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0124.317] GdipCreateImageAttributes (imageattr=0x71c7d0) returned 0x0 [0124.317] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a920, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0124.317] GdipGetImageWidth (image=0x1c40f150, width=0x71c7c8) returned 0x0 [0124.317] GdipGetImageHeight (image=0x1c40f150, height=0x71c7c8) returned 0x0 [0124.317] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a920, callback=0x0, callbackData=0x0) returned 0x0 [0124.320] GdipDisposeImageAttributes (imageattr=0x1c44a920) returned 0x0 [0124.320] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd3e0dbd) returned 0x0 [0124.320] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0124.320] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0124.320] GetSystemMetrics (nIndex=42) returned 0 [0124.320] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0124.320] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0124.320] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0124.320] SelectPalette (hdc=0x6e010672, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0124.321] RestoreDC (hdc=0x6e010672, nSavedDC=-1) returned 1 [0124.321] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x6e010672) returned 0x0 [0124.321] IsAppThemed () returned 0x1 [0124.321] GetThemeAppProperties () returned 0x3 [0124.321] GetThemeAppProperties () returned 0x3 [0124.321] IsAppThemed () returned 0x1 [0124.321] GetThemeAppProperties () returned 0x3 [0124.321] GetThemeAppProperties () returned 0x3 [0124.321] IsThemePartDefined () returned 0x1 [0124.321] GdipCreateRegion (region=0x71d310) returned 0x0 [0124.321] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0124.321] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0124.321] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ada0) returned 0x0 [0124.321] GdipIsMatrixIdentity (matrix=0x1c44ada0, result=0x71d378) returned 0x0 [0124.321] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e900 [0124.321] GdipGetMatrixElements (matrix=0x1c44ada0, matrixOut=0x1cb8e900) returned 0x0 [0124.321] LocalFree (hMem=0x1cb8e900) returned 0x0 [0124.321] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8de80 [0124.321] GdipGetMatrixElements (matrix=0x1c44ada0, matrixOut=0x1cb8de80) returned 0x0 [0124.321] LocalFree (hMem=0x1cb8de80) returned 0x0 [0124.321] GdipDeleteMatrix (matrix=0x1c44ada0) returned 0x0 [0124.321] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0124.321] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0124.322] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0124.322] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0124.322] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0124.322] GetCurrentObject (hdc=0x6e010672, type=0x1) returned 0xb00017 [0124.322] GetCurrentObject (hdc=0x6e010672, type=0x2) returned 0x900010 [0124.322] GetCurrentObject (hdc=0x6e010672, type=0x7) returned 0x2b0506f5 [0124.322] GetCurrentObject (hdc=0x6e010672, type=0x6) returned 0x8a01c2 [0124.322] SaveDC (hdc=0x6e010672) returned 1 [0124.322] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x6b040727 [0124.322] GetClipRgn (hdc=0x6e010672, hrgn=0x6b040727) returned 0 [0124.322] SelectClipRgn (hdc=0x6e010672, hrgn=0x5a040718) returned 2 [0124.322] DeleteObject (ho=0x6b040727) returned 1 [0124.322] DeleteObject (ho=0x5a040718) returned 1 [0124.322] OffsetViewportOrgEx (in: hdc=0x6e010672, x=0, y=0, lppt=0x26ef8d0 | out: lppt=0x26ef8d0) returned 1 [0124.322] IsAppThemed () returned 0x1 [0124.322] GetThemeAppProperties () returned 0x3 [0124.322] GetThemeAppProperties () returned 0x3 [0124.322] DrawThemeBackground () returned 0x0 [0124.322] RestoreDC (hdc=0x6e010672, nSavedDC=-1) returned 1 [0124.322] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x6e010672) returned 0x0 [0124.322] GdipCreateRegion (region=0x71d310) returned 0x0 [0124.323] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0124.323] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0124.323] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ab20) returned 0x0 [0124.323] GdipIsMatrixIdentity (matrix=0x1c44ab20, result=0x71d378) returned 0x0 [0124.323] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dc40 [0124.323] GdipGetMatrixElements (matrix=0x1c44ab20, matrixOut=0x1cb8dc40) returned 0x0 [0124.323] LocalFree (hMem=0x1cb8dc40) returned 0x0 [0124.323] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8de80 [0124.323] GdipGetMatrixElements (matrix=0x1c44ab20, matrixOut=0x1cb8de80) returned 0x0 [0124.323] LocalFree (hMem=0x1cb8de80) returned 0x0 [0124.323] GdipDeleteMatrix (matrix=0x1c44ab20) returned 0x0 [0124.323] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0124.323] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0124.323] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0124.323] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0124.323] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0124.323] GetCurrentObject (hdc=0x6e010672, type=0x1) returned 0xb00017 [0124.323] GetCurrentObject (hdc=0x6e010672, type=0x2) returned 0x900010 [0124.323] GetCurrentObject (hdc=0x6e010672, type=0x7) returned 0x2b0506f5 [0124.323] GetCurrentObject (hdc=0x6e010672, type=0x6) returned 0x8a01c2 [0124.323] SaveDC (hdc=0x6e010672) returned 1 [0124.323] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x5b040718 [0124.323] GetClipRgn (hdc=0x6e010672, hrgn=0x5b040718) returned 0 [0124.323] SelectClipRgn (hdc=0x6e010672, hrgn=0x6c040727) returned 2 [0124.324] DeleteObject (ho=0x5b040718) returned 1 [0124.324] DeleteObject (ho=0x6c040727) returned 1 [0124.324] OffsetViewportOrgEx (in: hdc=0x6e010672, x=0, y=0, lppt=0x26efda8 | out: lppt=0x26efda8) returned 1 [0124.324] IsAppThemed () returned 0x1 [0124.324] GetThemeAppProperties () returned 0x3 [0124.324] GetThemeAppProperties () returned 0x3 [0124.324] GetThemeBackgroundContentRect () returned 0x0 [0124.324] RestoreDC (hdc=0x6e010672, nSavedDC=-1) returned 1 [0124.324] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x6e010672) returned 0x0 [0124.324] IsAppThemed () returned 0x1 [0124.324] GetThemeAppProperties () returned 0x3 [0124.324] GetThemeAppProperties () returned 0x3 [0124.324] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71d5b8) returned 0x0 [0124.324] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d598) returned 0x0 [0124.324] GetCurrentObject (hdc=0x6e010672, type=0x1) returned 0xb00017 [0124.324] GetCurrentObject (hdc=0x6e010672, type=0x2) returned 0x900010 [0124.324] GetCurrentObject (hdc=0x6e010672, type=0x7) returned 0x2b0506f5 [0124.324] GetCurrentObject (hdc=0x6e010672, type=0x6) returned 0x8a01c2 [0124.324] SaveDC (hdc=0x6e010672) returned 1 [0124.324] GetTextAlign (hdc=0x6e010672) returned 0x0 [0124.324] GetTextColor (hdc=0x6e010672) returned 0x0 [0124.324] GetCurrentObject (hdc=0x6e010672, type=0x6) returned 0x8a01c2 [0124.324] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d0a0 | out: pv=0x71d0a0) returned 92 [0124.325] SelectObject (hdc=0x6e010672, h=0x230a0677) returned 0x8a01c2 [0124.325] GetBkMode (hdc=0x6e010672) returned 2 [0124.325] SetBkMode (hdc=0x6e010672, mode=1) returned 2 [0124.325] DrawTextExW (in: hdc=0x6e010672, lpchText="Copy", cchText=4, lprc=0x71d310, format=0x102415, lpdtp=0x26f03a0 | out: lpchText="Copy", lprc=0x71d310) returned 13 [0124.325] DrawTextExW (in: hdc=0x6e010672, lpchText="Copy", cchText=4, lprc=0x71d528, format=0x102015, lpdtp=0x26f03a0 | out: lpchText="Copy", lprc=0x71d528) returned 13 [0124.325] RestoreDC (hdc=0x6e010672, nSavedDC=-1) returned 1 [0124.325] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x6e010672) returned 0x0 [0124.325] GetFocus () returned 0x1021c [0124.325] IsAppThemed () returned 0x1 [0124.325] GetThemeAppProperties () returned 0x3 [0124.325] GetThemeAppProperties () returned 0x3 [0124.325] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d8b8) returned 0x0 [0124.325] BitBlt (hdc=0x401074d, x=0, y=0, cx=45, cy=21, hdcSrc=0x6e010672, x1=0, y1=0, rop=0xcc0020) returned 1 [0124.326] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x6e010672) returned 0x0 [0124.326] SelectPalette (hdc=0x401074d, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0124.326] SelectObject (hdc=0x6e010672, h=0x85000f) returned 0x2b0506f5 [0124.326] DeleteDC (hdc=0x6e010672) returned 1 [0124.326] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0124.326] EndPaint (hWnd=0x1021c, lpPaint=0x71d898) returned 1 [0124.326] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x26f0508, cPoints=0x1 | out: lpPoints=0x26f0508) returned 40829893 [0124.326] WindowFromPoint (Point=0x276000003d6) returned 0x1021c [0124.326] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27603d6) returned 0x1 [0124.326] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0124.326] NotifyWinEvent (event=0x800c, hwnd=0x1021c, idObject=-4, idChild=0) [0124.326] GetWindowTextLengthW (hWnd=0x40106) returned 34 [0124.326] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x22 [0124.326] GetSystemMetrics (nIndex=42) returned 0 [0124.326] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dfc0, nMaxCount=35 | out: lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 34 [0124.326] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x23, lParam=0x71dfc0) returned 0x22 [0124.327] OleSetClipboard (pDataObj=0xb0ff28) returned 0x0 [0124.329] OleFlushClipboard () returned 0x0 [0124.329] GlobalReAlloc (hMem=0x1dd800c8, dwBytes=0x46, uFlags=0x2042) returned 0x1dd800c8 [0124.329] GlobalLock (hMem=0x1dd800c8) returned 0x1cb98020 [0124.329] RtlMoveMemory (in: Destination=0x1cb98020, Source=0x26f0ca0, Length=0x44 | out: Destination=0x1cb98020) [0124.329] GlobalUnlock (hMem=0x1dd800c8) returned 0 [0124.331] GetCapture () returned 0x1021c [0124.331] ReleaseCapture () returned 1 [0124.331] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0124.331] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.331] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27603d6) returned 0x1 [0124.331] IsWindowUnicode (hWnd=0x1021c) returned 1 [0124.331] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.331] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27603d6) returned 0x1 [0124.331] SetCursor (hCursor=0x10009) returned 0x10009 [0124.331] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.331] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.331] GetKeyState (nVirtKey=1) returned 1 [0124.331] GetKeyState (nVirtKey=2) returned 0 [0124.332] GetKeyState (nVirtKey=4) returned 0 [0124.332] GetKeyState (nVirtKey=5) returned 0 [0124.332] GetKeyState (nVirtKey=6) returned 0 [0124.332] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.332] IsWindowUnicode (hWnd=0x60030) returned 1 [0124.332] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.332] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.332] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.333] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0124.337] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.337] IsWindowUnicode (hWnd=0x60030) returned 1 [0124.337] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.337] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.337] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.337] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0124.341] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.341] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.341] WaitMessage () returned 1 [0124.442] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.442] IsWindowUnicode (hWnd=0x60030) returned 1 [0124.442] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.442] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.442] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0124.442] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.442] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.442] WaitMessage () returned 1 [0124.551] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.551] IsWindowUnicode (hWnd=0x60030) returned 1 [0124.551] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.551] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.551] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.551] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0124.552] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.552] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.552] WaitMessage () returned 1 [0124.660] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.660] IsWindowUnicode (hWnd=0x60030) returned 1 [0124.660] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.661] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.661] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.661] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0124.661] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.661] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.661] WaitMessage () returned 1 [0124.770] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.770] IsWindowUnicode (hWnd=0x60030) returned 1 [0124.770] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.770] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.770] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.770] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0124.770] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.770] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.770] WaitMessage () returned 1 [0124.879] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.879] IsWindowUnicode (hWnd=0x60030) returned 1 [0124.879] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.879] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.879] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.879] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0124.880] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.880] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.880] WaitMessage () returned 1 [0124.988] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.989] IsWindowUnicode (hWnd=0x60030) returned 1 [0124.989] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0124.989] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0124.989] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0124.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0124.990] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.990] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0124.990] WaitMessage () returned 1 [0125.098] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.098] IsWindowUnicode (hWnd=0x60030) returned 1 [0125.098] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.098] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0125.098] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0125.098] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a538) returned 0x0 [0125.099] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.099] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.099] WaitMessage () returned 1 [0125.255] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.255] IsWindowUnicode (hWnd=0x60030) returned 1 [0125.255] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.255] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0125.255] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0125.255] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19fd8) returned 0x0 [0125.256] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.256] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.256] WaitMessage () returned 1 [0125.363] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.364] IsWindowUnicode (hWnd=0x60030) returned 1 [0125.364] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.364] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0125.364] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0125.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19fd8) returned 0x0 [0125.364] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.365] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.365] WaitMessage () returned 1 [0125.474] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.474] IsWindowUnicode (hWnd=0x60030) returned 1 [0125.474] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.474] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0125.474] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0125.474] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19fd8) returned 0x0 [0125.475] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.475] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.475] WaitMessage () returned 1 [0125.582] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.582] IsWindowUnicode (hWnd=0x60030) returned 1 [0125.582] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.582] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0125.582] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0125.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0125.585] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.585] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.585] WaitMessage () returned 1 [0125.692] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.692] IsWindowUnicode (hWnd=0x60030) returned 1 [0125.692] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.692] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0125.692] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0125.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0125.692] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.692] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.692] WaitMessage () returned 1 [0125.801] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.801] IsWindowUnicode (hWnd=0x60030) returned 1 [0125.801] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.801] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0125.801] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0125.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0125.802] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.802] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.802] WaitMessage () returned 1 [0125.910] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.911] IsWindowUnicode (hWnd=0x60030) returned 1 [0125.911] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0125.911] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0125.911] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0125.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0125.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0125.912] WaitMessage () returned 1 [0126.020] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.020] IsWindowUnicode (hWnd=0x60030) returned 1 [0126.020] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.020] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0126.020] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0126.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0126.021] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.021] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.021] WaitMessage () returned 1 [0126.129] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.129] IsWindowUnicode (hWnd=0x60030) returned 1 [0126.129] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.129] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0126.129] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0126.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0126.130] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.130] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.130] WaitMessage () returned 1 [0126.264] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.264] IsWindowUnicode (hWnd=0x60030) returned 1 [0126.264] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.264] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0126.264] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0126.264] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0126.264] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.264] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.264] WaitMessage () returned 1 [0126.363] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.363] IsWindowUnicode (hWnd=0x60030) returned 1 [0126.363] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.364] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0126.364] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0126.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0126.364] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.364] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.364] WaitMessage () returned 1 [0126.488] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.488] IsWindowUnicode (hWnd=0x60030) returned 1 [0126.488] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.488] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0126.488] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0126.488] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0126.489] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.489] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.489] WaitMessage () returned 1 [0126.582] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.582] IsWindowUnicode (hWnd=0x60030) returned 1 [0126.582] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.582] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0126.582] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0126.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0126.583] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.583] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.583] WaitMessage () returned 1 [0126.692] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.692] IsWindowUnicode (hWnd=0x60030) returned 1 [0126.692] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.692] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0126.692] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0126.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0126.692] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.692] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.692] WaitMessage () returned 1 [0126.801] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.801] IsWindowUnicode (hWnd=0x60030) returned 1 [0126.801] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.801] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0126.801] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0126.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19f38) returned 0x0 [0126.804] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.804] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.804] WaitMessage () returned 1 [0126.910] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.910] IsWindowUnicode (hWnd=0x60030) returned 1 [0126.910] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0126.910] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0126.910] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0126.910] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19ee8) returned 0x0 [0126.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0126.911] WaitMessage () returned 1 [0127.020] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.020] IsWindowUnicode (hWnd=0x60030) returned 1 [0127.020] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.020] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.020] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19ee8) returned 0x0 [0127.021] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.021] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.021] WaitMessage () returned 1 [0127.129] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.129] IsWindowUnicode (hWnd=0x60030) returned 1 [0127.129] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.129] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.129] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e98) returned 0x0 [0127.130] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.130] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.130] WaitMessage () returned 1 [0127.226] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.226] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d5) returned 0x1 [0127.226] IsWindowUnicode (hWnd=0x1021c) returned 1 [0127.226] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.226] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d5) returned 0x1 [0127.226] SetCursor (hCursor=0x10009) returned 0x10009 [0127.227] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.227] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.227] GetKeyState (nVirtKey=1) returned 1 [0127.227] GetKeyState (nVirtKey=2) returned 0 [0127.227] GetKeyState (nVirtKey=4) returned 0 [0127.227] GetKeyState (nVirtKey=5) returned 0 [0127.227] GetKeyState (nVirtKey=6) returned 0 [0127.227] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.227] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.227] WaitMessage () returned 1 [0127.277] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.277] IsWindowUnicode (hWnd=0x60030) returned 1 [0127.277] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.277] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.277] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.277] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0127.278] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.278] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.278] WaitMessage () returned 1 [0127.307] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.307] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d5) returned 0x1 [0127.308] IsWindowUnicode (hWnd=0x1021c) returned 1 [0127.308] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.309] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d5) returned 0x1 [0127.309] GetDlgItem (hDlg=0x500ea, nIDDlgItem=0) returned 0x0 [0127.309] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x210, wParam=0x201, lParam=0x191022f) returned 0x0 [0127.309] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0127.309] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0127.309] SetCursor (hCursor=0x10009) returned 0x10009 [0127.309] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.309] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.309] GetKeyState (nVirtKey=1) returned -128 [0127.309] GetKeyState (nVirtKey=2) returned 0 [0127.309] GetKeyState (nVirtKey=4) returned 0 [0127.309] GetKeyState (nVirtKey=5) returned 0 [0127.309] GetKeyState (nVirtKey=6) returned 0 [0127.309] IsWindowVisible (hWnd=0x1021c) returned 1 [0127.309] IsWindowEnabled (hWnd=0x1021c) returned 1 [0127.309] SetFocus (hWnd=0x1021c) returned 0x1021c [0127.309] GetFocus () returned 0x1021c [0127.309] GetFocus () returned 0x1021c [0127.309] GetFocus () returned 0x1021c [0127.309] GetKeyState (nVirtKey=1) returned -128 [0127.309] GetKeyState (nVirtKey=2) returned 0 [0127.310] GetKeyState (nVirtKey=4) returned 0 [0127.310] GetKeyState (nVirtKey=5) returned 0 [0127.310] GetKeyState (nVirtKey=6) returned 0 [0127.310] GetCapture () returned 0x0 [0127.310] SetCapture (hWnd=0x1021c) returned 0x0 [0127.310] GetKeyState (nVirtKey=1) returned -128 [0127.310] GetKeyState (nVirtKey=2) returned 0 [0127.310] GetKeyState (nVirtKey=4) returned 0 [0127.310] GetKeyState (nVirtKey=5) returned 0 [0127.310] GetKeyState (nVirtKey=6) returned 0 [0127.310] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0127.310] InvalidateRect (hWnd=0x1021c, lpRect=0x71e270, bErase=0) returned 1 [0127.310] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.310] IsWindowUnicode (hWnd=0x1021c) returned 1 [0127.310] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.310] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.310] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.310] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x2614fd8, cPoints=0x1 | out: lpPoints=0x2614fd8) returned 40829893 [0127.310] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0127.310] InvalidateRect (hWnd=0x1021c, lpRect=0x71e1f0, bErase=0) returned 1 [0127.310] UpdateWindow (hWnd=0x1021c) returned 1 [0127.310] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71d8f8 | out: lpPaint=0x71d8f8) returned 0x401074d [0127.310] SelectPalette (hdc=0x401074d, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0127.311] CreateCompatibleDC (hdc=0x401074d) returned 0x1901071f [0127.311] SelectObject (hdc=0x1901071f, h=0x2b0506f5) returned 0x85000f [0127.311] GdipCreateFromHDC (hdc=0x1901071f, graphics=0x71d878) returned 0x0 [0127.311] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0127.311] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0127.311] GdipCreateMatrix (matrix=0x71d8a0) returned 0x0 [0127.311] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a6e0) returned 0x0 [0127.311] GdipIsMatrixIdentity (matrix=0x1c44a6e0, result=0x71d908) returned 0x0 [0127.311] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e280 [0127.311] GdipGetMatrixElements (matrix=0x1c44a6e0, matrixOut=0x1cb8e280) returned 0x0 [0127.311] LocalFree (hMem=0x1cb8e280) returned 0x0 [0127.311] GdipDeleteMatrix (matrix=0x1c44a6e0) returned 0x0 [0127.311] GdipCreateRegion (region=0x71d8a0) returned 0x0 [0127.311] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0127.311] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d900) returned 0x0 [0127.311] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d9a0) returned 0x0 [0127.311] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd3c0dbd) returned 0x0 [0127.311] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0127.312] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d618) returned 0x0 [0127.312] GetCurrentObject (hdc=0x1901071f, type=0x1) returned 0xb00017 [0127.312] GetCurrentObject (hdc=0x1901071f, type=0x2) returned 0x900010 [0127.312] GetCurrentObject (hdc=0x1901071f, type=0x7) returned 0x2b0506f5 [0127.312] GetCurrentObject (hdc=0x1901071f, type=0x6) returned 0x8a01c2 [0127.312] SaveDC (hdc=0x1901071f) returned 1 [0127.312] GetNearestColor (hdc=0x1901071f, color=0xf0f0f0) returned 0xf0f0f0 [0127.312] GetNearestColor (hdc=0x1901071f, color=0xa0a0a0) returned 0xa0a0a0 [0127.312] GetNearestColor (hdc=0x1901071f, color=0x696969) returned 0x696969 [0127.312] GetNearestColor (hdc=0x1901071f, color=0xa0a0a0) returned 0xa0a0a0 [0127.312] GetNearestColor (hdc=0x1901071f, color=0x0) returned 0x0 [0127.312] GetNearestColor (hdc=0x1901071f, color=0xffffff) returned 0xffffff [0127.312] GetNearestColor (hdc=0x1901071f, color=0xe5e5e5) returned 0xe5e5e5 [0127.312] GetNearestColor (hdc=0x1901071f, color=0xd8d8d8) returned 0xd8d8d8 [0127.312] GetNearestColor (hdc=0x1901071f, color=0x0) returned 0x0 [0127.312] RestoreDC (hdc=0x1901071f, nSavedDC=-1) returned 1 [0127.312] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1901071f) returned 0x0 [0127.313] IsAppThemed () returned 0x1 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] IsAppThemed () returned 0x1 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71d358, format=0x102415, lpdtp=0x2615bb0 | out: lpchText="Copy", lprc=0x71d358) returned 13 [0127.313] IsAppThemed () returned 0x1 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] IsAppThemed () returned 0x1 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] IsAppThemed () returned 0x1 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] IsAppThemed () returned 0x1 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] GetThemeAppProperties () returned 0x3 [0127.313] IsThemePartDefined () returned 0x1 [0127.313] IsAppThemed () returned 0x1 [0127.314] GetThemeAppProperties () returned 0x3 [0127.314] GetThemeAppProperties () returned 0x3 [0127.314] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0127.314] IsAppThemed () returned 0x1 [0127.314] GetThemeAppProperties () returned 0x3 [0127.314] GetThemeAppProperties () returned 0x3 [0127.314] IsAppThemed () returned 0x1 [0127.314] GetThemeAppProperties () returned 0x3 [0127.314] GetThemeAppProperties () returned 0x3 [0127.314] IsThemePartDefined () returned 0x1 [0127.314] GdipCreateRegion (region=0x71d390) returned 0x0 [0127.314] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0127.314] GdipCreateMatrix (matrix=0x71d390) returned 0x0 [0127.314] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a6a0) returned 0x0 [0127.314] GdipIsMatrixIdentity (matrix=0x1c44a6a0, result=0x71d3f8) returned 0x0 [0127.314] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e200 [0127.314] GdipGetMatrixElements (matrix=0x1c44a6a0, matrixOut=0x1cb8e200) returned 0x0 [0127.314] LocalFree (hMem=0x1cb8e200) returned 0x0 [0127.314] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dd00 [0127.314] GdipGetMatrixElements (matrix=0x1c44a6a0, matrixOut=0x1cb8dd00) returned 0x0 [0127.314] LocalFree (hMem=0x1cb8dd00) returned 0x0 [0127.314] GdipDeleteMatrix (matrix=0x1c44a6a0) returned 0x0 [0127.314] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d460) returned 0x0 [0127.314] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d420) returned 0x0 [0127.314] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d420) returned 0x0 [0127.315] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0127.315] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d468) returned 0x0 [0127.315] GetCurrentObject (hdc=0x1901071f, type=0x1) returned 0xb00017 [0127.315] GetCurrentObject (hdc=0x1901071f, type=0x2) returned 0x900010 [0127.315] GetCurrentObject (hdc=0x1901071f, type=0x7) returned 0x2b0506f5 [0127.315] GetCurrentObject (hdc=0x1901071f, type=0x6) returned 0x8a01c2 [0127.315] SaveDC (hdc=0x1901071f) returned 1 [0127.315] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x6d040727 [0127.315] GetClipRgn (hdc=0x1901071f, hrgn=0x6d040727) returned 0 [0127.315] SelectClipRgn (hdc=0x1901071f, hrgn=0x5f040718) returned 2 [0127.315] DeleteObject (ho=0x6d040727) returned 1 [0127.315] DeleteObject (ho=0x5f040718) returned 1 [0127.315] OffsetViewportOrgEx (in: hdc=0x1901071f, x=0, y=0, lppt=0x2616598 | out: lppt=0x2616598) returned 1 [0127.315] DrawThemeParentBackground () returned 0x0 [0127.315] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71cf20 | out: lpwndpl=0x71cf20) returned 1 [0127.315] GetClientRect (in: hWnd=0x500ea, lpRect=0x71ce40 | out: lpRect=0x71ce40) returned 1 [0127.315] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0127.315] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0127.315] GetSystemMetrics (nIndex=42) returned 0 [0127.316] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71cb70, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0127.316] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71cb70) returned 0x1c [0127.316] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cc08 | out: lpRect=0x71cc08) returned 1 [0127.316] GdipGetImageFlags (image=0x1c40f150, flags=0x71c9c8) returned 0x0 [0127.316] SelectPalette (hdc=0x1901071f, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0127.316] GdipCreateFromHDC (hdc=0x1901071f, graphics=0x71c9c8) returned 0x0 [0127.316] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0127.316] GdipCreateMatrix (matrix=0x71c8c0) returned 0x0 [0127.316] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a920) returned 0x0 [0127.316] GdipIsMatrixIdentity (matrix=0x1c44a920, result=0x71c928) returned 0x0 [0127.316] GdipDeleteMatrix (matrix=0x1c44a920) returned 0x0 [0127.316] GdipCreateRegion (region=0x71c8c0) returned 0x0 [0127.316] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0127.316] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c920) returned 0x0 [0127.316] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0127.316] GdipSaveGraphics (graphics=0x1c445700, state=0x71c9c0) returned 0x0 [0127.316] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c880) returned 0x0 [0127.316] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0127.317] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0127.317] GdipCreateImageAttributes (imageattr=0x71c8a0) returned 0x0 [0127.317] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ada0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0127.317] GdipGetImageWidth (image=0x1c40f150, width=0x71c898) returned 0x0 [0127.317] GdipGetImageHeight (image=0x1c40f150, height=0x71c898) returned 0x0 [0127.317] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ada0, callback=0x0, callbackData=0x0) returned 0x0 [0127.320] GdipDisposeImageAttributes (imageattr=0x1c44ada0) returned 0x0 [0127.320] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0127.320] SelectPalette (hdc=0x1901071f, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0127.321] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0127.321] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0127.321] GetSystemMetrics (nIndex=42) returned 0 [0127.321] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0127.321] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0127.321] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cb38 | out: lpRect=0x71cb38) returned 1 [0127.321] GdipGetImageFlags (image=0x1c40f150, flags=0x71c8f8) returned 0x0 [0127.321] SelectPalette (hdc=0x1901071f, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0127.321] GdipCreateFromHDC (hdc=0x1901071f, graphics=0x71c8f8) returned 0x0 [0127.321] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0127.321] GdipCreateMatrix (matrix=0x71c7f0) returned 0x0 [0127.321] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a960) returned 0x0 [0127.321] GdipIsMatrixIdentity (matrix=0x1c44a960, result=0x71c858) returned 0x0 [0127.321] GdipDeleteMatrix (matrix=0x1c44a960) returned 0x0 [0127.321] GdipCreateRegion (region=0x71c7f0) returned 0x0 [0127.321] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0127.321] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c850) returned 0x0 [0127.322] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0127.322] GdipSaveGraphics (graphics=0x1c445700, state=0x71c8f0) returned 0x0 [0127.322] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c7b0) returned 0x0 [0127.322] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0127.322] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0127.322] GdipCreateImageAttributes (imageattr=0x71c7d0) returned 0x0 [0127.322] GdipSetImageAttributesWrapMode (imageAttr=0x1c44ad60, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0127.322] GdipGetImageWidth (image=0x1c40f150, width=0x71c7c8) returned 0x0 [0127.322] GdipGetImageHeight (image=0x1c40f150, height=0x71c7c8) returned 0x0 [0127.322] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44ad60, callback=0x0, callbackData=0x0) returned 0x0 [0127.325] GdipDisposeImageAttributes (imageattr=0x1c44ad60) returned 0x0 [0127.325] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd380dbd) returned 0x0 [0127.325] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0127.325] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0127.326] GetSystemMetrics (nIndex=42) returned 0 [0127.326] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0127.326] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0127.326] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0127.326] SelectPalette (hdc=0x1901071f, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0127.326] RestoreDC (hdc=0x1901071f, nSavedDC=-1) returned 1 [0127.326] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1901071f) returned 0x0 [0127.326] IsAppThemed () returned 0x1 [0127.326] GetThemeAppProperties () returned 0x3 [0127.327] GetThemeAppProperties () returned 0x3 [0127.327] IsAppThemed () returned 0x1 [0127.327] GetThemeAppProperties () returned 0x3 [0127.327] GetThemeAppProperties () returned 0x3 [0127.327] IsThemePartDefined () returned 0x1 [0127.327] GdipCreateRegion (region=0x71d310) returned 0x0 [0127.327] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0127.327] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0127.327] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a920) returned 0x0 [0127.327] GdipIsMatrixIdentity (matrix=0x1c44a920, result=0x71d378) returned 0x0 [0127.327] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dcc0 [0127.327] GdipGetMatrixElements (matrix=0x1c44a920, matrixOut=0x1cb8dcc0) returned 0x0 [0127.327] LocalFree (hMem=0x1cb8dcc0) returned 0x0 [0127.327] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e540 [0127.327] GdipGetMatrixElements (matrix=0x1c44a920, matrixOut=0x1cb8e540) returned 0x0 [0127.327] LocalFree (hMem=0x1cb8e540) returned 0x0 [0127.327] GdipDeleteMatrix (matrix=0x1c44a920) returned 0x0 [0127.327] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0127.327] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0127.327] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0127.327] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0127.327] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0127.328] GetCurrentObject (hdc=0x1901071f, type=0x1) returned 0xb00017 [0127.328] GetCurrentObject (hdc=0x1901071f, type=0x2) returned 0x900010 [0127.328] GetCurrentObject (hdc=0x1901071f, type=0x7) returned 0x2b0506f5 [0127.328] GetCurrentObject (hdc=0x1901071f, type=0x6) returned 0x8a01c2 [0127.328] SaveDC (hdc=0x1901071f) returned 1 [0127.328] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x60040718 [0127.328] GetClipRgn (hdc=0x1901071f, hrgn=0x60040718) returned 0 [0127.328] SelectClipRgn (hdc=0x1901071f, hrgn=0x6f040727) returned 2 [0127.328] DeleteObject (ho=0x60040718) returned 1 [0127.328] DeleteObject (ho=0x6f040727) returned 1 [0127.328] OffsetViewportOrgEx (in: hdc=0x1901071f, x=0, y=0, lppt=0x26172a8 | out: lppt=0x26172a8) returned 1 [0127.328] IsAppThemed () returned 0x1 [0127.328] GetThemeAppProperties () returned 0x3 [0127.328] GetThemeAppProperties () returned 0x3 [0127.328] DrawThemeBackground () returned 0x0 [0127.328] RestoreDC (hdc=0x1901071f, nSavedDC=-1) returned 1 [0127.328] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1901071f) returned 0x0 [0127.329] GdipCreateRegion (region=0x71d310) returned 0x0 [0127.329] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0127.329] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0127.329] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44abe0) returned 0x0 [0127.329] GdipIsMatrixIdentity (matrix=0x1c44abe0, result=0x71d378) returned 0x0 [0127.329] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dfc0 [0127.329] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8dfc0) returned 0x0 [0127.329] LocalFree (hMem=0x1cb8dfc0) returned 0x0 [0127.329] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e5c0 [0127.329] GdipGetMatrixElements (matrix=0x1c44abe0, matrixOut=0x1cb8e5c0) returned 0x0 [0127.329] LocalFree (hMem=0x1cb8e5c0) returned 0x0 [0127.329] GdipDeleteMatrix (matrix=0x1c44abe0) returned 0x0 [0127.329] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0127.329] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0127.329] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0127.329] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0127.329] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0127.329] GetCurrentObject (hdc=0x1901071f, type=0x1) returned 0xb00017 [0127.329] GetCurrentObject (hdc=0x1901071f, type=0x2) returned 0x900010 [0127.329] GetCurrentObject (hdc=0x1901071f, type=0x7) returned 0x2b0506f5 [0127.329] GetCurrentObject (hdc=0x1901071f, type=0x6) returned 0x8a01c2 [0127.329] SaveDC (hdc=0x1901071f) returned 1 [0127.330] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x70040727 [0127.330] GetClipRgn (hdc=0x1901071f, hrgn=0x70040727) returned 0 [0127.330] SelectClipRgn (hdc=0x1901071f, hrgn=0x61040718) returned 2 [0127.330] DeleteObject (ho=0x70040727) returned 1 [0127.330] DeleteObject (ho=0x61040718) returned 1 [0127.330] OffsetViewportOrgEx (in: hdc=0x1901071f, x=0, y=0, lppt=0x2617780 | out: lppt=0x2617780) returned 1 [0127.330] IsAppThemed () returned 0x1 [0127.330] GetThemeAppProperties () returned 0x3 [0127.330] GetThemeAppProperties () returned 0x3 [0127.330] GetThemeBackgroundContentRect () returned 0x0 [0127.330] RestoreDC (hdc=0x1901071f, nSavedDC=-1) returned 1 [0127.330] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1901071f) returned 0x0 [0127.330] IsAppThemed () returned 0x1 [0127.330] GetThemeAppProperties () returned 0x3 [0127.330] GetThemeAppProperties () returned 0x3 [0127.330] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71d5b8) returned 0x0 [0127.330] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d598) returned 0x0 [0127.330] GetCurrentObject (hdc=0x1901071f, type=0x1) returned 0xb00017 [0127.330] GetCurrentObject (hdc=0x1901071f, type=0x2) returned 0x900010 [0127.330] GetCurrentObject (hdc=0x1901071f, type=0x7) returned 0x2b0506f5 [0127.330] GetCurrentObject (hdc=0x1901071f, type=0x6) returned 0x8a01c2 [0127.331] SaveDC (hdc=0x1901071f) returned 1 [0127.331] GetTextAlign (hdc=0x1901071f) returned 0x0 [0127.331] GetTextColor (hdc=0x1901071f) returned 0x0 [0127.331] GetCurrentObject (hdc=0x1901071f, type=0x6) returned 0x8a01c2 [0127.331] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d0a0 | out: pv=0x71d0a0) returned 92 [0127.331] SelectObject (hdc=0x1901071f, h=0x230a0677) returned 0x8a01c2 [0127.331] GetBkMode (hdc=0x1901071f) returned 2 [0127.331] SetBkMode (hdc=0x1901071f, mode=1) returned 2 [0127.331] DrawTextExW (in: hdc=0x1901071f, lpchText="Copy", cchText=4, lprc=0x71d310, format=0x102415, lpdtp=0x2617d78 | out: lpchText="Copy", lprc=0x71d310) returned 13 [0127.331] DrawTextExW (in: hdc=0x1901071f, lpchText="Copy", cchText=4, lprc=0x71d528, format=0x102015, lpdtp=0x2617d78 | out: lpchText="Copy", lprc=0x71d528) returned 13 [0127.332] RestoreDC (hdc=0x1901071f, nSavedDC=-1) returned 1 [0127.332] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1901071f) returned 0x0 [0127.332] GetFocus () returned 0x1021c [0127.332] IsAppThemed () returned 0x1 [0127.333] GetThemeAppProperties () returned 0x3 [0127.333] GetThemeAppProperties () returned 0x3 [0127.333] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d8b8) returned 0x0 [0127.333] BitBlt (hdc=0x401074d, x=0, y=0, cx=45, cy=21, hdcSrc=0x1901071f, x1=0, y1=0, rop=0xcc0020) returned 1 [0127.333] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1901071f) returned 0x0 [0127.333] SelectPalette (hdc=0x401074d, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0127.333] SelectObject (hdc=0x1901071f, h=0x85000f) returned 0x2b0506f5 [0127.333] DeleteDC (hdc=0x1901071f) returned 1 [0127.333] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0127.333] EndPaint (hWnd=0x1021c, lpPaint=0x71d898) returned 1 [0127.334] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x2617ee0, cPoints=0x1 | out: lpPoints=0x2617ee0) returned 40829893 [0127.334] WindowFromPoint (Point=0x277000003d5) returned 0x1021c [0127.334] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d5) returned 0x1 [0127.334] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0127.334] NotifyWinEvent (event=0x800c, hwnd=0x1021c, idObject=-4, idChild=0) [0127.334] GetWindowTextLengthW (hWnd=0x40106) returned 34 [0127.334] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x22 [0127.334] GetSystemMetrics (nIndex=42) returned 0 [0127.334] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dfc0, nMaxCount=35 | out: lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 34 [0127.334] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x23, lParam=0x71dfc0) returned 0x22 [0127.335] OleSetClipboard (pDataObj=0xb0fea8) returned 0x0 [0127.337] OleFlushClipboard () returned 0x0 [0127.337] GlobalReAlloc (hMem=0x1dd80098, dwBytes=0x46, uFlags=0x2042) returned 0x1dd80098 [0127.337] GlobalLock (hMem=0x1dd80098) returned 0x1cb98020 [0127.337] RtlMoveMemory (in: Destination=0x1cb98020, Source=0x2618678, Length=0x44 | out: Destination=0x1cb98020) [0127.337] GlobalUnlock (hMem=0x1dd80098) returned 0 [0127.339] GetCapture () returned 0x1021c [0127.339] ReleaseCapture () returned 1 [0127.339] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0127.339] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.339] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d5) returned 0x1 [0127.339] IsWindowUnicode (hWnd=0x1021c) returned 1 [0127.339] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.340] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d5) returned 0x1 [0127.340] SetCursor (hCursor=0x10009) returned 0x10009 [0127.340] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.340] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.340] GetKeyState (nVirtKey=1) returned 0 [0127.340] GetKeyState (nVirtKey=2) returned 0 [0127.340] GetKeyState (nVirtKey=4) returned 0 [0127.340] GetKeyState (nVirtKey=5) returned 0 [0127.340] GetKeyState (nVirtKey=6) returned 0 [0127.340] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.340] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.340] WaitMessage () returned 1 [0127.381] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.381] IsWindowUnicode (hWnd=0x60030) returned 1 [0127.381] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.381] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.381] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.381] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0127.386] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.386] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.386] WaitMessage () returned 1 [0127.489] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.489] IsWindowUnicode (hWnd=0x60030) returned 1 [0127.489] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.489] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.489] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.489] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0127.490] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.490] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.490] WaitMessage () returned 1 [0127.598] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.598] IsWindowUnicode (hWnd=0x60030) returned 1 [0127.598] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.598] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.598] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.598] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0127.599] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.599] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.599] WaitMessage () returned 1 [0127.707] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.707] IsWindowUnicode (hWnd=0x60030) returned 1 [0127.707] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.707] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.707] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.707] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0127.708] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.708] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.708] WaitMessage () returned 1 [0127.817] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.817] IsWindowUnicode (hWnd=0x60030) returned 1 [0127.817] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.817] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.817] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.817] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0127.818] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.818] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.818] WaitMessage () returned 1 [0127.926] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.926] IsWindowUnicode (hWnd=0x60030) returned 1 [0127.926] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0127.926] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0127.926] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0127.926] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0127.927] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.927] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0127.927] WaitMessage () returned 1 [0128.035] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.035] IsWindowUnicode (hWnd=0x60030) returned 1 [0128.035] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.036] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0128.036] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0128.036] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0128.040] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.040] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.040] WaitMessage () returned 1 [0128.145] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.145] IsWindowUnicode (hWnd=0x60030) returned 1 [0128.145] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.145] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0128.145] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0128.145] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0128.146] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.146] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.146] WaitMessage () returned 1 [0128.254] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.254] IsWindowUnicode (hWnd=0x60030) returned 1 [0128.254] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.254] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0128.254] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0128.254] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19e48) returned 0x0 [0128.255] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.255] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.255] WaitMessage () returned 1 [0128.364] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.364] IsWindowUnicode (hWnd=0x60030) returned 1 [0128.364] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.364] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0128.364] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0128.364] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19df8) returned 0x0 [0128.365] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.365] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.365] WaitMessage () returned 1 [0128.473] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.473] IsWindowUnicode (hWnd=0x60030) returned 1 [0128.473] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.473] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0128.473] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0128.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19df8) returned 0x0 [0128.474] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.474] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.474] WaitMessage () returned 1 [0128.582] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.582] IsWindowUnicode (hWnd=0x60030) returned 1 [0128.582] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.582] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0128.582] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0128.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0128.583] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.583] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.583] WaitMessage () returned 1 [0128.692] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.692] IsWindowUnicode (hWnd=0x60030) returned 1 [0128.692] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.692] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0128.692] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0128.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0128.693] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.693] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.693] WaitMessage () returned 1 [0128.801] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.801] IsWindowUnicode (hWnd=0x60030) returned 1 [0128.801] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.801] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0128.801] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0128.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0128.802] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.802] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.802] WaitMessage () returned 1 [0128.910] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.910] IsWindowUnicode (hWnd=0x60030) returned 1 [0128.911] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0128.911] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0128.911] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0128.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0128.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0128.912] WaitMessage () returned 1 [0129.020] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.020] IsWindowUnicode (hWnd=0x60030) returned 1 [0129.020] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.020] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0129.020] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0129.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0129.021] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.021] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.021] WaitMessage () returned 1 [0129.129] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.129] IsWindowUnicode (hWnd=0x60030) returned 1 [0129.129] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.129] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0129.130] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0129.130] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0129.133] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.133] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.133] WaitMessage () returned 1 [0129.238] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.239] IsWindowUnicode (hWnd=0x60030) returned 1 [0129.239] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.239] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0129.239] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0129.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0129.239] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.240] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.240] WaitMessage () returned 1 [0129.348] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.348] IsWindowUnicode (hWnd=0x60030) returned 1 [0129.348] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.348] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0129.348] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0129.348] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0129.349] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.349] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.349] WaitMessage () returned 1 [0129.457] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.457] IsWindowUnicode (hWnd=0x60030) returned 1 [0129.457] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.457] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0129.457] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0129.458] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0129.458] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.458] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.458] WaitMessage () returned 1 [0129.567] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.567] IsWindowUnicode (hWnd=0x60030) returned 1 [0129.567] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.567] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0129.567] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0129.567] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0129.568] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.568] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.568] WaitMessage () returned 1 [0129.676] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.676] IsWindowUnicode (hWnd=0x60030) returned 1 [0129.676] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.676] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0129.676] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0129.676] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0129.677] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.677] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.677] WaitMessage () returned 1 [0129.785] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.785] IsWindowUnicode (hWnd=0x60030) returned 1 [0129.785] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.786] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0129.786] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0129.786] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0129.786] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.786] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.786] WaitMessage () returned 1 [0129.895] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.895] IsWindowUnicode (hWnd=0x60030) returned 1 [0129.895] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0129.895] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0129.895] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0129.895] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0129.896] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.896] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0129.896] WaitMessage () returned 1 [0130.004] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.004] IsWindowUnicode (hWnd=0x60030) returned 1 [0130.004] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.004] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.004] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.004] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0130.005] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.005] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.005] WaitMessage () returned 1 [0130.176] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.176] IsWindowUnicode (hWnd=0x60030) returned 1 [0130.176] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.176] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.176] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.176] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0130.177] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.177] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.177] WaitMessage () returned 1 [0130.223] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.223] IsWindowUnicode (hWnd=0x60030) returned 1 [0130.223] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.223] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.223] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.223] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0130.224] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.224] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.224] WaitMessage () returned 1 [0130.255] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.255] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803e0) returned 0x1 [0130.255] IsWindowUnicode (hWnd=0x1021c) returned 1 [0130.255] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.255] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803e0) returned 0x1 [0130.256] SetCursor (hCursor=0x10009) returned 0x10009 [0130.256] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.256] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.256] GetKeyState (nVirtKey=1) returned 0 [0130.256] GetKeyState (nVirtKey=2) returned 0 [0130.256] GetKeyState (nVirtKey=4) returned 0 [0130.256] GetKeyState (nVirtKey=5) returned 0 [0130.256] GetKeyState (nVirtKey=6) returned 0 [0130.256] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.256] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.256] WaitMessage () returned 1 [0130.373] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.373] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803e0) returned 0x1 [0130.373] IsWindowUnicode (hWnd=0x1021c) returned 1 [0130.373] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.373] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803e0) returned 0x1 [0130.373] GetDlgItem (hDlg=0x500ea, nIDDlgItem=0) returned 0x0 [0130.373] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x210, wParam=0x201, lParam=0x192023a) returned 0x0 [0130.374] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0130.374] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0130.374] SetCursor (hCursor=0x10009) returned 0x10009 [0130.374] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.374] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.374] GetKeyState (nVirtKey=1) returned -127 [0130.374] GetKeyState (nVirtKey=2) returned 0 [0130.374] GetKeyState (nVirtKey=4) returned 0 [0130.374] GetKeyState (nVirtKey=5) returned 0 [0130.374] GetKeyState (nVirtKey=6) returned 0 [0130.374] IsWindowVisible (hWnd=0x1021c) returned 1 [0130.374] IsWindowEnabled (hWnd=0x1021c) returned 1 [0130.374] SetFocus (hWnd=0x1021c) returned 0x1021c [0130.374] GetFocus () returned 0x1021c [0130.374] GetFocus () returned 0x1021c [0130.374] GetFocus () returned 0x1021c [0130.374] GetKeyState (nVirtKey=1) returned -127 [0130.374] GetKeyState (nVirtKey=2) returned 0 [0130.374] GetKeyState (nVirtKey=4) returned 0 [0130.374] GetKeyState (nVirtKey=5) returned 0 [0130.374] GetKeyState (nVirtKey=6) returned 0 [0130.374] GetCapture () returned 0x0 [0130.374] SetCapture (hWnd=0x1021c) returned 0x0 [0130.375] GetKeyState (nVirtKey=1) returned -127 [0130.375] GetKeyState (nVirtKey=2) returned 0 [0130.375] GetKeyState (nVirtKey=4) returned 0 [0130.375] GetKeyState (nVirtKey=5) returned 0 [0130.375] GetKeyState (nVirtKey=6) returned 0 [0130.375] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0130.375] InvalidateRect (hWnd=0x1021c, lpRect=0x71e270, bErase=0) returned 1 [0130.375] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.375] IsWindowUnicode (hWnd=0x1021c) returned 1 [0130.375] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.375] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.375] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.375] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x273ef60, cPoints=0x1 | out: lpPoints=0x273ef60) returned 40829893 [0130.375] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0130.375] InvalidateRect (hWnd=0x1021c, lpRect=0x71e1f0, bErase=0) returned 1 [0130.375] UpdateWindow (hWnd=0x1021c) returned 1 [0130.375] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71d8f8 | out: lpPaint=0x71d8f8) returned 0x401074d [0130.375] SelectPalette (hdc=0x401074d, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0130.376] CreateCompatibleDC (hdc=0x401074d) returned 0x1a01071f [0130.376] SelectObject (hdc=0x1a01071f, h=0x2b0506f5) returned 0x85000f [0130.376] GdipCreateFromHDC (hdc=0x1a01071f, graphics=0x71d878) returned 0x0 [0130.376] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0130.376] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0130.376] GdipCreateMatrix (matrix=0x71d8a0) returned 0x0 [0130.376] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ab60) returned 0x0 [0130.376] GdipIsMatrixIdentity (matrix=0x1c44ab60, result=0x71d908) returned 0x0 [0130.376] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e880 [0130.376] GdipGetMatrixElements (matrix=0x1c44ab60, matrixOut=0x1cb8e880) returned 0x0 [0130.376] LocalFree (hMem=0x1cb8e880) returned 0x0 [0130.376] GdipDeleteMatrix (matrix=0x1c44ab60) returned 0x0 [0130.376] GdipCreateRegion (region=0x71d8a0) returned 0x0 [0130.376] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0130.376] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d900) returned 0x0 [0130.376] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d9a0) returned 0x0 [0130.376] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd360dbd) returned 0x0 [0130.376] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0130.377] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d618) returned 0x0 [0130.377] GetCurrentObject (hdc=0x1a01071f, type=0x1) returned 0xb00017 [0130.377] GetCurrentObject (hdc=0x1a01071f, type=0x2) returned 0x900010 [0130.377] GetCurrentObject (hdc=0x1a01071f, type=0x7) returned 0x2b0506f5 [0130.377] GetCurrentObject (hdc=0x1a01071f, type=0x6) returned 0x8a01c2 [0130.377] SaveDC (hdc=0x1a01071f) returned 1 [0130.377] GetNearestColor (hdc=0x1a01071f, color=0xf0f0f0) returned 0xf0f0f0 [0130.377] GetNearestColor (hdc=0x1a01071f, color=0xa0a0a0) returned 0xa0a0a0 [0130.377] GetNearestColor (hdc=0x1a01071f, color=0x696969) returned 0x696969 [0130.377] GetNearestColor (hdc=0x1a01071f, color=0xa0a0a0) returned 0xa0a0a0 [0130.377] GetNearestColor (hdc=0x1a01071f, color=0x0) returned 0x0 [0130.377] GetNearestColor (hdc=0x1a01071f, color=0xffffff) returned 0xffffff [0130.377] GetNearestColor (hdc=0x1a01071f, color=0xe5e5e5) returned 0xe5e5e5 [0130.377] GetNearestColor (hdc=0x1a01071f, color=0xd8d8d8) returned 0xd8d8d8 [0130.377] GetNearestColor (hdc=0x1a01071f, color=0x0) returned 0x0 [0130.377] RestoreDC (hdc=0x1a01071f, nSavedDC=-1) returned 1 [0130.377] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1a01071f) returned 0x0 [0130.378] IsAppThemed () returned 0x1 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] IsAppThemed () returned 0x1 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71d358, format=0x102415, lpdtp=0x273fb38 | out: lpchText="Copy", lprc=0x71d358) returned 13 [0130.378] IsAppThemed () returned 0x1 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] IsAppThemed () returned 0x1 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] IsAppThemed () returned 0x1 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] IsAppThemed () returned 0x1 [0130.378] GetThemeAppProperties () returned 0x3 [0130.378] GetThemeAppProperties () returned 0x3 [0130.379] IsThemePartDefined () returned 0x1 [0130.379] IsAppThemed () returned 0x1 [0130.379] GetThemeAppProperties () returned 0x3 [0130.379] GetThemeAppProperties () returned 0x3 [0130.379] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0130.379] IsAppThemed () returned 0x1 [0130.379] GetThemeAppProperties () returned 0x3 [0130.379] GetThemeAppProperties () returned 0x3 [0130.379] IsAppThemed () returned 0x1 [0130.379] GetThemeAppProperties () returned 0x3 [0130.379] GetThemeAppProperties () returned 0x3 [0130.379] IsThemePartDefined () returned 0x1 [0130.379] GdipCreateRegion (region=0x71d390) returned 0x0 [0130.379] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0130.380] GdipCreateMatrix (matrix=0x71d390) returned 0x0 [0130.380] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ac60) returned 0x0 [0130.380] GdipIsMatrixIdentity (matrix=0x1c44ac60, result=0x71d3f8) returned 0x0 [0130.380] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8df80 [0130.380] GdipGetMatrixElements (matrix=0x1c44ac60, matrixOut=0x1cb8df80) returned 0x0 [0130.380] LocalFree (hMem=0x1cb8df80) returned 0x0 [0130.380] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e000 [0130.380] GdipGetMatrixElements (matrix=0x1c44ac60, matrixOut=0x1cb8e000) returned 0x0 [0130.380] LocalFree (hMem=0x1cb8e000) returned 0x0 [0130.380] GdipDeleteMatrix (matrix=0x1c44ac60) returned 0x0 [0130.380] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d460) returned 0x0 [0130.380] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d420) returned 0x0 [0130.380] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d420) returned 0x0 [0130.380] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0130.380] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d468) returned 0x0 [0130.380] GetCurrentObject (hdc=0x1a01071f, type=0x1) returned 0xb00017 [0130.380] GetCurrentObject (hdc=0x1a01071f, type=0x2) returned 0x900010 [0130.380] GetCurrentObject (hdc=0x1a01071f, type=0x7) returned 0x2b0506f5 [0130.380] GetCurrentObject (hdc=0x1a01071f, type=0x6) returned 0x8a01c2 [0130.380] SaveDC (hdc=0x1a01071f) returned 1 [0130.381] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x62040718 [0130.381] GetClipRgn (hdc=0x1a01071f, hrgn=0x62040718) returned 0 [0130.381] SelectClipRgn (hdc=0x1a01071f, hrgn=0x74040727) returned 2 [0130.381] DeleteObject (ho=0x62040718) returned 1 [0130.381] DeleteObject (ho=0x74040727) returned 1 [0130.381] OffsetViewportOrgEx (in: hdc=0x1a01071f, x=0, y=0, lppt=0x2740520 | out: lppt=0x2740520) returned 1 [0130.381] DrawThemeParentBackground () returned 0x0 [0130.381] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71cf20 | out: lpwndpl=0x71cf20) returned 1 [0130.381] GetClientRect (in: hWnd=0x500ea, lpRect=0x71ce40 | out: lpRect=0x71ce40) returned 1 [0130.381] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0130.381] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0130.381] GetSystemMetrics (nIndex=42) returned 0 [0130.381] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71cb70, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0130.381] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71cb70) returned 0x1c [0130.381] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cc08 | out: lpRect=0x71cc08) returned 1 [0130.381] GdipGetImageFlags (image=0x1c40f150, flags=0x71c9c8) returned 0x0 [0130.381] SelectPalette (hdc=0x1a01071f, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0130.382] GdipCreateFromHDC (hdc=0x1a01071f, graphics=0x71c9c8) returned 0x0 [0130.382] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0130.382] GdipCreateMatrix (matrix=0x71c8c0) returned 0x0 [0130.382] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a7a0) returned 0x0 [0130.382] GdipIsMatrixIdentity (matrix=0x1c44a7a0, result=0x71c928) returned 0x0 [0130.382] GdipDeleteMatrix (matrix=0x1c44a7a0) returned 0x0 [0130.382] GdipCreateRegion (region=0x71c8c0) returned 0x0 [0130.382] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0130.382] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c920) returned 0x0 [0130.382] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0130.382] GdipSaveGraphics (graphics=0x1c445700, state=0x71c9c0) returned 0x0 [0130.382] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c880) returned 0x0 [0130.382] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0130.382] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0130.382] GdipCreateImageAttributes (imageattr=0x71c8a0) returned 0x0 [0130.382] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a660, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0130.382] GdipGetImageWidth (image=0x1c40f150, width=0x71c898) returned 0x0 [0130.383] GdipGetImageHeight (image=0x1c40f150, height=0x71c898) returned 0x0 [0130.383] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a660, callback=0x0, callbackData=0x0) returned 0x0 [0130.388] GdipDisposeImageAttributes (imageattr=0x1c44a660) returned 0x0 [0130.388] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0130.388] SelectPalette (hdc=0x1a01071f, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0130.388] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0130.388] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0130.389] GetSystemMetrics (nIndex=42) returned 0 [0130.389] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0130.389] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0130.389] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cb38 | out: lpRect=0x71cb38) returned 1 [0130.389] GdipGetImageFlags (image=0x1c40f150, flags=0x71c8f8) returned 0x0 [0130.389] SelectPalette (hdc=0x1a01071f, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0130.389] GdipCreateFromHDC (hdc=0x1a01071f, graphics=0x71c8f8) returned 0x0 [0130.389] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0130.389] GdipCreateMatrix (matrix=0x71c7f0) returned 0x0 [0130.389] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44abe0) returned 0x0 [0130.389] GdipIsMatrixIdentity (matrix=0x1c44abe0, result=0x71c858) returned 0x0 [0130.389] GdipDeleteMatrix (matrix=0x1c44abe0) returned 0x0 [0130.389] GdipCreateRegion (region=0x71c7f0) returned 0x0 [0130.389] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0130.389] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c850) returned 0x0 [0130.389] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0130.389] GdipSaveGraphics (graphics=0x1c445700, state=0x71c8f0) returned 0x0 [0130.389] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c7b0) returned 0x0 [0130.390] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0130.390] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0130.390] GdipCreateImageAttributes (imageattr=0x71c7d0) returned 0x0 [0130.390] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a960, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0130.390] GdipGetImageWidth (image=0x1c40f150, width=0x71c7c8) returned 0x0 [0130.390] GdipGetImageHeight (image=0x1c40f150, height=0x71c7c8) returned 0x0 [0130.390] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a960, callback=0x0, callbackData=0x0) returned 0x0 [0130.393] GdipDisposeImageAttributes (imageattr=0x1c44a960) returned 0x0 [0130.393] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd320dbd) returned 0x0 [0130.393] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0130.393] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0130.393] GetSystemMetrics (nIndex=42) returned 0 [0130.393] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0130.393] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0130.394] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0130.394] SelectPalette (hdc=0x1a01071f, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0130.394] RestoreDC (hdc=0x1a01071f, nSavedDC=-1) returned 1 [0130.394] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1a01071f) returned 0x0 [0130.394] IsAppThemed () returned 0x1 [0130.394] GetThemeAppProperties () returned 0x3 [0130.394] GetThemeAppProperties () returned 0x3 [0130.394] IsAppThemed () returned 0x1 [0130.394] GetThemeAppProperties () returned 0x3 [0130.394] GetThemeAppProperties () returned 0x3 [0130.395] IsThemePartDefined () returned 0x1 [0130.395] GdipCreateRegion (region=0x71d310) returned 0x0 [0130.395] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0130.395] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0130.395] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ace0) returned 0x0 [0130.395] GdipIsMatrixIdentity (matrix=0x1c44ace0, result=0x71d378) returned 0x0 [0130.395] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e880 [0130.395] GdipGetMatrixElements (matrix=0x1c44ace0, matrixOut=0x1cb8e880) returned 0x0 [0130.395] LocalFree (hMem=0x1cb8e880) returned 0x0 [0130.395] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0130.395] GdipGetMatrixElements (matrix=0x1c44ace0, matrixOut=0x1cb8e500) returned 0x0 [0130.395] LocalFree (hMem=0x1cb8e500) returned 0x0 [0130.395] GdipDeleteMatrix (matrix=0x1c44ace0) returned 0x0 [0130.395] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0130.395] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0130.395] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0130.395] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0130.395] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0130.395] GetCurrentObject (hdc=0x1a01071f, type=0x1) returned 0xb00017 [0130.395] GetCurrentObject (hdc=0x1a01071f, type=0x2) returned 0x900010 [0130.395] GetCurrentObject (hdc=0x1a01071f, type=0x7) returned 0x2b0506f5 [0130.395] GetCurrentObject (hdc=0x1a01071f, type=0x6) returned 0x8a01c2 [0130.396] SaveDC (hdc=0x1a01071f) returned 1 [0130.396] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x75040727 [0130.396] GetClipRgn (hdc=0x1a01071f, hrgn=0x75040727) returned 0 [0130.396] SelectClipRgn (hdc=0x1a01071f, hrgn=0x64040718) returned 2 [0130.396] DeleteObject (ho=0x75040727) returned 1 [0130.396] DeleteObject (ho=0x64040718) returned 1 [0130.396] OffsetViewportOrgEx (in: hdc=0x1a01071f, x=0, y=0, lppt=0x2741230 | out: lppt=0x2741230) returned 1 [0130.396] IsAppThemed () returned 0x1 [0130.396] GetThemeAppProperties () returned 0x3 [0130.396] GetThemeAppProperties () returned 0x3 [0130.396] DrawThemeBackground () returned 0x0 [0130.396] RestoreDC (hdc=0x1a01071f, nSavedDC=-1) returned 1 [0130.396] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1a01071f) returned 0x0 [0130.396] GdipCreateRegion (region=0x71d310) returned 0x0 [0130.396] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0130.396] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0130.396] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ad20) returned 0x0 [0130.396] GdipIsMatrixIdentity (matrix=0x1c44ad20, result=0x71d378) returned 0x0 [0130.396] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e000 [0130.397] GdipGetMatrixElements (matrix=0x1c44ad20, matrixOut=0x1cb8e000) returned 0x0 [0130.397] LocalFree (hMem=0x1cb8e000) returned 0x0 [0130.397] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0130.397] GdipGetMatrixElements (matrix=0x1c44ad20, matrixOut=0x1cb8e500) returned 0x0 [0130.397] LocalFree (hMem=0x1cb8e500) returned 0x0 [0130.397] GdipDeleteMatrix (matrix=0x1c44ad20) returned 0x0 [0130.397] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0130.397] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0130.397] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0130.397] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0130.397] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0130.397] GetCurrentObject (hdc=0x1a01071f, type=0x1) returned 0xb00017 [0130.397] GetCurrentObject (hdc=0x1a01071f, type=0x2) returned 0x900010 [0130.397] GetCurrentObject (hdc=0x1a01071f, type=0x7) returned 0x2b0506f5 [0130.397] GetCurrentObject (hdc=0x1a01071f, type=0x6) returned 0x8a01c2 [0130.397] SaveDC (hdc=0x1a01071f) returned 1 [0130.397] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x65040718 [0130.397] GetClipRgn (hdc=0x1a01071f, hrgn=0x65040718) returned 0 [0130.397] SelectClipRgn (hdc=0x1a01071f, hrgn=0x76040727) returned 2 [0130.397] DeleteObject (ho=0x65040718) returned 1 [0130.398] DeleteObject (ho=0x76040727) returned 1 [0130.398] OffsetViewportOrgEx (in: hdc=0x1a01071f, x=0, y=0, lppt=0x2741708 | out: lppt=0x2741708) returned 1 [0130.398] IsAppThemed () returned 0x1 [0130.398] GetThemeAppProperties () returned 0x3 [0130.398] GetThemeAppProperties () returned 0x3 [0130.398] GetThemeBackgroundContentRect () returned 0x0 [0130.398] RestoreDC (hdc=0x1a01071f, nSavedDC=-1) returned 1 [0130.398] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1a01071f) returned 0x0 [0130.398] IsAppThemed () returned 0x1 [0130.398] GetThemeAppProperties () returned 0x3 [0130.398] GetThemeAppProperties () returned 0x3 [0130.398] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71d5b8) returned 0x0 [0130.398] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d598) returned 0x0 [0130.398] GetCurrentObject (hdc=0x1a01071f, type=0x1) returned 0xb00017 [0130.398] GetCurrentObject (hdc=0x1a01071f, type=0x2) returned 0x900010 [0130.398] GetCurrentObject (hdc=0x1a01071f, type=0x7) returned 0x2b0506f5 [0130.398] GetCurrentObject (hdc=0x1a01071f, type=0x6) returned 0x8a01c2 [0130.398] SaveDC (hdc=0x1a01071f) returned 1 [0130.398] GetTextAlign (hdc=0x1a01071f) returned 0x0 [0130.398] GetTextColor (hdc=0x1a01071f) returned 0x0 [0130.399] GetCurrentObject (hdc=0x1a01071f, type=0x6) returned 0x8a01c2 [0130.399] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d0a0 | out: pv=0x71d0a0) returned 92 [0130.399] SelectObject (hdc=0x1a01071f, h=0x230a0677) returned 0x8a01c2 [0130.399] GetBkMode (hdc=0x1a01071f) returned 2 [0130.399] SetBkMode (hdc=0x1a01071f, mode=1) returned 2 [0130.399] DrawTextExW (in: hdc=0x1a01071f, lpchText="Copy", cchText=4, lprc=0x71d310, format=0x102415, lpdtp=0x2741d00 | out: lpchText="Copy", lprc=0x71d310) returned 13 [0130.399] DrawTextExW (in: hdc=0x1a01071f, lpchText="Copy", cchText=4, lprc=0x71d528, format=0x102015, lpdtp=0x2741d00 | out: lpchText="Copy", lprc=0x71d528) returned 13 [0130.399] RestoreDC (hdc=0x1a01071f, nSavedDC=-1) returned 1 [0130.399] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1a01071f) returned 0x0 [0130.399] GetFocus () returned 0x1021c [0130.400] IsAppThemed () returned 0x1 [0130.400] GetThemeAppProperties () returned 0x3 [0130.400] GetThemeAppProperties () returned 0x3 [0130.400] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d8b8) returned 0x0 [0130.400] BitBlt (hdc=0x401074d, x=0, y=0, cx=45, cy=21, hdcSrc=0x1a01071f, x1=0, y1=0, rop=0xcc0020) returned 1 [0130.400] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1a01071f) returned 0x0 [0130.400] SelectPalette (hdc=0x401074d, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0130.400] SelectObject (hdc=0x1a01071f, h=0x85000f) returned 0x2b0506f5 [0130.400] DeleteDC (hdc=0x1a01071f) returned 1 [0130.400] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0130.400] EndPaint (hWnd=0x1021c, lpPaint=0x71d898) returned 1 [0130.401] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x2741e68, cPoints=0x1 | out: lpPoints=0x2741e68) returned 40829893 [0130.401] WindowFromPoint (Point=0x278000003e0) returned 0x1021c [0130.401] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803e0) returned 0x1 [0130.401] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0130.401] NotifyWinEvent (event=0x800c, hwnd=0x1021c, idObject=-4, idChild=0) [0130.401] GetWindowTextLengthW (hWnd=0x40106) returned 34 [0130.401] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x22 [0130.401] GetSystemMetrics (nIndex=42) returned 0 [0130.401] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dfc0, nMaxCount=35 | out: lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 34 [0130.401] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x23, lParam=0x71dfc0) returned 0x22 [0130.402] OleSetClipboard (pDataObj=0xb0ff28) returned 0x0 [0130.404] OleFlushClipboard () returned 0x0 [0130.404] GlobalReAlloc (hMem=0x1dd800a8, dwBytes=0x46, uFlags=0x2042) returned 0x1dd800a8 [0130.405] GlobalLock (hMem=0x1dd800a8) returned 0x1cb98020 [0130.405] RtlMoveMemory (in: Destination=0x1cb98020, Source=0x2742600, Length=0x44 | out: Destination=0x1cb98020) [0130.405] GlobalUnlock (hMem=0x1dd800a8) returned 0 [0130.406] GetCapture () returned 0x1021c [0130.406] ReleaseCapture () returned 1 [0130.406] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0130.406] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.407] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803e0) returned 0x1 [0130.407] IsWindowUnicode (hWnd=0x1021c) returned 1 [0130.407] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.407] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27803e0) returned 0x1 [0130.407] SetCursor (hCursor=0x10009) returned 0x10009 [0130.407] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.407] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.407] GetKeyState (nVirtKey=1) returned 1 [0130.407] GetKeyState (nVirtKey=2) returned 0 [0130.407] GetKeyState (nVirtKey=4) returned 0 [0130.407] GetKeyState (nVirtKey=5) returned 0 [0130.407] GetKeyState (nVirtKey=6) returned 0 [0130.407] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.407] IsWindowUnicode (hWnd=0x60030) returned 1 [0130.407] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.407] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.407] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.407] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0130.420] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.420] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.420] WaitMessage () returned 1 [0130.473] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.473] IsWindowUnicode (hWnd=0x60030) returned 1 [0130.473] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.473] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.473] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19da8) returned 0x0 [0130.474] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.474] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.474] WaitMessage () returned 1 [0130.582] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.582] IsWindowUnicode (hWnd=0x60030) returned 1 [0130.582] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.582] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.582] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.582] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0130.583] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.583] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.583] WaitMessage () returned 1 [0130.692] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.692] IsWindowUnicode (hWnd=0x60030) returned 1 [0130.692] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.692] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.692] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0130.693] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.693] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.693] WaitMessage () returned 1 [0130.801] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.801] IsWindowUnicode (hWnd=0x60030) returned 1 [0130.801] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.801] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.801] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0130.802] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.802] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.802] WaitMessage () returned 1 [0130.910] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.910] IsWindowUnicode (hWnd=0x60030) returned 1 [0130.910] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0130.910] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0130.910] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0130.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0130.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0130.911] WaitMessage () returned 1 [0131.020] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.020] IsWindowUnicode (hWnd=0x60030) returned 1 [0131.020] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.020] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0131.020] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0131.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0131.021] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.021] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.021] WaitMessage () returned 1 [0131.129] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.129] IsWindowUnicode (hWnd=0x60030) returned 1 [0131.129] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.129] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0131.129] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0131.129] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0131.130] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.130] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.130] WaitMessage () returned 1 [0131.238] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.239] IsWindowUnicode (hWnd=0x60030) returned 1 [0131.239] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.239] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0131.239] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0131.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0131.239] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.240] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.240] WaitMessage () returned 1 [0131.378] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.378] IsWindowUnicode (hWnd=0x60030) returned 1 [0131.378] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.379] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0131.379] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0131.379] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0131.380] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.380] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.380] WaitMessage () returned 1 [0131.473] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.473] IsWindowUnicode (hWnd=0x60030) returned 1 [0131.473] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.473] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0131.473] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0131.473] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0131.474] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.474] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.474] WaitMessage () returned 1 [0131.583] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.583] IsWindowUnicode (hWnd=0x60030) returned 1 [0131.583] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.583] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0131.583] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0131.583] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0131.588] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.588] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.588] WaitMessage () returned 1 [0131.692] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.692] IsWindowUnicode (hWnd=0x60030) returned 1 [0131.692] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.692] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0131.692] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0131.692] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0131.693] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.693] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.693] WaitMessage () returned 1 [0131.695] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.696] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.696] WaitMessage () returned 1 [0131.696] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.696] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0131.697] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.697] WaitMessage () returned 1 [0131.700] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.700] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x70052, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0131.701] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.701] WaitMessage () returned 1 [0131.702] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.702] NtdllDefWindowProc_W (hWnd=0x4020c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0131.703] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.703] WaitMessage () returned 1 [0131.801] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.801] IsWindowUnicode (hWnd=0x60030) returned 1 [0131.801] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.801] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0131.801] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0131.801] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x19d58) returned 0x0 [0131.802] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.802] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.802] WaitMessage () returned 1 [0131.910] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.910] IsWindowUnicode (hWnd=0x60030) returned 1 [0131.910] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0131.911] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0131.911] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0131.911] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a358) returned 0x0 [0131.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.911] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0131.911] WaitMessage () returned 1 [0132.020] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.020] IsWindowUnicode (hWnd=0x60030) returned 1 [0132.020] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.020] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0132.020] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0132.020] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a358) returned 0x0 [0132.020] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.020] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.020] WaitMessage () returned 1 [0132.129] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.131] IsWindowUnicode (hWnd=0x60030) returned 1 [0132.132] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.132] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0132.132] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0132.132] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a3f8) returned 0x0 [0132.132] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.132] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.132] WaitMessage () returned 1 [0132.238] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.239] IsWindowUnicode (hWnd=0x60030) returned 1 [0132.239] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.239] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0132.239] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0132.239] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a3f8) returned 0x0 [0132.239] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.239] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.239] WaitMessage () returned 1 [0132.442] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.442] IsWindowUnicode (hWnd=0x60030) returned 1 [0132.442] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.442] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0132.442] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0132.442] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a3f8) returned 0x0 [0132.442] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.442] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.443] WaitMessage () returned 1 [0132.506] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.506] IsWindowUnicode (hWnd=0x60030) returned 1 [0132.506] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.506] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0132.506] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0132.506] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a268) returned 0x0 [0132.507] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.507] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.507] WaitMessage () returned 1 [0132.613] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.613] IsWindowUnicode (hWnd=0x60030) returned 1 [0132.613] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.614] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0132.614] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0132.614] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a268) returned 0x0 [0132.614] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.614] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.614] WaitMessage () returned 1 [0132.723] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.723] IsWindowUnicode (hWnd=0x60030) returned 1 [0132.723] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.723] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0132.723] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0132.723] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a268) returned 0x0 [0132.724] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.724] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.724] WaitMessage () returned 1 [0132.832] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.833] IsWindowUnicode (hWnd=0x60030) returned 1 [0132.833] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.833] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0132.833] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0132.833] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a268) returned 0x0 [0132.838] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.838] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.838] WaitMessage () returned 1 [0132.942] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.942] IsWindowUnicode (hWnd=0x60030) returned 1 [0132.942] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0132.942] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0132.942] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0132.942] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a1c8) returned 0x0 [0132.943] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.943] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0132.943] WaitMessage () returned 1 [0133.063] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.063] IsWindowUnicode (hWnd=0x60030) returned 1 [0133.063] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.063] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.063] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.063] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a1c8) returned 0x0 [0133.064] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.064] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.064] WaitMessage () returned 1 [0133.162] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.162] IsWindowUnicode (hWnd=0x60030) returned 1 [0133.162] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.162] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.162] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.163] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a1c8) returned 0x0 [0133.163] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.163] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.163] WaitMessage () returned 1 [0133.289] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.289] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d6) returned 0x1 [0133.289] IsWindowUnicode (hWnd=0x1021c) returned 1 [0133.289] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.289] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d6) returned 0x1 [0133.289] SetCursor (hCursor=0x10009) returned 0x10009 [0133.290] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.290] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.290] GetKeyState (nVirtKey=1) returned 1 [0133.290] GetKeyState (nVirtKey=2) returned 0 [0133.290] GetKeyState (nVirtKey=4) returned 0 [0133.290] GetKeyState (nVirtKey=5) returned 0 [0133.290] GetKeyState (nVirtKey=6) returned 0 [0133.290] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.290] IsWindowUnicode (hWnd=0x60030) returned 1 [0133.290] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.290] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.290] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.290] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a1c8) returned 0x0 [0133.290] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.290] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.291] WaitMessage () returned 1 [0133.352] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.352] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d6) returned 0x1 [0133.352] IsWindowUnicode (hWnd=0x1021c) returned 1 [0133.352] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.352] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d6) returned 0x1 [0133.352] GetDlgItem (hDlg=0x500ea, nIDDlgItem=0) returned 0x0 [0133.352] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x210, wParam=0x201, lParam=0x1910230) returned 0x0 [0133.352] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0133.352] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0x21, wParam=0x500ea, lParam=0x2010001) returned 0x1 [0133.352] SetCursor (hCursor=0x10009) returned 0x10009 [0133.353] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.353] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.353] GetKeyState (nVirtKey=1) returned -128 [0133.353] GetKeyState (nVirtKey=2) returned 0 [0133.353] GetKeyState (nVirtKey=4) returned 0 [0133.353] GetKeyState (nVirtKey=5) returned 0 [0133.353] GetKeyState (nVirtKey=6) returned 0 [0133.353] IsWindowVisible (hWnd=0x1021c) returned 1 [0133.353] IsWindowEnabled (hWnd=0x1021c) returned 1 [0133.353] SetFocus (hWnd=0x1021c) returned 0x1021c [0133.353] GetFocus () returned 0x1021c [0133.353] GetFocus () returned 0x1021c [0133.353] GetFocus () returned 0x1021c [0133.353] GetKeyState (nVirtKey=1) returned -128 [0133.353] GetKeyState (nVirtKey=2) returned 0 [0133.353] GetKeyState (nVirtKey=4) returned 0 [0133.353] GetKeyState (nVirtKey=5) returned 0 [0133.353] GetKeyState (nVirtKey=6) returned 0 [0133.353] GetCapture () returned 0x0 [0133.353] SetCapture (hWnd=0x1021c) returned 0x0 [0133.353] GetKeyState (nVirtKey=1) returned -128 [0133.353] GetKeyState (nVirtKey=2) returned 0 [0133.353] GetKeyState (nVirtKey=4) returned 0 [0133.353] GetKeyState (nVirtKey=5) returned 0 [0133.353] GetKeyState (nVirtKey=6) returned 0 [0133.353] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0133.354] InvalidateRect (hWnd=0x1021c, lpRect=0x71e270, bErase=0) returned 1 [0133.354] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.354] IsWindowUnicode (hWnd=0x1021c) returned 1 [0133.354] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.354] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.354] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.354] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x2643520, cPoints=0x1 | out: lpPoints=0x2643520) returned 40829893 [0133.354] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0133.354] InvalidateRect (hWnd=0x1021c, lpRect=0x71e1f0, bErase=0) returned 1 [0133.354] UpdateWindow (hWnd=0x1021c) returned 1 [0133.354] BeginPaint (in: hWnd=0x1021c, lpPaint=0x71d8f8 | out: lpPaint=0x71d8f8) returned 0x401074d [0133.354] SelectPalette (hdc=0x401074d, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0133.354] CreateCompatibleDC (hdc=0x401074d) returned 0x1b01071f [0133.354] SelectObject (hdc=0x1b01071f, h=0x2b0506f5) returned 0x85000f [0133.354] GdipCreateFromHDC (hdc=0x1b01071f, graphics=0x71d878) returned 0x0 [0133.355] GdipTranslateWorldTransform (graphics=0x1c40fb00, dx=0x7ff90e19ec22, dy=0x4df901dffb3f, order=0x0) returned 0x0 [0133.355] GdipSetClipRectI (graphics=0x1c40fb00, x=0, y=0, width=45, height=21, combineMode=0x0) returned 0x0 [0133.355] GdipCreateMatrix (matrix=0x71d8a0) returned 0x0 [0133.355] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a7a0) returned 0x0 [0133.355] GdipIsMatrixIdentity (matrix=0x1c44a7a0, result=0x71d908) returned 0x0 [0133.355] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e380 [0133.355] GdipGetMatrixElements (matrix=0x1c44a7a0, matrixOut=0x1cb8e380) returned 0x0 [0133.355] LocalFree (hMem=0x1cb8e380) returned 0x0 [0133.355] GdipDeleteMatrix (matrix=0x1c44a7a0) returned 0x0 [0133.355] GdipCreateRegion (region=0x71d8a0) returned 0x0 [0133.355] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0133.355] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d900) returned 0x0 [0133.355] GdipSaveGraphics (graphics=0x1c40fb00, state=0x71d9a0) returned 0x0 [0133.355] GdipRestoreGraphics (graphics=0x1c40fb00, state=0xfffffffffd300dbd) returned 0x0 [0133.355] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0133.355] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d618) returned 0x0 [0133.355] GetCurrentObject (hdc=0x1b01071f, type=0x1) returned 0xb00017 [0133.355] GetCurrentObject (hdc=0x1b01071f, type=0x2) returned 0x900010 [0133.356] GetCurrentObject (hdc=0x1b01071f, type=0x7) returned 0x2b0506f5 [0133.356] GetCurrentObject (hdc=0x1b01071f, type=0x6) returned 0x8a01c2 [0133.356] SaveDC (hdc=0x1b01071f) returned 1 [0133.356] GetNearestColor (hdc=0x1b01071f, color=0xf0f0f0) returned 0xf0f0f0 [0133.356] GetNearestColor (hdc=0x1b01071f, color=0xa0a0a0) returned 0xa0a0a0 [0133.356] GetNearestColor (hdc=0x1b01071f, color=0x696969) returned 0x696969 [0133.356] GetNearestColor (hdc=0x1b01071f, color=0xa0a0a0) returned 0xa0a0a0 [0133.356] GetNearestColor (hdc=0x1b01071f, color=0x0) returned 0x0 [0133.356] GetNearestColor (hdc=0x1b01071f, color=0xffffff) returned 0xffffff [0133.356] GetNearestColor (hdc=0x1b01071f, color=0xe5e5e5) returned 0xe5e5e5 [0133.356] GetNearestColor (hdc=0x1b01071f, color=0xd8d8d8) returned 0xd8d8d8 [0133.356] GetNearestColor (hdc=0x1b01071f, color=0x0) returned 0x0 [0133.356] RestoreDC (hdc=0x1b01071f, nSavedDC=-1) returned 1 [0133.356] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1b01071f) returned 0x0 [0133.356] IsAppThemed () returned 0x1 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] IsAppThemed () returned 0x1 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] DrawTextExW (in: hdc=0x4d01071a, lpchText="Copy", cchText=4, lprc=0x71d358, format=0x102415, lpdtp=0x26440f8 | out: lpchText="Copy", lprc=0x71d358) returned 13 [0133.357] IsAppThemed () returned 0x1 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] IsAppThemed () returned 0x1 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] IsAppThemed () returned 0x1 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] IsAppThemed () returned 0x1 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] GetThemeAppProperties () returned 0x3 [0133.357] IsThemePartDefined () returned 0x1 [0133.357] IsAppThemed () returned 0x1 [0133.358] GetThemeAppProperties () returned 0x3 [0133.358] GetThemeAppProperties () returned 0x3 [0133.358] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0133.358] IsAppThemed () returned 0x1 [0133.358] GetThemeAppProperties () returned 0x3 [0133.358] GetThemeAppProperties () returned 0x3 [0133.358] IsAppThemed () returned 0x1 [0133.358] GetThemeAppProperties () returned 0x3 [0133.358] GetThemeAppProperties () returned 0x3 [0133.358] IsThemePartDefined () returned 0x1 [0133.358] GdipCreateRegion (region=0x71d390) returned 0x0 [0133.358] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0133.358] GdipCreateMatrix (matrix=0x71d390) returned 0x0 [0133.358] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44ab20) returned 0x0 [0133.358] GdipIsMatrixIdentity (matrix=0x1c44ab20, result=0x71d3f8) returned 0x0 [0133.358] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0133.358] GdipGetMatrixElements (matrix=0x1c44ab20, matrixOut=0x1cb8e500) returned 0x0 [0133.358] LocalFree (hMem=0x1cb8e500) returned 0x0 [0133.358] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e240 [0133.358] GdipGetMatrixElements (matrix=0x1c44ab20, matrixOut=0x1cb8e240) returned 0x0 [0133.358] LocalFree (hMem=0x1cb8e240) returned 0x0 [0133.358] GdipDeleteMatrix (matrix=0x1c44ab20) returned 0x0 [0133.358] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d460) returned 0x0 [0133.358] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d420) returned 0x0 [0133.359] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d420) returned 0x0 [0133.359] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0133.359] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d468) returned 0x0 [0133.359] GetCurrentObject (hdc=0x1b01071f, type=0x1) returned 0xb00017 [0133.359] GetCurrentObject (hdc=0x1b01071f, type=0x2) returned 0x900010 [0133.359] GetCurrentObject (hdc=0x1b01071f, type=0x7) returned 0x2b0506f5 [0133.359] GetCurrentObject (hdc=0x1b01071f, type=0x6) returned 0x8a01c2 [0133.359] SaveDC (hdc=0x1b01071f) returned 1 [0133.359] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x77040727 [0133.359] GetClipRgn (hdc=0x1b01071f, hrgn=0x77040727) returned 0 [0133.359] SelectClipRgn (hdc=0x1b01071f, hrgn=0x69040718) returned 2 [0133.359] DeleteObject (ho=0x77040727) returned 1 [0133.359] DeleteObject (ho=0x69040718) returned 1 [0133.359] OffsetViewportOrgEx (in: hdc=0x1b01071f, x=0, y=0, lppt=0x2644ae0 | out: lppt=0x2644ae0) returned 1 [0133.359] DrawThemeParentBackground () returned 0x0 [0133.359] GetWindowPlacement (in: hWnd=0x500ea, lpwndpl=0x71cf20 | out: lpwndpl=0x71cf20) returned 1 [0133.360] GetClientRect (in: hWnd=0x500ea, lpRect=0x71ce40 | out: lpRect=0x71ce40) returned 1 [0133.360] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0133.360] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0133.360] GetSystemMetrics (nIndex=42) returned 0 [0133.360] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71cb70, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0133.360] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71cb70) returned 0x1c [0133.360] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cc08 | out: lpRect=0x71cc08) returned 1 [0133.360] GdipGetImageFlags (image=0x1c40f150, flags=0x71c9c8) returned 0x0 [0133.360] SelectPalette (hdc=0x1b01071f, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0133.360] GdipCreateFromHDC (hdc=0x1b01071f, graphics=0x71c9c8) returned 0x0 [0133.360] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0133.360] GdipCreateMatrix (matrix=0x71c8c0) returned 0x0 [0133.360] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44a8e0) returned 0x0 [0133.360] GdipIsMatrixIdentity (matrix=0x1c44a8e0, result=0x71c928) returned 0x0 [0133.360] GdipDeleteMatrix (matrix=0x1c44a8e0) returned 0x0 [0133.360] GdipCreateRegion (region=0x71c8c0) returned 0x0 [0133.360] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0133.360] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c920) returned 0x0 [0133.360] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0133.361] GdipSaveGraphics (graphics=0x1c445700, state=0x71c9c0) returned 0x0 [0133.361] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c880) returned 0x0 [0133.361] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0133.361] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0133.361] GdipCreateImageAttributes (imageattr=0x71c8a0) returned 0x0 [0133.361] GdipSetImageAttributesWrapMode (imageAttr=0x1c44a920, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0133.361] GdipGetImageWidth (image=0x1c40f150, width=0x71c898) returned 0x0 [0133.361] GdipGetImageHeight (image=0x1c40f150, height=0x71c898) returned 0x0 [0133.361] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44a920, callback=0x0, callbackData=0x0) returned 0x0 [0133.365] GdipDisposeImageAttributes (imageattr=0x1c44a920) returned 0x0 [0133.365] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0133.365] SelectPalette (hdc=0x1b01071f, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0133.365] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0133.365] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0133.365] GetSystemMetrics (nIndex=42) returned 0 [0133.365] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0133.365] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0133.366] GetClientRect (in: hWnd=0x500ea, lpRect=0x71cb38 | out: lpRect=0x71cb38) returned 1 [0133.366] GdipGetImageFlags (image=0x1c40f150, flags=0x71c8f8) returned 0x0 [0133.366] SelectPalette (hdc=0x1b01071f, hPal=0x240806eb, bForceBkgd=1) returned 0x88000b [0133.366] GdipCreateFromHDC (hdc=0x1b01071f, graphics=0x71c8f8) returned 0x0 [0133.366] GdipSetPageUnit (graphics=0x1c445700, unit=0x2) returned 0x0 [0133.366] GdipCreateMatrix (matrix=0x71c7f0) returned 0x0 [0133.366] GdipGetWorldTransform (graphics=0x1c445700, matrix=0x1c44ac20) returned 0x0 [0133.366] GdipIsMatrixIdentity (matrix=0x1c44ac20, result=0x71c858) returned 0x0 [0133.366] GdipDeleteMatrix (matrix=0x1c44ac20) returned 0x0 [0133.366] GdipCreateRegion (region=0x71c7f0) returned 0x0 [0133.366] GdipGetClip (graphics=0x1c445700, region=0x1c4101a0) returned 0x0 [0133.366] GdipIsInfiniteRegion (region=0x1c4101a0, graphics=0x1c445700, result=0x71c850) returned 0x0 [0133.366] GdipDeleteRegion (region=0x1c4101a0) returned 0x0 [0133.366] GdipSaveGraphics (graphics=0x1c445700, state=0x71c8f0) returned 0x0 [0133.366] GdipCreateSolidFill (color=0xfffffffffff0f0f0, brush=0x71c7b0) returned 0x0 [0133.366] GdipFillRectangleI (graphics=0x1c445700, brush=0x1c4101a0, x=0, y=0, width=596, height=422) returned 0x0 [0133.367] GdipDeleteBrush (brush=0x1c4101a0) returned 0x0 [0133.367] GdipCreateImageAttributes (imageattr=0x71c7d0) returned 0x0 [0133.367] GdipSetImageAttributesWrapMode (imageAttr=0x1c44abe0, wrap=0x3, argb=0x0, clamp=0) returned 0x0 [0133.367] GdipGetImageWidth (image=0x1c40f150, width=0x71c7c8) returned 0x0 [0133.367] GdipGetImageHeight (image=0x1c40f150, height=0x71c7c8) returned 0x0 [0133.367] GdipDrawImageRectRectI (graphics=0x1c445700, image=0x1c40f150, dstx=0, dsty=0, dstwidth=596, dstheight=422, srcx=0, srcy=0, srcwidth=626, srcheight=469, srcUnit=0x2, imageAttributes=0x1c44abe0, callback=0x0, callbackData=0x0) returned 0x0 [0133.370] GdipDisposeImageAttributes (imageattr=0x1c44abe0) returned 0x0 [0133.370] GdipRestoreGraphics (graphics=0x1c445700, state=0xfffffffffd2c0dbd) returned 0x0 [0133.370] GetWindowTextLengthW (hWnd=0x500ea) returned 28 [0133.370] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1c [0133.371] GetSystemMetrics (nIndex=42) returned 0 [0133.371] GetWindowTextW (in: hWnd=0x500ea, lpString=0x71caa0, nMaxCount=29 | out: lpString="GottaCry | Windows encryptor") returned 28 [0133.371] CallWindowProcW (lpPrevWndFunc=0x7ff931fe5090, hWnd=0x500ea, Msg=0xd, wParam=0x1d, lParam=0x71caa0) returned 0x1c [0133.371] GdipDeleteGraphics (graphics=0x1c445700) returned 0x0 [0133.371] SelectPalette (hdc=0x1b01071f, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0133.371] RestoreDC (hdc=0x1b01071f, nSavedDC=-1) returned 1 [0133.371] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1b01071f) returned 0x0 [0133.371] IsAppThemed () returned 0x1 [0133.372] GetThemeAppProperties () returned 0x3 [0133.372] GetThemeAppProperties () returned 0x3 [0133.372] IsAppThemed () returned 0x1 [0133.372] GetThemeAppProperties () returned 0x3 [0133.372] GetThemeAppProperties () returned 0x3 [0133.372] IsThemePartDefined () returned 0x1 [0133.372] GdipCreateRegion (region=0x71d310) returned 0x0 [0133.372] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0133.372] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0133.372] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a9e0) returned 0x0 [0133.372] GdipIsMatrixIdentity (matrix=0x1c44a9e0, result=0x71d378) returned 0x0 [0133.372] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e500 [0133.372] GdipGetMatrixElements (matrix=0x1c44a9e0, matrixOut=0x1cb8e500) returned 0x0 [0133.372] LocalFree (hMem=0x1cb8e500) returned 0x0 [0133.372] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8dfc0 [0133.372] GdipGetMatrixElements (matrix=0x1c44a9e0, matrixOut=0x1cb8dfc0) returned 0x0 [0133.372] LocalFree (hMem=0x1cb8dfc0) returned 0x0 [0133.372] GdipDeleteMatrix (matrix=0x1c44a9e0) returned 0x0 [0133.372] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0133.372] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0133.372] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0133.372] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0133.372] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0133.373] GetCurrentObject (hdc=0x1b01071f, type=0x1) returned 0xb00017 [0133.373] GetCurrentObject (hdc=0x1b01071f, type=0x2) returned 0x900010 [0133.373] GetCurrentObject (hdc=0x1b01071f, type=0x7) returned 0x2b0506f5 [0133.373] GetCurrentObject (hdc=0x1b01071f, type=0x6) returned 0x8a01c2 [0133.373] SaveDC (hdc=0x1b01071f) returned 1 [0133.373] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x6a040718 [0133.373] GetClipRgn (hdc=0x1b01071f, hrgn=0x6a040718) returned 0 [0133.373] SelectClipRgn (hdc=0x1b01071f, hrgn=0x79040727) returned 2 [0133.373] DeleteObject (ho=0x6a040718) returned 1 [0133.373] DeleteObject (ho=0x79040727) returned 1 [0133.373] OffsetViewportOrgEx (in: hdc=0x1b01071f, x=0, y=0, lppt=0x26457f0 | out: lppt=0x26457f0) returned 1 [0133.373] IsAppThemed () returned 0x1 [0133.373] GetThemeAppProperties () returned 0x3 [0133.373] GetThemeAppProperties () returned 0x3 [0133.373] DrawThemeBackground () returned 0x0 [0133.373] RestoreDC (hdc=0x1b01071f, nSavedDC=-1) returned 1 [0133.373] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1b01071f) returned 0x0 [0133.374] GdipCreateRegion (region=0x71d310) returned 0x0 [0133.374] GdipGetClip (graphics=0x1c40fb00, region=0x1c40fed0) returned 0x0 [0133.374] GdipCreateMatrix (matrix=0x71d310) returned 0x0 [0133.374] GdipGetWorldTransform (graphics=0x1c40fb00, matrix=0x1c44a920) returned 0x0 [0133.374] GdipIsMatrixIdentity (matrix=0x1c44a920, result=0x71d378) returned 0x0 [0133.374] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e680 [0133.374] GdipGetMatrixElements (matrix=0x1c44a920, matrixOut=0x1cb8e680) returned 0x0 [0133.374] LocalFree (hMem=0x1cb8e680) returned 0x0 [0133.374] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x1cb8e940 [0133.374] GdipGetMatrixElements (matrix=0x1c44a920, matrixOut=0x1cb8e940) returned 0x0 [0133.374] LocalFree (hMem=0x1cb8e940) returned 0x0 [0133.374] GdipDeleteMatrix (matrix=0x1c44a920) returned 0x0 [0133.374] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3e0) returned 0x0 [0133.374] GdipIsInfiniteRegion (region=0x1c40fed0, graphics=0x1c40fb00, result=0x71d3a0) returned 0x0 [0133.374] GdipGetRegionHRgn (region=0x1c40fed0, graphics=0x1c40fb00, hRgn=0x71d3a0) returned 0x0 [0133.374] GdipDeleteRegion (region=0x1c40fed0) returned 0x0 [0133.374] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d3e8) returned 0x0 [0133.374] GetCurrentObject (hdc=0x1b01071f, type=0x1) returned 0xb00017 [0133.374] GetCurrentObject (hdc=0x1b01071f, type=0x2) returned 0x900010 [0133.374] GetCurrentObject (hdc=0x1b01071f, type=0x7) returned 0x2b0506f5 [0133.374] GetCurrentObject (hdc=0x1b01071f, type=0x6) returned 0x8a01c2 [0133.375] SaveDC (hdc=0x1b01071f) returned 1 [0133.375] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x7a040727 [0133.375] GetClipRgn (hdc=0x1b01071f, hrgn=0x7a040727) returned 0 [0133.375] SelectClipRgn (hdc=0x1b01071f, hrgn=0x6b040718) returned 2 [0133.375] DeleteObject (ho=0x7a040727) returned 1 [0133.375] DeleteObject (ho=0x6b040718) returned 1 [0133.375] OffsetViewportOrgEx (in: hdc=0x1b01071f, x=0, y=0, lppt=0x2645cc8 | out: lppt=0x2645cc8) returned 1 [0133.375] IsAppThemed () returned 0x1 [0133.375] GetThemeAppProperties () returned 0x3 [0133.375] GetThemeAppProperties () returned 0x3 [0133.375] GetThemeBackgroundContentRect () returned 0x0 [0133.375] RestoreDC (hdc=0x1b01071f, nSavedDC=-1) returned 1 [0133.375] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1b01071f) returned 0x0 [0133.375] IsAppThemed () returned 0x1 [0133.375] GetThemeAppProperties () returned 0x3 [0133.375] GetThemeAppProperties () returned 0x3 [0133.375] GdipGetTextRenderingHint (graphics=0x1c40fb00, mode=0x71d5b8) returned 0x0 [0133.375] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d598) returned 0x0 [0133.375] GetCurrentObject (hdc=0x1b01071f, type=0x1) returned 0xb00017 [0133.375] GetCurrentObject (hdc=0x1b01071f, type=0x2) returned 0x900010 [0133.376] GetCurrentObject (hdc=0x1b01071f, type=0x7) returned 0x2b0506f5 [0133.376] GetCurrentObject (hdc=0x1b01071f, type=0x6) returned 0x8a01c2 [0133.376] SaveDC (hdc=0x1b01071f) returned 1 [0133.376] GetTextAlign (hdc=0x1b01071f) returned 0x0 [0133.376] GetTextColor (hdc=0x1b01071f) returned 0x0 [0133.376] GetCurrentObject (hdc=0x1b01071f, type=0x6) returned 0x8a01c2 [0133.376] GetObjectW (in: h=0x8a01c2, c=92, pv=0x71d0a0 | out: pv=0x71d0a0) returned 92 [0133.376] SelectObject (hdc=0x1b01071f, h=0x230a0677) returned 0x8a01c2 [0133.376] GetBkMode (hdc=0x1b01071f) returned 2 [0133.376] SetBkMode (hdc=0x1b01071f, mode=1) returned 2 [0133.376] DrawTextExW (in: hdc=0x1b01071f, lpchText="Copy", cchText=4, lprc=0x71d310, format=0x102415, lpdtp=0x26462c0 | out: lpchText="Copy", lprc=0x71d310) returned 13 [0133.376] DrawTextExW (in: hdc=0x1b01071f, lpchText="Copy", cchText=4, lprc=0x71d528, format=0x102015, lpdtp=0x26462c0 | out: lpchText="Copy", lprc=0x71d528) returned 13 [0133.377] RestoreDC (hdc=0x1b01071f, nSavedDC=-1) returned 1 [0133.377] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1b01071f) returned 0x0 [0133.377] GetFocus () returned 0x1021c [0133.377] IsAppThemed () returned 0x1 [0133.377] GetThemeAppProperties () returned 0x3 [0133.377] GetThemeAppProperties () returned 0x3 [0133.377] GdipGetDC (graphics=0x1c40fb00, hdc=0x71d8b8) returned 0x0 [0133.377] BitBlt (hdc=0x401074d, x=0, y=0, cx=45, cy=21, hdcSrc=0x1b01071f, x1=0, y1=0, rop=0xcc0020) returned 1 [0133.378] GdipReleaseDC (graphics=0x1c40fb00, hdc=0x1b01071f) returned 0x0 [0133.378] SelectPalette (hdc=0x401074d, hPal=0x88000b, bForceBkgd=0) returned 0x240806eb [0133.378] SelectObject (hdc=0x1b01071f, h=0x85000f) returned 0x2b0506f5 [0133.378] DeleteDC (hdc=0x1b01071f) returned 1 [0133.378] GdipDeleteGraphics (graphics=0x1c40fb00) returned 0x0 [0133.378] EndPaint (hWnd=0x1021c, lpPaint=0x71d898) returned 1 [0133.378] MapWindowPoints (in: hWndFrom=0x1021c, hWndTo=0x0, lpPoints=0x2646428, cPoints=0x1 | out: lpPoints=0x2646428) returned 40829893 [0133.378] WindowFromPoint (Point=0x277000003d6) returned 0x1021c [0133.378] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d6) returned 0x1 [0133.378] NotifyWinEvent (event=0x800a, hwnd=0x1021c, idObject=-4, idChild=0) [0133.378] NotifyWinEvent (event=0x800c, hwnd=0x1021c, idObject=-4, idChild=0) [0133.378] GetWindowTextLengthW (hWnd=0x40106) returned 34 [0133.378] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x22 [0133.378] GetSystemMetrics (nIndex=42) returned 0 [0133.378] GetWindowTextW (in: hWnd=0x40106, lpString=0x71dfc0, nMaxCount=35 | out: lpString="1HfdBrUDYZ1rCdQcgBt84Ja7JoYhHDqNcg") returned 34 [0133.378] CallWindowProcW (lpPrevWndFunc=0x7ff9270e2450, hWnd=0x40106, Msg=0xd, wParam=0x23, lParam=0x71dfc0) returned 0x22 [0133.380] OleSetClipboard (pDataObj=0xb0fea8) returned 0x0 [0133.382] OleFlushClipboard () returned 0x0 [0133.383] GlobalReAlloc (hMem=0x1dd800b8, dwBytes=0x46, uFlags=0x2042) returned 0x1dd800b8 [0133.383] GlobalLock (hMem=0x1dd800b8) returned 0x1cb98020 [0133.383] RtlMoveMemory (in: Destination=0x1cb98020, Source=0x2646bc0, Length=0x44 | out: Destination=0x1cb98020) [0133.383] GlobalUnlock (hMem=0x1dd800b8) returned 0 [0133.385] GetCapture () returned 0x1021c [0133.385] ReleaseCapture () returned 1 [0133.385] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0133.385] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.385] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d6) returned 0x1 [0133.385] IsWindowUnicode (hWnd=0x1021c) returned 1 [0133.385] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.385] CallWindowProcW (lpPrevWndFunc=0x7ff9270f4630, hWnd=0x1021c, Msg=0x84, wParam=0x0, lParam=0x27703d6) returned 0x1 [0133.385] SetCursor (hCursor=0x10009) returned 0x10009 [0133.386] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.386] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.386] GetKeyState (nVirtKey=1) returned 0 [0133.386] GetKeyState (nVirtKey=2) returned 0 [0133.386] GetKeyState (nVirtKey=4) returned 0 [0133.386] GetKeyState (nVirtKey=5) returned 0 [0133.386] GetKeyState (nVirtKey=6) returned 0 [0133.386] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.386] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.386] WaitMessage () returned 1 [0133.439] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.439] IsWindowUnicode (hWnd=0x60030) returned 1 [0133.439] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.439] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.439] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.439] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a1c8) returned 0x0 [0133.445] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.445] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.445] WaitMessage () returned 1 [0133.535] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.535] IsWindowUnicode (hWnd=0x60030) returned 1 [0133.535] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.535] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.535] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.536] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a1c8) returned 0x0 [0133.536] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.536] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.536] WaitMessage () returned 1 [0133.645] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.646] IsWindowUnicode (hWnd=0x60030) returned 1 [0133.646] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.646] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.646] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.646] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a1c8) returned 0x0 [0133.647] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.647] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.647] WaitMessage () returned 1 [0133.754] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.754] IsWindowUnicode (hWnd=0x60030) returned 1 [0133.754] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.754] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.754] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.754] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a1c8) returned 0x0 [0133.755] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.755] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.755] WaitMessage () returned 1 [0133.864] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.864] IsWindowUnicode (hWnd=0x60030) returned 1 [0133.864] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.864] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.864] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.864] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a1c8) returned 0x0 [0133.865] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.865] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.865] WaitMessage () returned 1 [0133.973] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.973] IsWindowUnicode (hWnd=0x60030) returned 1 [0133.973] GetMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x71e9c0) returned 1 [0133.973] TranslateMessage (lpMsg=0x71e9c0) returned 0 [0133.973] DispatchMessageW (lpMsg=0x71e9c0) returned 0x0 [0133.973] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x1255b220, Length=0x20000, ResultLength=0x71e320 | out: SystemInformation=0x1255b220, ResultLength=0x71e320*=0x1a178) returned 0x0 [0133.978] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.978] PeekMessageW (in: lpMsg=0x71e9c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x71e9c0) returned 0 [0133.978] WaitMessage () Thread: id = 2 os_tid = 0x7ec Thread: id = 3 os_tid = 0xff4 Thread: id = 4 os_tid = 0xed4 [0057.144] CoGetContextToken (in: pToken=0x1aa5f790 | out: pToken=0x1aa5f790) returned 0x800401f0 [0057.144] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0057.144] RoInitialize () returned 0x1 [0057.144] RoUninitialize () returned 0x0 [0088.487] CloseHandle (hObject=0x290) returned 1 [0088.487] CloseHandle (hObject=0x27c) returned 1 [0088.487] CloseHandle (hObject=0x288) returned 1 [0088.487] CloseHandle (hObject=0x294) returned 1 [0088.488] CloseHandle (hObject=0x284) returned 1 [0088.488] CloseHandle (hObject=0x88) returned 1 [0088.488] CloseHandle (hObject=0x28c) returned 1 [0088.488] CloseHandle (hObject=0x280) returned 1 [0102.569] GdipDeleteMatrix (matrix=0x1c410290) returned 0x0 [0102.570] GdipDeleteRegion (region=0x1c445880) returned 0x0 [0102.572] GdipDeleteRegion (region=0x1c445940) returned 0x0 [0102.573] RegCloseKey (hKey=0x398) returned 0x0 Thread: id = 5 os_tid = 0x39c Thread: id = 6 os_tid = 0xf94 Thread: id = 7 os_tid = 0x838 Thread: id = 8 os_tid = 0xb60 Thread: id = 9 os_tid = 0xb0c Thread: id = 10 os_tid = 0xee4 Thread: id = 26 os_tid = 0x58 Thread: id = 46 os_tid = 0xfd4 [0098.662] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0098.662] RoInitialize () returned 0x1 [0098.662] RoUninitialize () returned 0x0 [0099.309] GetFullPathNameW (in: lpFileName="C:\\Users\\DontFuckMe", nBufferLength=0x105, lpBuffer=0x1e81ea00, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\DontFuckMe", lpFilePart=0x0) returned 0x13 [0099.309] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee90) returned 1 [0099.309] GetFileAttributesExW (in: lpFileName="C:\\Users\\DontFuckMe" (normalized: "c:\\users\\dontfuckme"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef70 | out: lpFileInformation=0x1e81ef70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0099.309] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ee50) returned 1 [0099.310] CoTaskMemAlloc (cb=0x20c) returned 0x1cbbc130 [0099.310] SHGetFolderPathW (in: hwnd=0x0, csidl=0, hToken=0x0, dwFlags=0x0, pszPath=0x1cbbc130 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 0x0 [0099.311] CoTaskMemFree (pv=0x1cbbc130) [0099.311] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e870, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81ea50, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e9f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x105, lpBuffer=0x1e81e9e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0099.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e9f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee80) returned 1 [0099.315] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef60 | out: lpFileInformation=0x1e81ef60*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x5acd8b12, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x5acd8b12, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0099.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ee40) returned 1 [0099.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee60) returned 1 [0099.315] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop" (normalized: "c:\\users\\fd1hvy\\desktop"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef40 | out: lpFileInformation=0x1e81ef40*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x5acd8b12, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x5acd8b12, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0099.316] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ee20) returned 1 [0099.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81eea0) returned 1 [0099.318] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy", lpFilePart=0x0) returned 0xf [0099.319] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", lpFindFileData=0x1e81ebc0 | out: lpFindFileData=0x1e81ebc0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x5acd8b12, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x5acd8b12, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop", cAlternateFileName="")) returned 0x1cbbf7c0 [0099.322] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.322] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0099.323] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ede0) returned 1 [0099.323] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0099.323] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81ea30, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.324] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81eef0) returned 1 [0099.324] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e990, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.324] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x1e81ec10 | out: lpFindFileData=0x1e81ec10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x5acd8b12, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x5acd8b12, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cbbf7c0 [0099.325] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x5acd8b12, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x5acd8b12, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0099.325] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdaa05080, ftCreationTime.dwHighDateTime=0x1d4d044, ftLastAccessTime.dwLowDateTime=0xd625e1b0, ftLastAccessTime.dwHighDateTime=0x1d4d151, ftLastWriteTime.dwLowDateTime=0xd625e1b0, ftLastWriteTime.dwHighDateTime=0x1d4d151, nFileSizeHigh=0x0, nFileSizeLow=0xf662, dwReserved0=0x0, dwReserved1=0x0, cFileName="--L05hp3fv9.png", cAlternateFileName="--L05H~1.PNG")) returned 1 [0099.327] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7402cca0, ftCreationTime.dwHighDateTime=0x1d4d101, ftLastAccessTime.dwLowDateTime=0xef771880, ftLastAccessTime.dwHighDateTime=0x1d4ccdf, ftLastWriteTime.dwLowDateTime=0xef771880, ftLastWriteTime.dwHighDateTime=0x1d4ccdf, nFileSizeHigh=0x0, nFileSizeLow=0xec6f, dwReserved0=0x0, dwReserved1=0x0, cFileName="1C43JvIy2z.avi", cAlternateFileName="1C43JV~1.AVI")) returned 1 [0099.327] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac2b4910, ftCreationTime.dwHighDateTime=0x1d4c786, ftLastAccessTime.dwLowDateTime=0xa4143560, ftLastAccessTime.dwHighDateTime=0x1d4c9ad, ftLastWriteTime.dwLowDateTime=0xa4143560, ftLastWriteTime.dwHighDateTime=0x1d4c9ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="4hFqVTgno3jT_N5-sB", cAlternateFileName="4HFQVT~1")) returned 1 [0099.327] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde063310, ftCreationTime.dwHighDateTime=0x1d4d24d, ftLastAccessTime.dwLowDateTime=0x41da2360, ftLastAccessTime.dwHighDateTime=0x1d4cee3, ftLastWriteTime.dwLowDateTime=0x41da2360, ftLastWriteTime.dwHighDateTime=0x1d4cee3, nFileSizeHigh=0x0, nFileSizeLow=0x122a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="6IBxX2LNqhJFYXVQYS0W.bmp", cAlternateFileName="6IBXX2~1.BMP")) returned 1 [0099.327] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff5765a0, ftCreationTime.dwHighDateTime=0x1d4d263, ftLastAccessTime.dwLowDateTime=0xfdbbdef0, ftLastAccessTime.dwHighDateTime=0x1d4cc8d, ftLastWriteTime.dwLowDateTime=0xfdbbdef0, ftLastWriteTime.dwHighDateTime=0x1d4cc8d, nFileSizeHigh=0x0, nFileSizeLow=0x163c7, dwReserved0=0x0, dwReserved1=0x0, cFileName="9N1u2btn9yPvOjA.m4a", cAlternateFileName="9N1U2B~1.M4A")) returned 1 [0099.327] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f037a0, ftCreationTime.dwHighDateTime=0x1d4d4a1, ftLastAccessTime.dwLowDateTime=0x5918a690, ftLastAccessTime.dwHighDateTime=0x1d4c89f, ftLastWriteTime.dwLowDateTime=0x5918a690, ftLastWriteTime.dwHighDateTime=0x1d4c89f, nFileSizeHigh=0x0, nFileSizeLow=0x12f9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="9nfD.gif", cAlternateFileName="")) returned 1 [0099.328] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5306a940, ftCreationTime.dwHighDateTime=0x1d4d2eb, ftLastAccessTime.dwLowDateTime=0xb88a07a0, ftLastAccessTime.dwHighDateTime=0x1d4cca9, ftLastWriteTime.dwLowDateTime=0xb88a07a0, ftLastWriteTime.dwHighDateTime=0x1d4cca9, nFileSizeHigh=0x0, nFileSizeLow=0xf903, dwReserved0=0x0, dwReserved1=0x0, cFileName="CONgsjZCET.mp4", cAlternateFileName="CONGSJ~1.MP4")) returned 1 [0099.328] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0099.328] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f981a80, ftCreationTime.dwHighDateTime=0x1d512d5, ftLastAccessTime.dwLowDateTime=0x5030b100, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x4eff8400, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x74c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="GottaCry.exe", cAlternateFileName="")) returned 1 [0099.344] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ffa670, ftCreationTime.dwHighDateTime=0x1d4c91f, ftLastAccessTime.dwLowDateTime=0xeb9c98b0, ftLastAccessTime.dwHighDateTime=0x1d4d3ca, ftLastWriteTime.dwLowDateTime=0xeb9c98b0, ftLastWriteTime.dwHighDateTime=0x1d4d3ca, nFileSizeHigh=0x0, nFileSizeLow=0x4cef, dwReserved0=0x0, dwReserved1=0x0, cFileName="HcPQ9aQ09Z3yq.mp4", cAlternateFileName="HCPQ9A~1.MP4")) returned 1 [0099.344] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59377110, ftCreationTime.dwHighDateTime=0x1d4c59d, ftLastAccessTime.dwLowDateTime=0x55772630, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x55772630, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x1253a, dwReserved0=0x0, dwReserved1=0x0, cFileName="JdOHkTwIW D- 2Su4U1X.flv", cAlternateFileName="JDOHKT~1.FLV")) returned 1 [0099.344] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0bb95f0, ftCreationTime.dwHighDateTime=0x1d4c99d, ftLastAccessTime.dwLowDateTime=0xc1e16490, ftLastAccessTime.dwHighDateTime=0x1d4cc24, ftLastWriteTime.dwLowDateTime=0xc1e16490, ftLastWriteTime.dwHighDateTime=0x1d4cc24, nFileSizeHigh=0x0, nFileSizeLow=0x904d, dwReserved0=0x0, dwReserved1=0x0, cFileName="jo51jZ-8ooS.jpg", cAlternateFileName="JO51JZ~1.JPG")) returned 1 [0099.344] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2ac0a0, ftCreationTime.dwHighDateTime=0x1d4c8a8, ftLastAccessTime.dwLowDateTime=0x6d5f63a0, ftLastAccessTime.dwHighDateTime=0x1d4c6e7, ftLastWriteTime.dwLowDateTime=0x6d5f63a0, ftLastWriteTime.dwHighDateTime=0x1d4c6e7, nFileSizeHigh=0x0, nFileSizeLow=0xde78, dwReserved0=0x0, dwReserved1=0x0, cFileName="JQUOsla.gif", cAlternateFileName="")) returned 1 [0099.345] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3464ce00, ftCreationTime.dwHighDateTime=0x1d4d1be, ftLastAccessTime.dwLowDateTime=0xa768340, ftLastAccessTime.dwHighDateTime=0x1d4cd4a, ftLastWriteTime.dwLowDateTime=0xa768340, ftLastWriteTime.dwHighDateTime=0x1d4cd4a, nFileSizeHigh=0x0, nFileSizeLow=0x1694, dwReserved0=0x0, dwReserved1=0x0, cFileName="kUyiUtgZT3aaZTCnGBG.wav", cAlternateFileName="KUYIUT~1.WAV")) returned 1 [0099.345] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e981ed0, ftCreationTime.dwHighDateTime=0x1d4d043, ftLastAccessTime.dwLowDateTime=0x18419cc0, ftLastAccessTime.dwHighDateTime=0x1d4d1a1, ftLastWriteTime.dwLowDateTime=0x18419cc0, ftLastWriteTime.dwHighDateTime=0x1d4d1a1, nFileSizeHigh=0x0, nFileSizeLow=0x171f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="LmFV6mZwywUte2Wx.mp3", cAlternateFileName="LMFV6M~1.MP3")) returned 1 [0099.345] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8197f120, ftCreationTime.dwHighDateTime=0x1d4c967, ftLastAccessTime.dwLowDateTime=0xc0f049b0, ftLastAccessTime.dwHighDateTime=0x1d4d2ba, ftLastWriteTime.dwLowDateTime=0xc0f049b0, ftLastWriteTime.dwHighDateTime=0x1d4d2ba, nFileSizeHigh=0x0, nFileSizeLow=0xe997, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQ jOTd.mp3", cAlternateFileName="LQJOTD~1.MP3")) returned 1 [0099.345] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c87fa0, ftCreationTime.dwHighDateTime=0x1d4d0fa, ftLastAccessTime.dwLowDateTime=0x9f35b90, ftLastAccessTime.dwHighDateTime=0x1d4c94f, ftLastWriteTime.dwLowDateTime=0x9f35b90, ftLastWriteTime.dwHighDateTime=0x1d4c94f, nFileSizeHigh=0x0, nFileSizeLow=0x799a, dwReserved0=0x0, dwReserved1=0x0, cFileName="LUepN7ov7Oz3L7J.mp3", cAlternateFileName="LUEPN7~1.MP3")) returned 1 [0099.346] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7da53900, ftCreationTime.dwHighDateTime=0x1d4c5cb, ftLastAccessTime.dwLowDateTime=0x8fc22140, ftLastAccessTime.dwHighDateTime=0x1d4c9f2, ftLastWriteTime.dwLowDateTime=0x8fc22140, ftLastWriteTime.dwHighDateTime=0x1d4c9f2, nFileSizeHigh=0x0, nFileSizeLow=0x892b, dwReserved0=0x0, dwReserved1=0x0, cFileName="m2XL.rtf", cAlternateFileName="")) returned 1 [0099.347] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e504f0, ftCreationTime.dwHighDateTime=0x1d4ccad, ftLastAccessTime.dwLowDateTime=0x8b672be0, ftLastAccessTime.dwHighDateTime=0x1d4cb00, ftLastWriteTime.dwLowDateTime=0x8b672be0, ftLastWriteTime.dwHighDateTime=0x1d4cb00, nFileSizeHigh=0x0, nFileSizeLow=0x1128, dwReserved0=0x0, dwReserved1=0x0, cFileName="nFaIgJNWTp4mMdZ.m4a", cAlternateFileName="NFAIGJ~1.M4A")) returned 1 [0099.347] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4798c00, ftCreationTime.dwHighDateTime=0x1d4d44a, ftLastAccessTime.dwLowDateTime=0x602b5e60, ftLastAccessTime.dwHighDateTime=0x1d4d154, ftLastWriteTime.dwLowDateTime=0x602b5e60, ftLastWriteTime.dwHighDateTime=0x1d4d154, nFileSizeHigh=0x0, nFileSizeLow=0x7b49, dwReserved0=0x0, dwReserved1=0x0, cFileName="NnSQ.mp3", cAlternateFileName="")) returned 1 [0099.347] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf7b690, ftCreationTime.dwHighDateTime=0x1d4c5f6, ftLastAccessTime.dwLowDateTime=0x9cb68b70, ftLastAccessTime.dwHighDateTime=0x1d4cde9, ftLastWriteTime.dwLowDateTime=0x9cb68b70, ftLastWriteTime.dwHighDateTime=0x1d4cde9, nFileSizeHigh=0x0, nFileSizeLow=0x9f48, dwReserved0=0x0, dwReserved1=0x0, cFileName="O67RCTmouURcYS_.png", cAlternateFileName="O67RCT~1.PNG")) returned 1 [0099.347] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x905d5c80, ftCreationTime.dwHighDateTime=0x1d4c855, ftLastAccessTime.dwLowDateTime=0x935cb370, ftLastAccessTime.dwHighDateTime=0x1d4c5dc, ftLastWriteTime.dwLowDateTime=0x935cb370, ftLastWriteTime.dwHighDateTime=0x1d4c5dc, nFileSizeHigh=0x0, nFileSizeLow=0x5753, dwReserved0=0x0, dwReserved1=0x0, cFileName="r1t-hn57kceBTM0n.avi", cAlternateFileName="R1T-HN~1.AVI")) returned 1 [0099.347] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe58339f0, ftCreationTime.dwHighDateTime=0x1d4d2f5, ftLastAccessTime.dwLowDateTime=0x7bdfab30, ftLastAccessTime.dwHighDateTime=0x1d4cc21, ftLastWriteTime.dwLowDateTime=0x7bdfab30, ftLastWriteTime.dwHighDateTime=0x1d4cc21, nFileSizeHigh=0x0, nFileSizeLow=0x5441, dwReserved0=0x0, dwReserved1=0x0, cFileName="rDiKAyzeX.pptx", cAlternateFileName="RDIKAY~1.PPT")) returned 1 [0099.347] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8e91720, ftCreationTime.dwHighDateTime=0x1d4c841, ftLastAccessTime.dwLowDateTime=0xba132d90, ftLastAccessTime.dwHighDateTime=0x1d4cef7, ftLastWriteTime.dwLowDateTime=0xba132d90, ftLastWriteTime.dwHighDateTime=0x1d4cef7, nFileSizeHigh=0x0, nFileSizeLow=0x6e9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="rFDA42 soc19d.wav", cAlternateFileName="RFDA42~1.WAV")) returned 1 [0099.348] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x228ec8a0, ftCreationTime.dwHighDateTime=0x1d4d580, ftLastAccessTime.dwLowDateTime=0xd53f9180, ftLastAccessTime.dwHighDateTime=0x1d4c6aa, ftLastWriteTime.dwLowDateTime=0xd53f9180, ftLastWriteTime.dwHighDateTime=0x1d4c6aa, nFileSizeHigh=0x0, nFileSizeLow=0xd9de, dwReserved0=0x0, dwReserved1=0x0, cFileName="rR1ynxjK.wav", cAlternateFileName="")) returned 1 [0099.348] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ddad60, ftCreationTime.dwHighDateTime=0x1d4cf36, ftLastAccessTime.dwLowDateTime=0xc7b4df00, ftLastAccessTime.dwHighDateTime=0x1d4d08e, ftLastWriteTime.dwLowDateTime=0xc7b4df00, ftLastWriteTime.dwHighDateTime=0x1d4d08e, nFileSizeHigh=0x0, nFileSizeLow=0x11c86, dwReserved0=0x0, dwReserved1=0x0, cFileName="S5R3CNV76ET.png", cAlternateFileName="S5R3CN~1.PNG")) returned 1 [0099.348] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a713d0, ftCreationTime.dwHighDateTime=0x1d4cc99, ftLastAccessTime.dwLowDateTime=0x96703670, ftLastAccessTime.dwHighDateTime=0x1d4d18c, ftLastWriteTime.dwLowDateTime=0x96703670, ftLastWriteTime.dwHighDateTime=0x1d4d18c, nFileSizeHigh=0x0, nFileSizeLow=0x17bf3, dwReserved0=0x0, dwReserved1=0x0, cFileName="sCti5J-zHdiT5J.pdf", cAlternateFileName="SCTI5J~1.PDF")) returned 1 [0099.348] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d3e8650, ftCreationTime.dwHighDateTime=0x1d4c62b, ftLastAccessTime.dwLowDateTime=0xc34006e0, ftLastAccessTime.dwHighDateTime=0x1d4c8c6, ftLastWriteTime.dwLowDateTime=0xc34006e0, ftLastWriteTime.dwHighDateTime=0x1d4c8c6, nFileSizeHigh=0x0, nFileSizeLow=0x8639, dwReserved0=0x0, dwReserved1=0x0, cFileName="SvZdTz5uu_dcureKFHD.wav", cAlternateFileName="SVZDTZ~1.WAV")) returned 1 [0099.349] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd763d7c0, ftCreationTime.dwHighDateTime=0x1d4c7c0, ftLastAccessTime.dwLowDateTime=0x326e2050, ftLastAccessTime.dwHighDateTime=0x1d4cb2a, ftLastWriteTime.dwLowDateTime=0x326e2050, ftLastWriteTime.dwHighDateTime=0x1d4cb2a, nFileSizeHigh=0x0, nFileSizeLow=0x11f88, dwReserved0=0x0, dwReserved1=0x0, cFileName="tZdJbSC_BxXs_dGdDs.jpg", cAlternateFileName="TZDJBS~1.JPG")) returned 1 [0099.349] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe98f0d80, ftCreationTime.dwHighDateTime=0x1d4c99a, ftLastAccessTime.dwLowDateTime=0x4a97ef60, ftLastAccessTime.dwHighDateTime=0x1d4c60e, ftLastWriteTime.dwLowDateTime=0x4a97ef60, ftLastWriteTime.dwHighDateTime=0x1d4c60e, nFileSizeHigh=0x0, nFileSizeLow=0x10ba6, dwReserved0=0x0, dwReserved1=0x0, cFileName="U uNu4WFx4W Q.wav", cAlternateFileName="UUNU4W~1.WAV")) returned 1 [0099.349] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25537470, ftCreationTime.dwHighDateTime=0x1d4c92b, ftLastAccessTime.dwLowDateTime=0x1d9d32f0, ftLastAccessTime.dwHighDateTime=0x1d4d238, ftLastWriteTime.dwLowDateTime=0x1d9d32f0, ftLastWriteTime.dwHighDateTime=0x1d4d238, nFileSizeHigh=0x0, nFileSizeLow=0x5103, dwReserved0=0x0, dwReserved1=0x0, cFileName="uludpfxqYRGHOoD hz.bmp", cAlternateFileName="ULUDPF~1.BMP")) returned 1 [0099.350] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b3915f0, ftCreationTime.dwHighDateTime=0x1d4c95e, ftLastAccessTime.dwLowDateTime=0xa7d49e80, ftLastAccessTime.dwHighDateTime=0x1d4cc7b, ftLastWriteTime.dwLowDateTime=0xa7d49e80, ftLastWriteTime.dwHighDateTime=0x1d4cc7b, nFileSizeHigh=0x0, nFileSizeLow=0xc589, dwReserved0=0x0, dwReserved1=0x0, cFileName="uoSLaSZ.ots", cAlternateFileName="")) returned 1 [0099.350] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bc91ac0, ftCreationTime.dwHighDateTime=0x1d4d255, ftLastAccessTime.dwLowDateTime=0xe3116d80, ftLastAccessTime.dwHighDateTime=0x1d4d4e0, ftLastWriteTime.dwLowDateTime=0xe3116d80, ftLastWriteTime.dwHighDateTime=0x1d4d4e0, nFileSizeHigh=0x0, nFileSizeLow=0xbdfd, dwReserved0=0x0, dwReserved1=0x0, cFileName="XwLYw.mp4", cAlternateFileName="")) returned 1 [0099.350] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c2c0030, ftCreationTime.dwHighDateTime=0x1d4d182, ftLastAccessTime.dwLowDateTime=0x43c6cac0, ftLastAccessTime.dwHighDateTime=0x1d4d4ce, ftLastWriteTime.dwLowDateTime=0x43c6cac0, ftLastWriteTime.dwHighDateTime=0x1d4d4ce, nFileSizeHigh=0x0, nFileSizeLow=0x9678, dwReserved0=0x0, dwReserved1=0x0, cFileName="YB67 4.wav", cAlternateFileName="YB674~1.WAV")) returned 1 [0099.350] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.350] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0099.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ee30) returned 1 [0099.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0099.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", lpFilePart=0x0) returned 0x27 [0099.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", lpFilePart=0x0) returned 0x27 [0099.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", lpFilePart=0x0) returned 0x27 [0099.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0099.353] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png" (normalized: "c:\\users\\fd1hvy\\desktop\\--l05hp3fv9.png"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdaa05080, ftCreationTime.dwHighDateTime=0x1d4d044, ftLastAccessTime.dwLowDateTime=0xd625e1b0, ftLastAccessTime.dwHighDateTime=0x1d4d151, ftLastWriteTime.dwLowDateTime=0xd625e1b0, ftLastWriteTime.dwHighDateTime=0x1d4d151, nFileSizeHigh=0x0, nFileSizeLow=0xf662)) returned 1 [0099.353] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0099.354] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0099.356] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.356] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdaa05080, ftCreationTime.dwHighDateTime=0x1d4d044, ftLastAccessTime.dwLowDateTime=0xd625e1b0, ftLastAccessTime.dwHighDateTime=0x1d4d151, ftLastWriteTime.dwLowDateTime=0xd625e1b0, ftLastWriteTime.dwHighDateTime=0x1d4d151, nFileSizeHigh=0x0, nFileSizeLow=0xf662, dwReserved0=0x0, dwReserved1=0x0, cFileName="--L05hp3fv9.png", cAlternateFileName="--L05H~1.PNG")) returned 0x1cbbf7c0 [0099.356] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.357] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0099.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0099.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0099.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", lpFilePart=0x0) returned 0x27 [0099.357] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", lpFilePart=0x0) returned 0x27 [0099.357] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0099.357] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png" (normalized: "c:\\users\\fd1hvy\\desktop\\--l05hp3fv9.png"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdaa05080, ftCreationTime.dwHighDateTime=0x1d4d044, ftLastAccessTime.dwLowDateTime=0xd625e1b0, ftLastAccessTime.dwHighDateTime=0x1d4d151, ftLastWriteTime.dwLowDateTime=0xd625e1b0, ftLastWriteTime.dwHighDateTime=0x1d4d151, nFileSizeHigh=0x0, nFileSizeLow=0xf662)) returned 1 [0099.358] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0099.358] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png", lpFilePart=0x0) returned 0x27 [0099.358] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\--L05hp3fv9.png" (normalized: "c:\\users\\fd1hvy\\desktop\\--l05hp3fv9.png")) returned 1 [0099.366] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", lpFilePart=0x0) returned 0x26 [0099.366] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", lpFilePart=0x0) returned 0x26 [0099.366] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.366] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", lpFilePart=0x0) returned 0x26 [0099.366] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0099.366] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\1c43jviy2z.avi"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7402cca0, ftCreationTime.dwHighDateTime=0x1d4d101, ftLastAccessTime.dwLowDateTime=0xef771880, ftLastAccessTime.dwHighDateTime=0x1d4ccdf, ftLastWriteTime.dwLowDateTime=0xef771880, ftLastWriteTime.dwHighDateTime=0x1d4ccdf, nFileSizeHigh=0x0, nFileSizeLow=0xec6f)) returned 1 [0099.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0099.367] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0099.367] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.367] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7402cca0, ftCreationTime.dwHighDateTime=0x1d4d101, ftLastAccessTime.dwLowDateTime=0xef771880, ftLastAccessTime.dwHighDateTime=0x1d4ccdf, ftLastWriteTime.dwLowDateTime=0xef771880, ftLastWriteTime.dwHighDateTime=0x1d4ccdf, nFileSizeHigh=0x0, nFileSizeLow=0xec6f, dwReserved0=0x0, dwReserved1=0x0, cFileName="1C43JvIy2z.avi", cAlternateFileName="1C43JV~1.AVI")) returned 0x1cbbf7c0 [0099.367] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.367] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0099.367] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0099.367] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0099.367] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", lpFilePart=0x0) returned 0x26 [0099.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", lpFilePart=0x0) returned 0x26 [0099.368] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0099.368] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\1c43jviy2z.avi"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7402cca0, ftCreationTime.dwHighDateTime=0x1d4d101, ftLastAccessTime.dwLowDateTime=0xef771880, ftLastAccessTime.dwHighDateTime=0x1d4ccdf, ftLastWriteTime.dwLowDateTime=0xef771880, ftLastWriteTime.dwHighDateTime=0x1d4ccdf, nFileSizeHigh=0x0, nFileSizeLow=0xec6f)) returned 1 [0099.368] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0099.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi", lpFilePart=0x0) returned 0x26 [0099.368] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\1C43JvIy2z.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\1c43jviy2z.avi")) returned 1 [0099.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", lpFilePart=0x0) returned 0x30 [0099.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", lpFilePart=0x0) returned 0x30 [0099.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", lpFilePart=0x0) returned 0x30 [0099.369] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0099.369] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\6ibxx2lnqhjfyxvqys0w.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde063310, ftCreationTime.dwHighDateTime=0x1d4d24d, ftLastAccessTime.dwLowDateTime=0x41da2360, ftLastAccessTime.dwHighDateTime=0x1d4cee3, ftLastWriteTime.dwLowDateTime=0x41da2360, ftLastWriteTime.dwHighDateTime=0x1d4cee3, nFileSizeHigh=0x0, nFileSizeLow=0x122a3)) returned 1 [0099.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0099.369] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0099.369] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0099.369] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde063310, ftCreationTime.dwHighDateTime=0x1d4d24d, ftLastAccessTime.dwLowDateTime=0x41da2360, ftLastAccessTime.dwHighDateTime=0x1d4cee3, ftLastWriteTime.dwLowDateTime=0x41da2360, ftLastWriteTime.dwHighDateTime=0x1d4cee3, nFileSizeHigh=0x0, nFileSizeLow=0x122a3, dwReserved0=0x0, dwReserved1=0x0, cFileName="6IBxX2LNqhJFYXVQYS0W.bmp", cAlternateFileName="6IBXX2~1.BMP")) returned 0x1cbbf7c0 [0099.369] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0099.369] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0099.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0099.369] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0099.370] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", lpFilePart=0x0) returned 0x30 [0099.370] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", lpFilePart=0x0) returned 0x30 [0099.370] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0099.370] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\6ibxx2lnqhjfyxvqys0w.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde063310, ftCreationTime.dwHighDateTime=0x1d4d24d, ftLastAccessTime.dwLowDateTime=0x41da2360, ftLastAccessTime.dwHighDateTime=0x1d4cee3, ftLastWriteTime.dwLowDateTime=0x41da2360, ftLastWriteTime.dwHighDateTime=0x1d4cee3, nFileSizeHigh=0x0, nFileSizeLow=0x122a3)) returned 1 [0099.370] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0099.370] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp", lpFilePart=0x0) returned 0x30 [0099.373] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6IBxX2LNqhJFYXVQYS0W.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\6ibxx2lnqhjfyxvqys0w.bmp")) returned 1 [0100.258] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", lpFilePart=0x0) returned 0x2b [0100.258] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", lpFilePart=0x0) returned 0x2b [0100.258] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.258] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", lpFilePart=0x0) returned 0x2b [0100.258] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0100.258] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\9n1u2btn9ypvoja.m4a"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff5765a0, ftCreationTime.dwHighDateTime=0x1d4d263, ftLastAccessTime.dwLowDateTime=0xfdbbdef0, ftLastAccessTime.dwHighDateTime=0x1d4cc8d, ftLastWriteTime.dwLowDateTime=0xfdbbdef0, ftLastWriteTime.dwHighDateTime=0x1d4cc8d, nFileSizeHigh=0x0, nFileSizeLow=0x163c7)) returned 1 [0100.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0100.259] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0100.259] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.259] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff5765a0, ftCreationTime.dwHighDateTime=0x1d4d263, ftLastAccessTime.dwLowDateTime=0xfdbbdef0, ftLastAccessTime.dwHighDateTime=0x1d4cc8d, ftLastWriteTime.dwLowDateTime=0xfdbbdef0, ftLastWriteTime.dwHighDateTime=0x1d4cc8d, nFileSizeHigh=0x0, nFileSizeLow=0x163c7, dwReserved0=0x0, dwReserved1=0x0, cFileName="9N1u2btn9yPvOjA.m4a", cAlternateFileName="9N1U2B~1.M4A")) returned 0x1cbbf7c0 [0100.259] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0100.259] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0100.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0100.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0100.259] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", lpFilePart=0x0) returned 0x2b [0100.259] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", lpFilePart=0x0) returned 0x2b [0100.259] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0100.260] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\9n1u2btn9ypvoja.m4a"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff5765a0, ftCreationTime.dwHighDateTime=0x1d4d263, ftLastAccessTime.dwLowDateTime=0xfdbbdef0, ftLastAccessTime.dwHighDateTime=0x1d4cc8d, ftLastWriteTime.dwLowDateTime=0xfdbbdef0, ftLastWriteTime.dwHighDateTime=0x1d4cc8d, nFileSizeHigh=0x0, nFileSizeLow=0x163c7)) returned 1 [0100.260] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0100.260] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a", lpFilePart=0x0) returned 0x2b [0100.260] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9N1u2btn9yPvOjA.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\9n1u2btn9ypvoja.m4a")) returned 1 [0100.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", lpFilePart=0x0) returned 0x20 [0100.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", lpFilePart=0x0) returned 0x20 [0100.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", lpFilePart=0x0) returned 0x20 [0100.261] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0100.261] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\9nfd.gif"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f037a0, ftCreationTime.dwHighDateTime=0x1d4d4a1, ftLastAccessTime.dwLowDateTime=0x5918a690, ftLastAccessTime.dwHighDateTime=0x1d4c89f, ftLastWriteTime.dwLowDateTime=0x5918a690, ftLastWriteTime.dwHighDateTime=0x1d4c89f, nFileSizeHigh=0x0, nFileSizeLow=0x12f9d)) returned 1 [0100.261] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0100.261] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0100.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.261] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f037a0, ftCreationTime.dwHighDateTime=0x1d4d4a1, ftLastAccessTime.dwLowDateTime=0x5918a690, ftLastAccessTime.dwHighDateTime=0x1d4c89f, ftLastWriteTime.dwLowDateTime=0x5918a690, ftLastWriteTime.dwHighDateTime=0x1d4c89f, nFileSizeHigh=0x0, nFileSizeLow=0x12f9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="9nfD.gif", cAlternateFileName="")) returned 0x1cbbf7c0 [0100.262] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0100.262] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0100.262] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0100.262] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0100.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", lpFilePart=0x0) returned 0x20 [0100.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", lpFilePart=0x0) returned 0x20 [0100.262] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0100.262] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\9nfd.gif"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86f037a0, ftCreationTime.dwHighDateTime=0x1d4d4a1, ftLastAccessTime.dwLowDateTime=0x5918a690, ftLastAccessTime.dwHighDateTime=0x1d4c89f, ftLastWriteTime.dwLowDateTime=0x5918a690, ftLastWriteTime.dwHighDateTime=0x1d4c89f, nFileSizeHigh=0x0, nFileSizeLow=0x12f9d)) returned 1 [0100.262] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0100.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif", lpFilePart=0x0) returned 0x20 [0100.262] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\9nfD.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\9nfd.gif")) returned 1 [0100.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", lpFilePart=0x0) returned 0x26 [0100.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", lpFilePart=0x0) returned 0x26 [0100.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", lpFilePart=0x0) returned 0x26 [0100.286] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0100.286] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\congsjzcet.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5306a940, ftCreationTime.dwHighDateTime=0x1d4d2eb, ftLastAccessTime.dwLowDateTime=0xb88a07a0, ftLastAccessTime.dwHighDateTime=0x1d4cca9, ftLastWriteTime.dwLowDateTime=0xb88a07a0, ftLastWriteTime.dwHighDateTime=0x1d4cca9, nFileSizeHigh=0x0, nFileSizeLow=0xf903)) returned 1 [0100.286] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0100.286] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0100.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.286] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5306a940, ftCreationTime.dwHighDateTime=0x1d4d2eb, ftLastAccessTime.dwLowDateTime=0xb88a07a0, ftLastAccessTime.dwHighDateTime=0x1d4cca9, ftLastWriteTime.dwLowDateTime=0xb88a07a0, ftLastWriteTime.dwHighDateTime=0x1d4cca9, nFileSizeHigh=0x0, nFileSizeLow=0xf903, dwReserved0=0x0, dwReserved1=0x0, cFileName="CONgsjZCET.mp4", cAlternateFileName="CONGSJ~1.MP4")) returned 0x1cbbf7c0 [0100.287] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0100.287] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0100.287] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0100.287] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0100.287] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", lpFilePart=0x0) returned 0x26 [0100.287] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", lpFilePart=0x0) returned 0x26 [0100.287] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0100.287] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\congsjzcet.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5306a940, ftCreationTime.dwHighDateTime=0x1d4d2eb, ftLastAccessTime.dwLowDateTime=0xb88a07a0, ftLastAccessTime.dwHighDateTime=0x1d4cca9, ftLastWriteTime.dwLowDateTime=0xb88a07a0, ftLastWriteTime.dwHighDateTime=0x1d4cca9, nFileSizeHigh=0x0, nFileSizeLow=0xf903)) returned 1 [0100.287] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0100.287] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4", lpFilePart=0x0) returned 0x26 [0100.287] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\CONgsjZCET.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\congsjzcet.mp4")) returned 1 [0100.290] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0100.291] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0100.291] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.291] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0100.291] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0100.291] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0100.291] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0100.291] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0100.291] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.291] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0x1cbbf7c0 [0100.291] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0100.291] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0100.292] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0100.292] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0100.292] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0100.292] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0100.292] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0100.292] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a)) returned 1 [0100.292] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0100.292] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x23 [0100.292] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 1 [0100.297] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", lpFilePart=0x0) returned 0x24 [0100.297] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", lpFilePart=0x0) returned 0x24 [0100.297] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.297] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", lpFilePart=0x0) returned 0x24 [0100.297] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0100.297] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\gottacry.exe"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f981a80, ftCreationTime.dwHighDateTime=0x1d512d5, ftLastAccessTime.dwLowDateTime=0x5030b100, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x4eff8400, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x74c00)) returned 1 [0100.297] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0100.298] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0100.298] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0100.298] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f981a80, ftCreationTime.dwHighDateTime=0x1d512d5, ftLastAccessTime.dwLowDateTime=0x5030b100, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x4eff8400, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x74c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="GottaCry.exe", cAlternateFileName="")) returned 0x1cbbf7c0 [0100.298] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0100.298] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0100.298] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0100.298] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0100.298] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", lpFilePart=0x0) returned 0x24 [0100.298] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", lpFilePart=0x0) returned 0x24 [0100.298] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0100.298] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\gottacry.exe"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f981a80, ftCreationTime.dwHighDateTime=0x1d512d5, ftLastAccessTime.dwLowDateTime=0x5030b100, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x4eff8400, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x74c00)) returned 1 [0100.299] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0100.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe", lpFilePart=0x0) returned 0x24 [0100.299] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GottaCry.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\gottacry.exe")) returned 0 [0101.115] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", lpFilePart=0x0) returned 0x29 [0101.115] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", lpFilePart=0x0) returned 0x29 [0101.115] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.115] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", lpFilePart=0x0) returned 0x29 [0101.115] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.115] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\hcpq9aq09z3yq.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ffa670, ftCreationTime.dwHighDateTime=0x1d4c91f, ftLastAccessTime.dwLowDateTime=0xeb9c98b0, ftLastAccessTime.dwHighDateTime=0x1d4d3ca, ftLastWriteTime.dwLowDateTime=0xeb9c98b0, ftLastWriteTime.dwHighDateTime=0x1d4d3ca, nFileSizeHigh=0x0, nFileSizeLow=0x4cef)) returned 1 [0101.115] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.115] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.115] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.116] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ffa670, ftCreationTime.dwHighDateTime=0x1d4c91f, ftLastAccessTime.dwLowDateTime=0xeb9c98b0, ftLastAccessTime.dwHighDateTime=0x1d4d3ca, ftLastWriteTime.dwLowDateTime=0xeb9c98b0, ftLastWriteTime.dwHighDateTime=0x1d4d3ca, nFileSizeHigh=0x0, nFileSizeLow=0x4cef, dwReserved0=0x0, dwReserved1=0x0, cFileName="HcPQ9aQ09Z3yq.mp4", cAlternateFileName="HCPQ9A~1.MP4")) returned 0x1cbbf7c0 [0101.116] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.116] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.116] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.116] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", lpFilePart=0x0) returned 0x29 [0101.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", lpFilePart=0x0) returned 0x29 [0101.116] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.116] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\hcpq9aq09z3yq.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ffa670, ftCreationTime.dwHighDateTime=0x1d4c91f, ftLastAccessTime.dwLowDateTime=0xeb9c98b0, ftLastAccessTime.dwHighDateTime=0x1d4d3ca, ftLastWriteTime.dwLowDateTime=0xeb9c98b0, ftLastWriteTime.dwHighDateTime=0x1d4d3ca, nFileSizeHigh=0x0, nFileSizeLow=0x4cef)) returned 1 [0101.116] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4", lpFilePart=0x0) returned 0x29 [0101.117] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\HcPQ9aQ09Z3yq.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\hcpq9aq09z3yq.mp4")) returned 1 [0101.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", lpFilePart=0x0) returned 0x30 [0101.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", lpFilePart=0x0) returned 0x30 [0101.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", lpFilePart=0x0) returned 0x30 [0101.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.117] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\jdohktwiw d- 2su4u1x.flv"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59377110, ftCreationTime.dwHighDateTime=0x1d4c59d, ftLastAccessTime.dwLowDateTime=0x55772630, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x55772630, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x1253a)) returned 1 [0101.117] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.118] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.118] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59377110, ftCreationTime.dwHighDateTime=0x1d4c59d, ftLastAccessTime.dwLowDateTime=0x55772630, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x55772630, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x1253a, dwReserved0=0x0, dwReserved1=0x0, cFileName="JdOHkTwIW D- 2Su4U1X.flv", cAlternateFileName="JDOHKT~1.FLV")) returned 0x1cbbf7c0 [0101.118] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.118] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.118] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", lpFilePart=0x0) returned 0x30 [0101.118] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", lpFilePart=0x0) returned 0x30 [0101.118] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.118] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\jdohktwiw d- 2su4u1x.flv"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59377110, ftCreationTime.dwHighDateTime=0x1d4c59d, ftLastAccessTime.dwLowDateTime=0x55772630, ftLastAccessTime.dwHighDateTime=0x1d4cd1b, ftLastWriteTime.dwLowDateTime=0x55772630, ftLastWriteTime.dwHighDateTime=0x1d4cd1b, nFileSizeHigh=0x0, nFileSizeLow=0x1253a)) returned 1 [0101.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.118] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv", lpFilePart=0x0) returned 0x30 [0101.119] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JdOHkTwIW D- 2Su4U1X.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\jdohktwiw d- 2su4u1x.flv")) returned 1 [0101.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", lpFilePart=0x0) returned 0x27 [0101.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", lpFilePart=0x0) returned 0x27 [0101.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", lpFilePart=0x0) returned 0x27 [0101.120] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.120] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\jo51jz-8oos.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0bb95f0, ftCreationTime.dwHighDateTime=0x1d4c99d, ftLastAccessTime.dwLowDateTime=0xc1e16490, ftLastAccessTime.dwHighDateTime=0x1d4cc24, ftLastWriteTime.dwLowDateTime=0xc1e16490, ftLastWriteTime.dwHighDateTime=0x1d4cc24, nFileSizeHigh=0x0, nFileSizeLow=0x904d)) returned 1 [0101.120] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.120] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.120] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0bb95f0, ftCreationTime.dwHighDateTime=0x1d4c99d, ftLastAccessTime.dwLowDateTime=0xc1e16490, ftLastAccessTime.dwHighDateTime=0x1d4cc24, ftLastWriteTime.dwLowDateTime=0xc1e16490, ftLastWriteTime.dwHighDateTime=0x1d4cc24, nFileSizeHigh=0x0, nFileSizeLow=0x904d, dwReserved0=0x0, dwReserved1=0x0, cFileName="jo51jZ-8ooS.jpg", cAlternateFileName="JO51JZ~1.JPG")) returned 0x1cbbf7c0 [0101.121] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.121] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.121] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.121] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.121] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", lpFilePart=0x0) returned 0x27 [0101.121] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", lpFilePart=0x0) returned 0x27 [0101.121] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.121] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\jo51jz-8oos.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0bb95f0, ftCreationTime.dwHighDateTime=0x1d4c99d, ftLastAccessTime.dwLowDateTime=0xc1e16490, ftLastAccessTime.dwHighDateTime=0x1d4cc24, ftLastWriteTime.dwLowDateTime=0xc1e16490, ftLastWriteTime.dwHighDateTime=0x1d4cc24, nFileSizeHigh=0x0, nFileSizeLow=0x904d)) returned 1 [0101.121] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.121] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg", lpFilePart=0x0) returned 0x27 [0101.121] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\jo51jZ-8ooS.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\jo51jz-8oos.jpg")) returned 1 [0101.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", lpFilePart=0x0) returned 0x23 [0101.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", lpFilePart=0x0) returned 0x23 [0101.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.123] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", lpFilePart=0x0) returned 0x23 [0101.123] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.123] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\jquosla.gif"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2ac0a0, ftCreationTime.dwHighDateTime=0x1d4c8a8, ftLastAccessTime.dwLowDateTime=0x6d5f63a0, ftLastAccessTime.dwHighDateTime=0x1d4c6e7, ftLastWriteTime.dwLowDateTime=0x6d5f63a0, ftLastWriteTime.dwHighDateTime=0x1d4c6e7, nFileSizeHigh=0x0, nFileSizeLow=0xde78)) returned 1 [0101.123] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.123] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.123] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.123] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2ac0a0, ftCreationTime.dwHighDateTime=0x1d4c8a8, ftLastAccessTime.dwLowDateTime=0x6d5f63a0, ftLastAccessTime.dwHighDateTime=0x1d4c6e7, ftLastWriteTime.dwLowDateTime=0x6d5f63a0, ftLastWriteTime.dwHighDateTime=0x1d4c6e7, nFileSizeHigh=0x0, nFileSizeLow=0xde78, dwReserved0=0x0, dwReserved1=0x0, cFileName="JQUOsla.gif", cAlternateFileName="")) returned 0x1cbbf7c0 [0101.123] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.123] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.123] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.123] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.123] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", lpFilePart=0x0) returned 0x23 [0101.123] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", lpFilePart=0x0) returned 0x23 [0101.124] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.124] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\jquosla.gif"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c2ac0a0, ftCreationTime.dwHighDateTime=0x1d4c8a8, ftLastAccessTime.dwLowDateTime=0x6d5f63a0, ftLastAccessTime.dwHighDateTime=0x1d4c6e7, ftLastWriteTime.dwLowDateTime=0x6d5f63a0, ftLastWriteTime.dwHighDateTime=0x1d4c6e7, nFileSizeHigh=0x0, nFileSizeLow=0xde78)) returned 1 [0101.124] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.124] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif", lpFilePart=0x0) returned 0x23 [0101.124] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JQUOsla.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\jquosla.gif")) returned 1 [0101.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", lpFilePart=0x0) returned 0x2f [0101.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", lpFilePart=0x0) returned 0x2f [0101.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", lpFilePart=0x0) returned 0x2f [0101.125] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.125] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\kuyiutgzt3aaztcngbg.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3464ce00, ftCreationTime.dwHighDateTime=0x1d4d1be, ftLastAccessTime.dwLowDateTime=0xa768340, ftLastAccessTime.dwHighDateTime=0x1d4cd4a, ftLastWriteTime.dwLowDateTime=0xa768340, ftLastWriteTime.dwHighDateTime=0x1d4cd4a, nFileSizeHigh=0x0, nFileSizeLow=0x1694)) returned 1 [0101.125] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.125] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.125] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3464ce00, ftCreationTime.dwHighDateTime=0x1d4d1be, ftLastAccessTime.dwLowDateTime=0xa768340, ftLastAccessTime.dwHighDateTime=0x1d4cd4a, ftLastWriteTime.dwLowDateTime=0xa768340, ftLastWriteTime.dwHighDateTime=0x1d4cd4a, nFileSizeHigh=0x0, nFileSizeLow=0x1694, dwReserved0=0x0, dwReserved1=0x0, cFileName="kUyiUtgZT3aaZTCnGBG.wav", cAlternateFileName="KUYIUT~1.WAV")) returned 0x1cbbf7c0 [0101.126] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.126] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.126] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.126] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", lpFilePart=0x0) returned 0x2f [0101.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", lpFilePart=0x0) returned 0x2f [0101.126] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.126] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\kuyiutgzt3aaztcngbg.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3464ce00, ftCreationTime.dwHighDateTime=0x1d4d1be, ftLastAccessTime.dwLowDateTime=0xa768340, ftLastAccessTime.dwHighDateTime=0x1d4cd4a, ftLastWriteTime.dwLowDateTime=0xa768340, ftLastWriteTime.dwHighDateTime=0x1d4cd4a, nFileSizeHigh=0x0, nFileSizeLow=0x1694)) returned 1 [0101.126] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav", lpFilePart=0x0) returned 0x2f [0101.126] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kUyiUtgZT3aaZTCnGBG.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\kuyiutgzt3aaztcngbg.wav")) returned 1 [0101.127] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", lpFilePart=0x0) returned 0x2c [0101.127] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", lpFilePart=0x0) returned 0x2c [0101.127] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.127] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", lpFilePart=0x0) returned 0x2c [0101.127] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.127] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lmfv6mzwywute2wx.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e981ed0, ftCreationTime.dwHighDateTime=0x1d4d043, ftLastAccessTime.dwLowDateTime=0x18419cc0, ftLastAccessTime.dwHighDateTime=0x1d4d1a1, ftLastWriteTime.dwLowDateTime=0x18419cc0, ftLastWriteTime.dwHighDateTime=0x1d4d1a1, nFileSizeHigh=0x0, nFileSizeLow=0x171f7)) returned 1 [0101.127] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.127] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.127] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.127] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e981ed0, ftCreationTime.dwHighDateTime=0x1d4d043, ftLastAccessTime.dwLowDateTime=0x18419cc0, ftLastAccessTime.dwHighDateTime=0x1d4d1a1, ftLastWriteTime.dwLowDateTime=0x18419cc0, ftLastWriteTime.dwHighDateTime=0x1d4d1a1, nFileSizeHigh=0x0, nFileSizeLow=0x171f7, dwReserved0=0x0, dwReserved1=0x0, cFileName="LmFV6mZwywUte2Wx.mp3", cAlternateFileName="LMFV6M~1.MP3")) returned 0x1cbbf7c0 [0101.130] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.130] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.130] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.130] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.130] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", lpFilePart=0x0) returned 0x2c [0101.130] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", lpFilePart=0x0) returned 0x2c [0101.130] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.130] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lmfv6mzwywute2wx.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3e981ed0, ftCreationTime.dwHighDateTime=0x1d4d043, ftLastAccessTime.dwLowDateTime=0x18419cc0, ftLastAccessTime.dwHighDateTime=0x1d4d1a1, ftLastWriteTime.dwLowDateTime=0x18419cc0, ftLastWriteTime.dwHighDateTime=0x1d4d1a1, nFileSizeHigh=0x0, nFileSizeLow=0x171f7)) returned 1 [0101.131] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.131] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3", lpFilePart=0x0) returned 0x2c [0101.131] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LmFV6mZwywUte2Wx.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lmfv6mzwywute2wx.mp3")) returned 1 [0101.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", lpFilePart=0x0) returned 0x23 [0101.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", lpFilePart=0x0) returned 0x23 [0101.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", lpFilePart=0x0) returned 0x23 [0101.132] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.132] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lq jotd.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8197f120, ftCreationTime.dwHighDateTime=0x1d4c967, ftLastAccessTime.dwLowDateTime=0xc0f049b0, ftLastAccessTime.dwHighDateTime=0x1d4d2ba, ftLastWriteTime.dwLowDateTime=0xc0f049b0, ftLastWriteTime.dwHighDateTime=0x1d4d2ba, nFileSizeHigh=0x0, nFileSizeLow=0xe997)) returned 1 [0101.132] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.132] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.132] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8197f120, ftCreationTime.dwHighDateTime=0x1d4c967, ftLastAccessTime.dwLowDateTime=0xc0f049b0, ftLastAccessTime.dwHighDateTime=0x1d4d2ba, ftLastWriteTime.dwLowDateTime=0xc0f049b0, ftLastWriteTime.dwHighDateTime=0x1d4d2ba, nFileSizeHigh=0x0, nFileSizeLow=0xe997, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQ jOTd.mp3", cAlternateFileName="LQJOTD~1.MP3")) returned 0x1cbbf7c0 [0101.133] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.133] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.133] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.133] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.133] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", lpFilePart=0x0) returned 0x23 [0101.133] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", lpFilePart=0x0) returned 0x23 [0101.133] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.133] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lq jotd.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8197f120, ftCreationTime.dwHighDateTime=0x1d4c967, ftLastAccessTime.dwLowDateTime=0xc0f049b0, ftLastAccessTime.dwHighDateTime=0x1d4d2ba, ftLastWriteTime.dwLowDateTime=0xc0f049b0, ftLastWriteTime.dwHighDateTime=0x1d4d2ba, nFileSizeHigh=0x0, nFileSizeLow=0xe997)) returned 1 [0101.133] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.133] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3", lpFilePart=0x0) returned 0x23 [0101.133] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LQ jOTd.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\lq jotd.mp3")) returned 1 [0101.134] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", lpFilePart=0x0) returned 0x2b [0101.134] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", lpFilePart=0x0) returned 0x2b [0101.134] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.135] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", lpFilePart=0x0) returned 0x2b [0101.135] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.135] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\luepn7ov7oz3l7j.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c87fa0, ftCreationTime.dwHighDateTime=0x1d4d0fa, ftLastAccessTime.dwLowDateTime=0x9f35b90, ftLastAccessTime.dwHighDateTime=0x1d4c94f, ftLastWriteTime.dwLowDateTime=0x9f35b90, ftLastWriteTime.dwHighDateTime=0x1d4c94f, nFileSizeHigh=0x0, nFileSizeLow=0x799a)) returned 1 [0101.135] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.135] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.135] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.135] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c87fa0, ftCreationTime.dwHighDateTime=0x1d4d0fa, ftLastAccessTime.dwLowDateTime=0x9f35b90, ftLastAccessTime.dwHighDateTime=0x1d4c94f, ftLastWriteTime.dwLowDateTime=0x9f35b90, ftLastWriteTime.dwHighDateTime=0x1d4c94f, nFileSizeHigh=0x0, nFileSizeLow=0x799a, dwReserved0=0x0, dwReserved1=0x0, cFileName="LUepN7ov7Oz3L7J.mp3", cAlternateFileName="LUEPN7~1.MP3")) returned 0x1cbbf7c0 [0101.135] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.135] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.135] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.135] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.135] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", lpFilePart=0x0) returned 0x2b [0101.136] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", lpFilePart=0x0) returned 0x2b [0101.136] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.136] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\luepn7ov7oz3l7j.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52c87fa0, ftCreationTime.dwHighDateTime=0x1d4d0fa, ftLastAccessTime.dwLowDateTime=0x9f35b90, ftLastAccessTime.dwHighDateTime=0x1d4c94f, ftLastWriteTime.dwLowDateTime=0x9f35b90, ftLastWriteTime.dwHighDateTime=0x1d4c94f, nFileSizeHigh=0x0, nFileSizeLow=0x799a)) returned 1 [0101.136] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.136] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3", lpFilePart=0x0) returned 0x2b [0101.136] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LUepN7ov7Oz3L7J.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\luepn7ov7oz3l7j.mp3")) returned 1 [0101.137] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", lpFilePart=0x0) returned 0x20 [0101.137] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", lpFilePart=0x0) returned 0x20 [0101.137] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.137] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", lpFilePart=0x0) returned 0x20 [0101.137] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.137] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\m2xl.rtf"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7da53900, ftCreationTime.dwHighDateTime=0x1d4c5cb, ftLastAccessTime.dwLowDateTime=0x8fc22140, ftLastAccessTime.dwHighDateTime=0x1d4c9f2, ftLastWriteTime.dwLowDateTime=0x8fc22140, ftLastWriteTime.dwHighDateTime=0x1d4c9f2, nFileSizeHigh=0x0, nFileSizeLow=0x892b)) returned 1 [0101.137] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.137] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.137] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.137] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7da53900, ftCreationTime.dwHighDateTime=0x1d4c5cb, ftLastAccessTime.dwLowDateTime=0x8fc22140, ftLastAccessTime.dwHighDateTime=0x1d4c9f2, ftLastWriteTime.dwLowDateTime=0x8fc22140, ftLastWriteTime.dwHighDateTime=0x1d4c9f2, nFileSizeHigh=0x0, nFileSizeLow=0x892b, dwReserved0=0x0, dwReserved1=0x0, cFileName="m2XL.rtf", cAlternateFileName="")) returned 0x1cbbf7c0 [0101.138] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.138] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.138] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.138] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.138] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", lpFilePart=0x0) returned 0x20 [0101.138] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", lpFilePart=0x0) returned 0x20 [0101.138] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.138] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\m2xl.rtf"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7da53900, ftCreationTime.dwHighDateTime=0x1d4c5cb, ftLastAccessTime.dwLowDateTime=0x8fc22140, ftLastAccessTime.dwHighDateTime=0x1d4c9f2, ftLastWriteTime.dwLowDateTime=0x8fc22140, ftLastWriteTime.dwHighDateTime=0x1d4c9f2, nFileSizeHigh=0x0, nFileSizeLow=0x892b)) returned 1 [0101.138] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.138] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf", lpFilePart=0x0) returned 0x20 [0101.138] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\m2XL.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\m2xl.rtf")) returned 1 [0101.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", lpFilePart=0x0) returned 0x2b [0101.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", lpFilePart=0x0) returned 0x2b [0101.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.140] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", lpFilePart=0x0) returned 0x2b [0101.140] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.140] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\nfaigjnwtp4mmdz.m4a"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e504f0, ftCreationTime.dwHighDateTime=0x1d4ccad, ftLastAccessTime.dwLowDateTime=0x8b672be0, ftLastAccessTime.dwHighDateTime=0x1d4cb00, ftLastWriteTime.dwLowDateTime=0x8b672be0, ftLastWriteTime.dwHighDateTime=0x1d4cb00, nFileSizeHigh=0x0, nFileSizeLow=0x1128)) returned 1 [0101.140] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.140] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.140] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.140] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e504f0, ftCreationTime.dwHighDateTime=0x1d4ccad, ftLastAccessTime.dwLowDateTime=0x8b672be0, ftLastAccessTime.dwHighDateTime=0x1d4cb00, ftLastWriteTime.dwLowDateTime=0x8b672be0, ftLastWriteTime.dwHighDateTime=0x1d4cb00, nFileSizeHigh=0x0, nFileSizeLow=0x1128, dwReserved0=0x0, dwReserved1=0x0, cFileName="nFaIgJNWTp4mMdZ.m4a", cAlternateFileName="NFAIGJ~1.M4A")) returned 0x1cbbf7c0 [0101.140] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.140] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.140] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.140] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.140] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", lpFilePart=0x0) returned 0x2b [0101.141] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", lpFilePart=0x0) returned 0x2b [0101.141] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.141] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\nfaigjnwtp4mmdz.m4a"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc0e504f0, ftCreationTime.dwHighDateTime=0x1d4ccad, ftLastAccessTime.dwLowDateTime=0x8b672be0, ftLastAccessTime.dwHighDateTime=0x1d4cb00, ftLastWriteTime.dwLowDateTime=0x8b672be0, ftLastWriteTime.dwHighDateTime=0x1d4cb00, nFileSizeHigh=0x0, nFileSizeLow=0x1128)) returned 1 [0101.141] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.141] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a", lpFilePart=0x0) returned 0x2b [0101.141] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nFaIgJNWTp4mMdZ.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\nfaigjnwtp4mmdz.m4a")) returned 1 [0101.141] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", lpFilePart=0x0) returned 0x20 [0101.141] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", lpFilePart=0x0) returned 0x20 [0101.141] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.141] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", lpFilePart=0x0) returned 0x20 [0101.141] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.141] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\nnsq.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4798c00, ftCreationTime.dwHighDateTime=0x1d4d44a, ftLastAccessTime.dwLowDateTime=0x602b5e60, ftLastAccessTime.dwHighDateTime=0x1d4d154, ftLastWriteTime.dwLowDateTime=0x602b5e60, ftLastWriteTime.dwHighDateTime=0x1d4d154, nFileSizeHigh=0x0, nFileSizeLow=0x7b49)) returned 1 [0101.142] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.142] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.142] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.142] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4798c00, ftCreationTime.dwHighDateTime=0x1d4d44a, ftLastAccessTime.dwLowDateTime=0x602b5e60, ftLastAccessTime.dwHighDateTime=0x1d4d154, ftLastWriteTime.dwLowDateTime=0x602b5e60, ftLastWriteTime.dwHighDateTime=0x1d4d154, nFileSizeHigh=0x0, nFileSizeLow=0x7b49, dwReserved0=0x0, dwReserved1=0x0, cFileName="NnSQ.mp3", cAlternateFileName="")) returned 0x1cbbf7c0 [0101.142] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.142] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.142] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.142] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.142] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", lpFilePart=0x0) returned 0x20 [0101.142] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", lpFilePart=0x0) returned 0x20 [0101.142] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.142] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\nnsq.mp3"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4798c00, ftCreationTime.dwHighDateTime=0x1d4d44a, ftLastAccessTime.dwLowDateTime=0x602b5e60, ftLastAccessTime.dwHighDateTime=0x1d4d154, ftLastWriteTime.dwLowDateTime=0x602b5e60, ftLastWriteTime.dwHighDateTime=0x1d4d154, nFileSizeHigh=0x0, nFileSizeLow=0x7b49)) returned 1 [0101.143] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.143] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3", lpFilePart=0x0) returned 0x20 [0101.143] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\NnSQ.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\nnsq.mp3")) returned 1 [0101.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", lpFilePart=0x0) returned 0x2b [0101.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", lpFilePart=0x0) returned 0x2b [0101.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", lpFilePart=0x0) returned 0x2b [0101.144] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.144] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png" (normalized: "c:\\users\\fd1hvy\\desktop\\o67rctmouurcys_.png"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf7b690, ftCreationTime.dwHighDateTime=0x1d4c5f6, ftLastAccessTime.dwLowDateTime=0x9cb68b70, ftLastAccessTime.dwHighDateTime=0x1d4cde9, ftLastWriteTime.dwLowDateTime=0x9cb68b70, ftLastWriteTime.dwHighDateTime=0x1d4cde9, nFileSizeHigh=0x0, nFileSizeLow=0x9f48)) returned 1 [0101.144] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.144] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.145] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf7b690, ftCreationTime.dwHighDateTime=0x1d4c5f6, ftLastAccessTime.dwLowDateTime=0x9cb68b70, ftLastAccessTime.dwHighDateTime=0x1d4cde9, ftLastWriteTime.dwLowDateTime=0x9cb68b70, ftLastWriteTime.dwHighDateTime=0x1d4cde9, nFileSizeHigh=0x0, nFileSizeLow=0x9f48, dwReserved0=0x0, dwReserved1=0x0, cFileName="O67RCTmouURcYS_.png", cAlternateFileName="O67RCT~1.PNG")) returned 0x1cbbf7c0 [0101.145] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.145] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.145] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.145] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.145] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", lpFilePart=0x0) returned 0x2b [0101.145] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", lpFilePart=0x0) returned 0x2b [0101.145] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.145] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png" (normalized: "c:\\users\\fd1hvy\\desktop\\o67rctmouurcys_.png"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbaf7b690, ftCreationTime.dwHighDateTime=0x1d4c5f6, ftLastAccessTime.dwLowDateTime=0x9cb68b70, ftLastAccessTime.dwHighDateTime=0x1d4cde9, ftLastWriteTime.dwLowDateTime=0x9cb68b70, ftLastWriteTime.dwHighDateTime=0x1d4cde9, nFileSizeHigh=0x0, nFileSizeLow=0x9f48)) returned 1 [0101.145] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.145] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png", lpFilePart=0x0) returned 0x2b [0101.146] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\O67RCTmouURcYS_.png" (normalized: "c:\\users\\fd1hvy\\desktop\\o67rctmouurcys_.png")) returned 1 [0101.147] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", lpFilePart=0x0) returned 0x2c [0101.147] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", lpFilePart=0x0) returned 0x2c [0101.147] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.147] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", lpFilePart=0x0) returned 0x2c [0101.147] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.147] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\r1t-hn57kcebtm0n.avi"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x905d5c80, ftCreationTime.dwHighDateTime=0x1d4c855, ftLastAccessTime.dwLowDateTime=0x935cb370, ftLastAccessTime.dwHighDateTime=0x1d4c5dc, ftLastWriteTime.dwLowDateTime=0x935cb370, ftLastWriteTime.dwHighDateTime=0x1d4c5dc, nFileSizeHigh=0x0, nFileSizeLow=0x5753)) returned 1 [0101.147] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.147] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.147] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.147] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x905d5c80, ftCreationTime.dwHighDateTime=0x1d4c855, ftLastAccessTime.dwLowDateTime=0x935cb370, ftLastAccessTime.dwHighDateTime=0x1d4c5dc, ftLastWriteTime.dwLowDateTime=0x935cb370, ftLastWriteTime.dwHighDateTime=0x1d4c5dc, nFileSizeHigh=0x0, nFileSizeLow=0x5753, dwReserved0=0x0, dwReserved1=0x0, cFileName="r1t-hn57kceBTM0n.avi", cAlternateFileName="R1T-HN~1.AVI")) returned 0x1cbbf7c0 [0101.147] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.147] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.148] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.148] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.148] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", lpFilePart=0x0) returned 0x2c [0101.148] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", lpFilePart=0x0) returned 0x2c [0101.148] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.148] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\r1t-hn57kcebtm0n.avi"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x905d5c80, ftCreationTime.dwHighDateTime=0x1d4c855, ftLastAccessTime.dwLowDateTime=0x935cb370, ftLastAccessTime.dwHighDateTime=0x1d4c5dc, ftLastWriteTime.dwLowDateTime=0x935cb370, ftLastWriteTime.dwHighDateTime=0x1d4c5dc, nFileSizeHigh=0x0, nFileSizeLow=0x5753)) returned 1 [0101.148] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.148] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi", lpFilePart=0x0) returned 0x2c [0101.148] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\r1t-hn57kceBTM0n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\r1t-hn57kcebtm0n.avi")) returned 1 [0101.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", lpFilePart=0x0) returned 0x26 [0101.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", lpFilePart=0x0) returned 0x26 [0101.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", lpFilePart=0x0) returned 0x26 [0101.149] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.149] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\rdikayzex.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe58339f0, ftCreationTime.dwHighDateTime=0x1d4d2f5, ftLastAccessTime.dwLowDateTime=0x7bdfab30, ftLastAccessTime.dwHighDateTime=0x1d4cc21, ftLastWriteTime.dwLowDateTime=0x7bdfab30, ftLastWriteTime.dwHighDateTime=0x1d4cc21, nFileSizeHigh=0x0, nFileSizeLow=0x5441)) returned 1 [0101.149] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.149] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.150] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.150] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe58339f0, ftCreationTime.dwHighDateTime=0x1d4d2f5, ftLastAccessTime.dwLowDateTime=0x7bdfab30, ftLastAccessTime.dwHighDateTime=0x1d4cc21, ftLastWriteTime.dwLowDateTime=0x7bdfab30, ftLastWriteTime.dwHighDateTime=0x1d4cc21, nFileSizeHigh=0x0, nFileSizeLow=0x5441, dwReserved0=0x0, dwReserved1=0x0, cFileName="rDiKAyzeX.pptx", cAlternateFileName="RDIKAY~1.PPT")) returned 0x1cbbf7c0 [0101.150] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.150] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.150] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.150] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.150] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", lpFilePart=0x0) returned 0x26 [0101.150] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", lpFilePart=0x0) returned 0x26 [0101.150] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.150] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\rdikayzex.pptx"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe58339f0, ftCreationTime.dwHighDateTime=0x1d4d2f5, ftLastAccessTime.dwLowDateTime=0x7bdfab30, ftLastAccessTime.dwHighDateTime=0x1d4cc21, ftLastWriteTime.dwLowDateTime=0x7bdfab30, ftLastWriteTime.dwHighDateTime=0x1d4cc21, nFileSizeHigh=0x0, nFileSizeLow=0x5441)) returned 1 [0101.150] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.150] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx", lpFilePart=0x0) returned 0x26 [0101.151] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rDiKAyzeX.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\rdikayzex.pptx")) returned 1 [0101.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", lpFilePart=0x0) returned 0x29 [0101.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", lpFilePart=0x0) returned 0x29 [0101.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", lpFilePart=0x0) returned 0x29 [0101.152] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.152] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\rfda42 soc19d.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8e91720, ftCreationTime.dwHighDateTime=0x1d4c841, ftLastAccessTime.dwLowDateTime=0xba132d90, ftLastAccessTime.dwHighDateTime=0x1d4cef7, ftLastWriteTime.dwLowDateTime=0xba132d90, ftLastWriteTime.dwHighDateTime=0x1d4cef7, nFileSizeHigh=0x0, nFileSizeLow=0x6e9c)) returned 1 [0101.152] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.152] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.152] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8e91720, ftCreationTime.dwHighDateTime=0x1d4c841, ftLastAccessTime.dwLowDateTime=0xba132d90, ftLastAccessTime.dwHighDateTime=0x1d4cef7, ftLastWriteTime.dwLowDateTime=0xba132d90, ftLastWriteTime.dwHighDateTime=0x1d4cef7, nFileSizeHigh=0x0, nFileSizeLow=0x6e9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="rFDA42 soc19d.wav", cAlternateFileName="RFDA42~1.WAV")) returned 0x1cbbf7c0 [0101.153] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.153] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.153] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.153] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.153] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", lpFilePart=0x0) returned 0x29 [0101.153] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", lpFilePart=0x0) returned 0x29 [0101.153] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.153] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\rfda42 soc19d.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb8e91720, ftCreationTime.dwHighDateTime=0x1d4c841, ftLastAccessTime.dwLowDateTime=0xba132d90, ftLastAccessTime.dwHighDateTime=0x1d4cef7, ftLastWriteTime.dwLowDateTime=0xba132d90, ftLastWriteTime.dwHighDateTime=0x1d4cef7, nFileSizeHigh=0x0, nFileSizeLow=0x6e9c)) returned 1 [0101.153] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.153] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav", lpFilePart=0x0) returned 0x29 [0101.153] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rFDA42 soc19d.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\rfda42 soc19d.wav")) returned 1 [0101.154] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", lpFilePart=0x0) returned 0x24 [0101.154] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", lpFilePart=0x0) returned 0x24 [0101.154] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.154] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", lpFilePart=0x0) returned 0x24 [0101.154] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0101.155] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\rr1ynxjk.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x228ec8a0, ftCreationTime.dwHighDateTime=0x1d4d580, ftLastAccessTime.dwLowDateTime=0xd53f9180, ftLastAccessTime.dwHighDateTime=0x1d4c6aa, ftLastWriteTime.dwLowDateTime=0xd53f9180, ftLastWriteTime.dwHighDateTime=0x1d4c6aa, nFileSizeHigh=0x0, nFileSizeLow=0xd9de)) returned 1 [0101.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0101.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0101.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0101.155] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x228ec8a0, ftCreationTime.dwHighDateTime=0x1d4d580, ftLastAccessTime.dwLowDateTime=0xd53f9180, ftLastAccessTime.dwHighDateTime=0x1d4c6aa, ftLastWriteTime.dwLowDateTime=0xd53f9180, ftLastWriteTime.dwHighDateTime=0x1d4c6aa, nFileSizeHigh=0x0, nFileSizeLow=0xd9de, dwReserved0=0x0, dwReserved1=0x0, cFileName="rR1ynxjK.wav", cAlternateFileName="")) returned 0x1cbbf7c0 [0101.155] FindNextFileW (in: hFindFile=0x1cbbf7c0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0101.155] FindClose (in: hFindFile=0x1cbbf7c0 | out: hFindFile=0x1cbbf7c0) returned 1 [0101.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0101.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0101.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", lpFilePart=0x0) returned 0x24 [0101.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", lpFilePart=0x0) returned 0x24 [0101.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0101.156] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\rr1ynxjk.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x228ec8a0, ftCreationTime.dwHighDateTime=0x1d4d580, ftLastAccessTime.dwLowDateTime=0xd53f9180, ftLastAccessTime.dwHighDateTime=0x1d4c6aa, ftLastWriteTime.dwLowDateTime=0xd53f9180, ftLastWriteTime.dwHighDateTime=0x1d4c6aa, nFileSizeHigh=0x0, nFileSizeLow=0xd9de)) returned 1 [0101.156] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0101.156] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav", lpFilePart=0x0) returned 0x24 [0101.156] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rR1ynxjK.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\rr1ynxjk.wav")) returned 1 [0102.048] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", lpFilePart=0x0) returned 0x27 [0102.049] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", lpFilePart=0x0) returned 0x27 [0102.049] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.049] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", lpFilePart=0x0) returned 0x27 [0102.049] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0102.049] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png" (normalized: "c:\\users\\fd1hvy\\desktop\\s5r3cnv76et.png"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ddad60, ftCreationTime.dwHighDateTime=0x1d4cf36, ftLastAccessTime.dwLowDateTime=0xc7b4df00, ftLastAccessTime.dwHighDateTime=0x1d4d08e, ftLastWriteTime.dwLowDateTime=0xc7b4df00, ftLastWriteTime.dwHighDateTime=0x1d4d08e, nFileSizeHigh=0x0, nFileSizeLow=0x11c86)) returned 1 [0102.049] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0102.049] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0102.049] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.049] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ddad60, ftCreationTime.dwHighDateTime=0x1d4cf36, ftLastAccessTime.dwLowDateTime=0xc7b4df00, ftLastAccessTime.dwHighDateTime=0x1d4d08e, ftLastWriteTime.dwLowDateTime=0xc7b4df00, ftLastWriteTime.dwHighDateTime=0x1d4d08e, nFileSizeHigh=0x0, nFileSizeLow=0x11c86, dwReserved0=0x0, dwReserved1=0x0, cFileName="S5R3CNV76ET.png", cAlternateFileName="S5R3CN~1.PNG")) returned 0x1cba5480 [0102.049] FindNextFileW (in: hFindFile=0x1cba5480, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0102.049] FindClose (in: hFindFile=0x1cba5480 | out: hFindFile=0x1cba5480) returned 1 [0102.050] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0102.050] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0102.050] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", lpFilePart=0x0) returned 0x27 [0102.050] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", lpFilePart=0x0) returned 0x27 [0102.050] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0102.050] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png" (normalized: "c:\\users\\fd1hvy\\desktop\\s5r3cnv76et.png"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15ddad60, ftCreationTime.dwHighDateTime=0x1d4cf36, ftLastAccessTime.dwLowDateTime=0xc7b4df00, ftLastAccessTime.dwHighDateTime=0x1d4d08e, ftLastWriteTime.dwLowDateTime=0xc7b4df00, ftLastWriteTime.dwHighDateTime=0x1d4d08e, nFileSizeHigh=0x0, nFileSizeLow=0x11c86)) returned 1 [0102.050] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.050] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png", lpFilePart=0x0) returned 0x27 [0102.050] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\S5R3CNV76ET.png" (normalized: "c:\\users\\fd1hvy\\desktop\\s5r3cnv76et.png")) returned 1 [0102.169] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", lpFilePart=0x0) returned 0x2a [0102.169] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", lpFilePart=0x0) returned 0x2a [0102.169] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.169] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", lpFilePart=0x0) returned 0x2a [0102.169] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0102.169] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\scti5j-zhdit5j.pdf"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a713d0, ftCreationTime.dwHighDateTime=0x1d4cc99, ftLastAccessTime.dwLowDateTime=0x96703670, ftLastAccessTime.dwHighDateTime=0x1d4d18c, ftLastWriteTime.dwLowDateTime=0x96703670, ftLastWriteTime.dwHighDateTime=0x1d4d18c, nFileSizeHigh=0x0, nFileSizeLow=0x17bf3)) returned 1 [0102.169] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0102.169] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0102.169] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.170] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a713d0, ftCreationTime.dwHighDateTime=0x1d4cc99, ftLastAccessTime.dwLowDateTime=0x96703670, ftLastAccessTime.dwHighDateTime=0x1d4d18c, ftLastWriteTime.dwLowDateTime=0x96703670, ftLastWriteTime.dwHighDateTime=0x1d4d18c, nFileSizeHigh=0x0, nFileSizeLow=0x17bf3, dwReserved0=0x0, dwReserved1=0x0, cFileName="sCti5J-zHdiT5J.pdf", cAlternateFileName="SCTI5J~1.PDF")) returned 0x1cba58a0 [0102.170] FindNextFileW (in: hFindFile=0x1cba58a0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0102.170] FindClose (in: hFindFile=0x1cba58a0 | out: hFindFile=0x1cba58a0) returned 1 [0102.170] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0102.170] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0102.170] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", lpFilePart=0x0) returned 0x2a [0102.170] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", lpFilePart=0x0) returned 0x2a [0102.170] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0102.170] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\scti5j-zhdit5j.pdf"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe2a713d0, ftCreationTime.dwHighDateTime=0x1d4cc99, ftLastAccessTime.dwLowDateTime=0x96703670, ftLastAccessTime.dwHighDateTime=0x1d4d18c, ftLastWriteTime.dwLowDateTime=0x96703670, ftLastWriteTime.dwHighDateTime=0x1d4d18c, nFileSizeHigh=0x0, nFileSizeLow=0x17bf3)) returned 1 [0102.170] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.170] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf", lpFilePart=0x0) returned 0x2a [0102.170] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sCti5J-zHdiT5J.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\scti5j-zhdit5j.pdf")) returned 1 [0102.180] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", lpFilePart=0x0) returned 0x2f [0102.180] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", lpFilePart=0x0) returned 0x2f [0102.180] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.180] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", lpFilePart=0x0) returned 0x2f [0102.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0102.180] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\svzdtz5uu_dcurekfhd.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d3e8650, ftCreationTime.dwHighDateTime=0x1d4c62b, ftLastAccessTime.dwLowDateTime=0xc34006e0, ftLastAccessTime.dwHighDateTime=0x1d4c8c6, ftLastWriteTime.dwLowDateTime=0xc34006e0, ftLastWriteTime.dwHighDateTime=0x1d4c8c6, nFileSizeHigh=0x0, nFileSizeLow=0x8639)) returned 1 [0102.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0102.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0102.181] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.181] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d3e8650, ftCreationTime.dwHighDateTime=0x1d4c62b, ftLastAccessTime.dwLowDateTime=0xc34006e0, ftLastAccessTime.dwHighDateTime=0x1d4c8c6, ftLastWriteTime.dwLowDateTime=0xc34006e0, ftLastWriteTime.dwHighDateTime=0x1d4c8c6, nFileSizeHigh=0x0, nFileSizeLow=0x8639, dwReserved0=0x0, dwReserved1=0x0, cFileName="SvZdTz5uu_dcureKFHD.wav", cAlternateFileName="SVZDTZ~1.WAV")) returned 0x1cba58a0 [0102.181] FindNextFileW (in: hFindFile=0x1cba58a0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0102.181] FindClose (in: hFindFile=0x1cba58a0 | out: hFindFile=0x1cba58a0) returned 1 [0102.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0102.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0102.181] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", lpFilePart=0x0) returned 0x2f [0102.181] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", lpFilePart=0x0) returned 0x2f [0102.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0102.181] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\svzdtz5uu_dcurekfhd.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7d3e8650, ftCreationTime.dwHighDateTime=0x1d4c62b, ftLastAccessTime.dwLowDateTime=0xc34006e0, ftLastAccessTime.dwHighDateTime=0x1d4c8c6, ftLastWriteTime.dwLowDateTime=0xc34006e0, ftLastWriteTime.dwHighDateTime=0x1d4c8c6, nFileSizeHigh=0x0, nFileSizeLow=0x8639)) returned 1 [0102.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.181] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav", lpFilePart=0x0) returned 0x2f [0102.181] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\SvZdTz5uu_dcureKFHD.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\svzdtz5uu_dcurekfhd.wav")) returned 1 [0102.182] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", lpFilePart=0x0) returned 0x2e [0102.182] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", lpFilePart=0x0) returned 0x2e [0102.183] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.183] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", lpFilePart=0x0) returned 0x2e [0102.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0102.183] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\tzdjbsc_bxxs_dgdds.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd763d7c0, ftCreationTime.dwHighDateTime=0x1d4c7c0, ftLastAccessTime.dwLowDateTime=0x326e2050, ftLastAccessTime.dwHighDateTime=0x1d4cb2a, ftLastWriteTime.dwLowDateTime=0x326e2050, ftLastWriteTime.dwHighDateTime=0x1d4cb2a, nFileSizeHigh=0x0, nFileSizeLow=0x11f88)) returned 1 [0102.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0102.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0102.183] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.183] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd763d7c0, ftCreationTime.dwHighDateTime=0x1d4c7c0, ftLastAccessTime.dwLowDateTime=0x326e2050, ftLastAccessTime.dwHighDateTime=0x1d4cb2a, ftLastWriteTime.dwLowDateTime=0x326e2050, ftLastWriteTime.dwHighDateTime=0x1d4cb2a, nFileSizeHigh=0x0, nFileSizeLow=0x11f88, dwReserved0=0x0, dwReserved1=0x0, cFileName="tZdJbSC_BxXs_dGdDs.jpg", cAlternateFileName="TZDJBS~1.JPG")) returned 0x1cba5480 [0102.183] FindNextFileW (in: hFindFile=0x1cba5480, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0102.183] FindClose (in: hFindFile=0x1cba5480 | out: hFindFile=0x1cba5480) returned 1 [0102.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0102.183] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0102.183] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", lpFilePart=0x0) returned 0x2e [0102.183] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", lpFilePart=0x0) returned 0x2e [0102.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0102.183] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\tzdjbsc_bxxs_dgdds.jpg"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd763d7c0, ftCreationTime.dwHighDateTime=0x1d4c7c0, ftLastAccessTime.dwLowDateTime=0x326e2050, ftLastAccessTime.dwHighDateTime=0x1d4cb2a, ftLastWriteTime.dwLowDateTime=0x326e2050, ftLastWriteTime.dwHighDateTime=0x1d4cb2a, nFileSizeHigh=0x0, nFileSizeLow=0x11f88)) returned 1 [0102.184] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.184] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg", lpFilePart=0x0) returned 0x2e [0102.184] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\tZdJbSC_BxXs_dGdDs.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\tzdjbsc_bxxs_dgdds.jpg")) returned 1 [0102.243] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", lpFilePart=0x0) returned 0x29 [0102.243] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", lpFilePart=0x0) returned 0x29 [0102.243] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.243] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", lpFilePart=0x0) returned 0x29 [0102.243] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0102.243] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\u unu4wfx4w q.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe98f0d80, ftCreationTime.dwHighDateTime=0x1d4c99a, ftLastAccessTime.dwLowDateTime=0x4a97ef60, ftLastAccessTime.dwHighDateTime=0x1d4c60e, ftLastWriteTime.dwLowDateTime=0x4a97ef60, ftLastWriteTime.dwHighDateTime=0x1d4c60e, nFileSizeHigh=0x0, nFileSizeLow=0x10ba6)) returned 1 [0102.243] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0102.243] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0102.243] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.243] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe98f0d80, ftCreationTime.dwHighDateTime=0x1d4c99a, ftLastAccessTime.dwLowDateTime=0x4a97ef60, ftLastAccessTime.dwHighDateTime=0x1d4c60e, ftLastWriteTime.dwLowDateTime=0x4a97ef60, ftLastWriteTime.dwHighDateTime=0x1d4c60e, nFileSizeHigh=0x0, nFileSizeLow=0x10ba6, dwReserved0=0x0, dwReserved1=0x0, cFileName="U uNu4WFx4W Q.wav", cAlternateFileName="UUNU4W~1.WAV")) returned 0x1cba4ca0 [0102.243] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0102.243] FindClose (in: hFindFile=0x1cba4ca0 | out: hFindFile=0x1cba4ca0) returned 1 [0102.244] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0102.244] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0102.244] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", lpFilePart=0x0) returned 0x29 [0102.244] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", lpFilePart=0x0) returned 0x29 [0102.244] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0102.244] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\u unu4wfx4w q.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe98f0d80, ftCreationTime.dwHighDateTime=0x1d4c99a, ftLastAccessTime.dwLowDateTime=0x4a97ef60, ftLastAccessTime.dwHighDateTime=0x1d4c60e, ftLastWriteTime.dwLowDateTime=0x4a97ef60, ftLastWriteTime.dwHighDateTime=0x1d4c60e, nFileSizeHigh=0x0, nFileSizeLow=0x10ba6)) returned 1 [0102.244] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.244] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav", lpFilePart=0x0) returned 0x29 [0102.244] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\U uNu4WFx4W Q.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\u unu4wfx4w q.wav")) returned 1 [0102.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", lpFilePart=0x0) returned 0x2e [0102.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", lpFilePart=0x0) returned 0x2e [0102.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", lpFilePart=0x0) returned 0x2e [0102.306] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0102.306] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\uludpfxqyrghood hz.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25537470, ftCreationTime.dwHighDateTime=0x1d4c92b, ftLastAccessTime.dwLowDateTime=0x1d9d32f0, ftLastAccessTime.dwHighDateTime=0x1d4d238, ftLastWriteTime.dwLowDateTime=0x1d9d32f0, ftLastWriteTime.dwHighDateTime=0x1d4d238, nFileSizeHigh=0x0, nFileSizeLow=0x5103)) returned 1 [0102.306] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0102.306] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0102.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.307] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25537470, ftCreationTime.dwHighDateTime=0x1d4c92b, ftLastAccessTime.dwLowDateTime=0x1d9d32f0, ftLastAccessTime.dwHighDateTime=0x1d4d238, ftLastWriteTime.dwLowDateTime=0x1d9d32f0, ftLastWriteTime.dwHighDateTime=0x1d4d238, nFileSizeHigh=0x0, nFileSizeLow=0x5103, dwReserved0=0x0, dwReserved1=0x0, cFileName="uludpfxqYRGHOoD hz.bmp", cAlternateFileName="ULUDPF~1.BMP")) returned 0x1cba4dc0 [0102.307] FindNextFileW (in: hFindFile=0x1cba4dc0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0102.307] FindClose (in: hFindFile=0x1cba4dc0 | out: hFindFile=0x1cba4dc0) returned 1 [0102.307] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0102.307] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0102.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", lpFilePart=0x0) returned 0x2e [0102.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", lpFilePart=0x0) returned 0x2e [0102.307] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0102.307] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\uludpfxqyrghood hz.bmp"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25537470, ftCreationTime.dwHighDateTime=0x1d4c92b, ftLastAccessTime.dwLowDateTime=0x1d9d32f0, ftLastAccessTime.dwHighDateTime=0x1d4d238, ftLastWriteTime.dwLowDateTime=0x1d9d32f0, ftLastWriteTime.dwHighDateTime=0x1d4d238, nFileSizeHigh=0x0, nFileSizeLow=0x5103)) returned 1 [0102.307] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp", lpFilePart=0x0) returned 0x2e [0102.307] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uludpfxqYRGHOoD hz.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\uludpfxqyrghood hz.bmp")) returned 1 [0102.363] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", lpFilePart=0x0) returned 0x23 [0102.363] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", lpFilePart=0x0) returned 0x23 [0102.364] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.364] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", lpFilePart=0x0) returned 0x23 [0102.364] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0102.364] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\uoslasz.ots"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b3915f0, ftCreationTime.dwHighDateTime=0x1d4c95e, ftLastAccessTime.dwLowDateTime=0xa7d49e80, ftLastAccessTime.dwHighDateTime=0x1d4cc7b, ftLastWriteTime.dwLowDateTime=0xa7d49e80, ftLastWriteTime.dwHighDateTime=0x1d4cc7b, nFileSizeHigh=0x0, nFileSizeLow=0xc589)) returned 1 [0102.364] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0102.364] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0102.364] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.364] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b3915f0, ftCreationTime.dwHighDateTime=0x1d4c95e, ftLastAccessTime.dwLowDateTime=0xa7d49e80, ftLastAccessTime.dwHighDateTime=0x1d4cc7b, ftLastWriteTime.dwLowDateTime=0xa7d49e80, ftLastWriteTime.dwHighDateTime=0x1d4cc7b, nFileSizeHigh=0x0, nFileSizeLow=0xc589, dwReserved0=0x0, dwReserved1=0x0, cFileName="uoSLaSZ.ots", cAlternateFileName="")) returned 0x1cba5360 [0102.364] FindNextFileW (in: hFindFile=0x1cba5360, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0102.364] FindClose (in: hFindFile=0x1cba5360 | out: hFindFile=0x1cba5360) returned 1 [0102.364] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0102.364] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0102.364] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", lpFilePart=0x0) returned 0x23 [0102.364] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", lpFilePart=0x0) returned 0x23 [0102.364] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0102.365] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\uoslasz.ots"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8b3915f0, ftCreationTime.dwHighDateTime=0x1d4c95e, ftLastAccessTime.dwLowDateTime=0xa7d49e80, ftLastAccessTime.dwHighDateTime=0x1d4cc7b, ftLastWriteTime.dwLowDateTime=0xa7d49e80, ftLastWriteTime.dwHighDateTime=0x1d4cc7b, nFileSizeHigh=0x0, nFileSizeLow=0xc589)) returned 1 [0102.365] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.365] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots", lpFilePart=0x0) returned 0x23 [0102.365] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uoSLaSZ.ots" (normalized: "c:\\users\\fd1hvy\\desktop\\uoslasz.ots")) returned 1 [0102.403] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", lpFilePart=0x0) returned 0x21 [0102.403] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", lpFilePart=0x0) returned 0x21 [0102.404] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.404] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", lpFilePart=0x0) returned 0x21 [0102.404] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0102.404] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\xwlyw.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bc91ac0, ftCreationTime.dwHighDateTime=0x1d4d255, ftLastAccessTime.dwLowDateTime=0xe3116d80, ftLastAccessTime.dwHighDateTime=0x1d4d4e0, ftLastWriteTime.dwLowDateTime=0xe3116d80, ftLastWriteTime.dwHighDateTime=0x1d4d4e0, nFileSizeHigh=0x0, nFileSizeLow=0xbdfd)) returned 1 [0102.404] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0102.404] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0102.404] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.404] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bc91ac0, ftCreationTime.dwHighDateTime=0x1d4d255, ftLastAccessTime.dwLowDateTime=0xe3116d80, ftLastAccessTime.dwHighDateTime=0x1d4d4e0, ftLastWriteTime.dwLowDateTime=0xe3116d80, ftLastWriteTime.dwHighDateTime=0x1d4d4e0, nFileSizeHigh=0x0, nFileSizeLow=0xbdfd, dwReserved0=0x0, dwReserved1=0x0, cFileName="XwLYw.mp4", cAlternateFileName="")) returned 0x1cba4b80 [0102.404] FindNextFileW (in: hFindFile=0x1cba4b80, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0102.404] FindClose (in: hFindFile=0x1cba4b80 | out: hFindFile=0x1cba4b80) returned 1 [0102.404] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0102.404] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0102.404] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", lpFilePart=0x0) returned 0x21 [0102.404] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", lpFilePart=0x0) returned 0x21 [0102.404] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0102.404] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\xwlyw.mp4"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2bc91ac0, ftCreationTime.dwHighDateTime=0x1d4d255, ftLastAccessTime.dwLowDateTime=0xe3116d80, ftLastAccessTime.dwHighDateTime=0x1d4d4e0, ftLastWriteTime.dwLowDateTime=0xe3116d80, ftLastWriteTime.dwHighDateTime=0x1d4d4e0, nFileSizeHigh=0x0, nFileSizeLow=0xbdfd)) returned 1 [0102.405] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.405] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4", lpFilePart=0x0) returned 0x21 [0102.405] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\XwLYw.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\xwlyw.mp4")) returned 1 [0102.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", nBufferLength=0x105, lpBuffer=0x1e81e9b0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", lpFilePart=0x0) returned 0x22 [0102.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", lpFilePart=0x0) returned 0x22 [0102.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e940, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", nBufferLength=0x105, lpBuffer=0x1e81e950, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", lpFilePart=0x0) returned 0x22 [0102.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ede0) returned 1 [0102.698] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\yb67 4.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81eec0 | out: lpFileInformation=0x1e81eec0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c2c0030, ftCreationTime.dwHighDateTime=0x1d4d182, ftLastAccessTime.dwLowDateTime=0x43c6cac0, ftLastAccessTime.dwHighDateTime=0x1d4d4ce, ftLastWriteTime.dwLowDateTime=0x43c6cac0, ftLastWriteTime.dwHighDateTime=0x1d4d4ce, nFileSizeHigh=0x0, nFileSizeLow=0x9678)) returned 1 [0102.698] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81eda0) returned 1 [0102.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee00) returned 1 [0102.699] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.699] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", lpFindFileData=0x1e81eb20 | out: lpFindFileData=0x1e81eb20*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c2c0030, ftCreationTime.dwHighDateTime=0x1d4d182, ftLastAccessTime.dwLowDateTime=0x43c6cac0, ftLastAccessTime.dwHighDateTime=0x1d4d4ce, ftLastWriteTime.dwLowDateTime=0x43c6cac0, ftLastWriteTime.dwHighDateTime=0x1d4d4ce, nFileSizeHigh=0x0, nFileSizeLow=0x9678, dwReserved0=0x0, dwReserved1=0x0, cFileName="YB67 4.wav", cAlternateFileName="YB674~1.WAV")) returned 0x1cba4ca0 [0102.699] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eae0 | out: lpFindFileData=0x1e81eae0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0102.699] FindClose (in: hFindFile=0x1cba4ca0 | out: hFindFile=0x1cba4ca0) returned 1 [0102.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed40) returned 1 [0102.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ed00) returned 1 [0102.699] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", nBufferLength=0x105, lpBuffer=0x1e81e860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", lpFilePart=0x0) returned 0x22 [0102.699] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", lpFilePart=0x0) returned 0x22 [0102.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee30) returned 1 [0102.699] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\yb67 4.wav"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef10 | out: lpFileInformation=0x1e81ef10*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c2c0030, ftCreationTime.dwHighDateTime=0x1d4d182, ftLastAccessTime.dwLowDateTime=0x43c6cac0, ftLastAccessTime.dwHighDateTime=0x1d4d4ce, ftLastWriteTime.dwLowDateTime=0x43c6cac0, ftLastWriteTime.dwHighDateTime=0x1d4d4ce, nFileSizeHigh=0x0, nFileSizeLow=0x9678)) returned 1 [0102.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.699] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", nBufferLength=0x105, lpBuffer=0x1e81e9a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav", lpFilePart=0x0) returned 0x22 [0102.699] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\YB67 4.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\yb67 4.wav")) returned 1 [0102.701] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81eef0) returned 1 [0102.701] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x1e81e990, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0102.701] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x1e81ec10 | out: lpFindFileData=0x1e81ec10*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8e83e535, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x8eb131cf, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cba49a0 [0102.701] FindNextFileW (in: hFindFile=0x1cba49a0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8e83e535, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x8eb131cf, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0102.701] FindNextFileW (in: hFindFile=0x1cba49a0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac2b4910, ftCreationTime.dwHighDateTime=0x1d4c786, ftLastAccessTime.dwLowDateTime=0xa4143560, ftLastAccessTime.dwHighDateTime=0x1d4c9ad, ftLastWriteTime.dwLowDateTime=0xa4143560, ftLastWriteTime.dwHighDateTime=0x1d4c9ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="4hFqVTgno3jT_N5-sB", cAlternateFileName="4HFQVT~1")) returned 1 [0102.701] FindNextFileW (in: hFindFile=0x1cba49a0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f981a80, ftCreationTime.dwHighDateTime=0x1d512d5, ftLastAccessTime.dwLowDateTime=0x5030b100, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x4eff8400, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x74c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="GottaCry.exe", cAlternateFileName="")) returned 1 [0102.702] FindNextFileW (in: hFindFile=0x1cba49a0, lpFindFileData=0x1e81ebd0 | out: lpFindFileData=0x1e81ebd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f981a80, ftCreationTime.dwHighDateTime=0x1d512d5, ftLastAccessTime.dwLowDateTime=0x5030b100, ftLastAccessTime.dwHighDateTime=0x1d512d5, ftLastWriteTime.dwLowDateTime=0x4eff8400, ftLastWriteTime.dwHighDateTime=0x1d512d5, nFileSizeHigh=0x0, nFileSizeLow=0x74c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="GottaCry.exe", cAlternateFileName="")) returned 0 [0102.702] FindClose (in: hFindFile=0x1cba49a0 | out: hFindFile=0x1cba49a0) returned 1 [0102.702] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ee30) returned 1 [0102.702] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edf0) returned 1 [0102.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB", nBufferLength=0x105, lpBuffer=0x1e81e9e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB", lpFilePart=0x0) returned 0x2a [0102.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\", nBufferLength=0x105, lpBuffer=0x1e81e810, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\", lpFilePart=0x0) returned 0x2b [0102.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB", nBufferLength=0x105, lpBuffer=0x1e81e980, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB", lpFilePart=0x0) returned 0x2a [0102.702] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee10) returned 1 [0102.702] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb"), fInfoLevelId=0x0, lpFileInformation=0x1e81eef0 | out: lpFileInformation=0x1e81eef0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac2b4910, ftCreationTime.dwHighDateTime=0x1d4c786, ftLastAccessTime.dwLowDateTime=0xa4143560, ftLastAccessTime.dwHighDateTime=0x1d4c9ad, ftLastWriteTime.dwLowDateTime=0xa4143560, ftLastWriteTime.dwHighDateTime=0x1d4c9ad, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0102.702] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81edd0) returned 1 [0102.702] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB", nBufferLength=0x105, lpBuffer=0x1e81e9e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB", lpFilePart=0x0) returned 0x2a [0102.702] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x1e81ee60) returned 1 [0102.702] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb"), fInfoLevelId=0x0, lpFileInformation=0x1e81ef48 | out: lpFileInformation=0x1e81ef48*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac2b4910, ftCreationTime.dwHighDateTime=0x1d4c786, ftLastAccessTime.dwLowDateTime=0xa4143560, ftLastAccessTime.dwHighDateTime=0x1d4c9ad, ftLastWriteTime.dwLowDateTime=0xa4143560, ftLastWriteTime.dwHighDateTime=0x1d4c9ad, nFileSizeHigh=0x0, nFileSizeLow=0x1000)) returned 1 [0102.703] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x1e81ee20) returned 1 [0102.703] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\*", lpFindFileData=0x1e81eb50 | out: lpFindFileData=0x1e81eb50*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac2b4910, ftCreationTime.dwHighDateTime=0x1d4c786, ftLastAccessTime.dwLowDateTime=0xa4143560, ftLastAccessTime.dwHighDateTime=0x1d4c9ad, ftLastWriteTime.dwLowDateTime=0xa4143560, ftLastWriteTime.dwHighDateTime=0x1d4c9ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x1cba4ca0 [0102.703] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xac2b4910, ftCreationTime.dwHighDateTime=0x1d4c786, ftLastAccessTime.dwLowDateTime=0xa4143560, ftLastAccessTime.dwHighDateTime=0x1d4c9ad, ftLastWriteTime.dwLowDateTime=0xa4143560, ftLastWriteTime.dwHighDateTime=0x1d4c9ad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0102.703] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe69e46f0, ftCreationTime.dwHighDateTime=0x1d4c5fc, ftLastAccessTime.dwLowDateTime=0x90a163a0, ftLastAccessTime.dwHighDateTime=0x1d4ca74, ftLastWriteTime.dwLowDateTime=0x90a163a0, ftLastWriteTime.dwHighDateTime=0x1d4ca74, nFileSizeHigh=0x0, nFileSizeLow=0x17a12, dwReserved0=0x0, dwReserved1=0x0, cFileName="5pFwrOduO_s_E.jpg", cAlternateFileName="5PFWRO~1.JPG")) returned 1 [0102.703] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\5pFwrOduO_s_E.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\5pfwroduo_s_e.jpg")) returned 1 [0102.705] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8b55d30, ftCreationTime.dwHighDateTime=0x1d4ca61, ftLastAccessTime.dwLowDateTime=0x6f531ce0, ftLastAccessTime.dwHighDateTime=0x1d4c9d2, ftLastWriteTime.dwLowDateTime=0x6f531ce0, ftLastWriteTime.dwHighDateTime=0x1d4c9d2, nFileSizeHigh=0x0, nFileSizeLow=0x1773, dwReserved0=0x0, dwReserved1=0x0, cFileName="EKM1o2Ttc4D0Kn.flv", cAlternateFileName="EKM1O2~1.FLV")) returned 1 [0102.705] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\EKM1o2Ttc4D0Kn.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\ekm1o2ttc4d0kn.flv")) returned 1 [0102.707] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd03cd340, ftCreationTime.dwHighDateTime=0x1d4d4c5, ftLastAccessTime.dwLowDateTime=0xbf6f39b0, ftLastAccessTime.dwHighDateTime=0x1d4cb40, ftLastWriteTime.dwLowDateTime=0xbf6f39b0, ftLastWriteTime.dwHighDateTime=0x1d4cb40, nFileSizeHigh=0x0, nFileSizeLow=0x5286, dwReserved0=0x0, dwReserved1=0x0, cFileName="gR5j2UyK7PW3S5L2SqLl.mp4", cAlternateFileName="GR5J2U~1.MP4")) returned 1 [0102.707] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\gR5j2UyK7PW3S5L2SqLl.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\gr5j2uyk7pw3s5l2sqll.mp4")) returned 1 [0102.709] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x41c24450, ftCreationTime.dwHighDateTime=0x1d4ce90, ftLastAccessTime.dwLowDateTime=0x7be78e70, ftLastAccessTime.dwHighDateTime=0x1d4d3f8, ftLastWriteTime.dwLowDateTime=0x7be78e70, ftLastWriteTime.dwHighDateTime=0x1d4d3f8, nFileSizeHigh=0x0, nFileSizeLow=0xa655, dwReserved0=0x0, dwReserved1=0x0, cFileName="hnSVWIs8tNNZcPDxr.wav", cAlternateFileName="HNSVWI~1.WAV")) returned 1 [0102.709] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\hnSVWIs8tNNZcPDxr.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\hnsvwis8tnnzcpdxr.wav")) returned 1 [0102.722] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60be6b10, ftCreationTime.dwHighDateTime=0x1d4ceed, ftLastAccessTime.dwLowDateTime=0xabf3e80, ftLastAccessTime.dwHighDateTime=0x1d4cfdb, ftLastWriteTime.dwLowDateTime=0xabf3e80, ftLastWriteTime.dwHighDateTime=0x1d4cfdb, nFileSizeHigh=0x0, nFileSizeLow=0xf5ee, dwReserved0=0x0, dwReserved1=0x0, cFileName="ki7IKF9ARfC_nN.m4a", cAlternateFileName="KI7IKF~1.M4A")) returned 1 [0102.722] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\ki7IKF9ARfC_nN.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\ki7ikf9arfc_nn.m4a")) returned 1 [0102.722] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b2b4aa0, ftCreationTime.dwHighDateTime=0x1d4cfb0, ftLastAccessTime.dwLowDateTime=0x1906a10, ftLastAccessTime.dwHighDateTime=0x1d4cb2f, ftLastWriteTime.dwLowDateTime=0x1906a10, ftLastWriteTime.dwHighDateTime=0x1d4cb2f, nFileSizeHigh=0x0, nFileSizeLow=0x12c37, dwReserved0=0x0, dwReserved1=0x0, cFileName="KpW aJ73U.gif", cAlternateFileName="KPWAJ7~1.GIF")) returned 1 [0102.722] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\KpW aJ73U.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\kpw aj73u.gif")) returned 1 [0102.724] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd2482d0, ftCreationTime.dwHighDateTime=0x1d4ce27, ftLastAccessTime.dwLowDateTime=0xc4e28450, ftLastAccessTime.dwHighDateTime=0x1d4d32f, ftLastWriteTime.dwLowDateTime=0xc4e28450, ftLastWriteTime.dwHighDateTime=0x1d4d32f, nFileSizeHigh=0x0, nFileSizeLow=0x8918, dwReserved0=0x0, dwReserved1=0x0, cFileName="ne81c0f.jpg", cAlternateFileName="")) returned 1 [0102.724] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\ne81c0f.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\ne81c0f.jpg")) returned 1 [0102.728] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x354b8060, ftCreationTime.dwHighDateTime=0x1d4d372, ftLastAccessTime.dwLowDateTime=0x8f9744f0, ftLastAccessTime.dwHighDateTime=0x1d4d2eb, ftLastWriteTime.dwLowDateTime=0x8f9744f0, ftLastWriteTime.dwHighDateTime=0x1d4d2eb, nFileSizeHigh=0x0, nFileSizeLow=0x66d9, dwReserved0=0x0, dwReserved1=0x0, cFileName="PiOj6qcCI-47.doc", cAlternateFileName="PIOJ6Q~1.DOC")) returned 1 [0102.728] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\PiOj6qcCI-47.doc" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\pioj6qcci-47.doc")) returned 1 [0102.732] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3c10660, ftCreationTime.dwHighDateTime=0x1d4d5ae, ftLastAccessTime.dwLowDateTime=0x7d6c83d0, ftLastAccessTime.dwHighDateTime=0x1d4c6de, ftLastWriteTime.dwLowDateTime=0x7d6c83d0, ftLastWriteTime.dwHighDateTime=0x1d4c6de, nFileSizeHigh=0x0, nFileSizeLow=0x7064, dwReserved0=0x0, dwReserved1=0x0, cFileName="QynV.flv", cAlternateFileName="")) returned 1 [0102.732] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\QynV.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\qynv.flv")) returned 1 [0102.733] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd079eeb0, ftCreationTime.dwHighDateTime=0x1d4d114, ftLastAccessTime.dwLowDateTime=0xfb6f3180, ftLastAccessTime.dwHighDateTime=0x1d4cb69, ftLastWriteTime.dwLowDateTime=0xfb6f3180, ftLastWriteTime.dwHighDateTime=0x1d4cb69, nFileSizeHigh=0x0, nFileSizeLow=0x17b1d, dwReserved0=0x0, dwReserved1=0x0, cFileName="SrQU6.bmp", cAlternateFileName="")) returned 1 [0102.733] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\SrQU6.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\srqu6.bmp")) returned 1 [0102.733] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1e661cd0, ftCreationTime.dwHighDateTime=0x1d4d32b, ftLastAccessTime.dwLowDateTime=0x55b44ae0, ftLastAccessTime.dwHighDateTime=0x1d4d49d, ftLastWriteTime.dwLowDateTime=0x55b44ae0, ftLastWriteTime.dwHighDateTime=0x1d4d49d, nFileSizeHigh=0x0, nFileSizeLow=0x14d65, dwReserved0=0x0, dwReserved1=0x0, cFileName="t1fGlG4Fb3whav_0E_.jpg", cAlternateFileName="T1FGLG~1.JPG")) returned 1 [0102.733] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\t1fGlG4Fb3whav_0E_.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\t1fglg4fb3whav_0e_.jpg")) returned 1 [0102.735] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92a8ebf0, ftCreationTime.dwHighDateTime=0x1d4d5c3, ftLastAccessTime.dwLowDateTime=0x60a318d0, ftLastAccessTime.dwHighDateTime=0x1d4c874, ftLastWriteTime.dwLowDateTime=0x60a318d0, ftLastWriteTime.dwHighDateTime=0x1d4c874, nFileSizeHigh=0x0, nFileSizeLow=0xe138, dwReserved0=0x0, dwReserved1=0x0, cFileName="VWcoZ4s.m4a", cAlternateFileName="")) returned 1 [0102.735] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\VWcoZ4s.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\vwcoz4s.m4a")) returned 1 [0102.752] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b28dd80, ftCreationTime.dwHighDateTime=0x1d4d52b, ftLastAccessTime.dwLowDateTime=0xcb50cd40, ftLastAccessTime.dwHighDateTime=0x1d4cb66, ftLastWriteTime.dwLowDateTime=0xcb50cd40, ftLastWriteTime.dwHighDateTime=0x1d4cb66, nFileSizeHigh=0x0, nFileSizeLow=0x14327, dwReserved0=0x0, dwReserved1=0x0, cFileName="W8 nshMTU_.m4a", cAlternateFileName="W8NSHM~1.M4A")) returned 1 [0102.752] DeleteFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB\\W8 nshMTU_.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb\\w8 nshmtu_.m4a")) returned 1 [0102.754] FindNextFileW (in: hFindFile=0x1cba4ca0, lpFindFileData=0x1e81eb80 | out: lpFindFileData=0x1e81eb80*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b28dd80, ftCreationTime.dwHighDateTime=0x1d4d52b, ftLastAccessTime.dwLowDateTime=0xcb50cd40, ftLastAccessTime.dwHighDateTime=0x1d4cb66, ftLastWriteTime.dwLowDateTime=0xcb50cd40, ftLastWriteTime.dwHighDateTime=0x1d4cb66, nFileSizeHigh=0x0, nFileSizeLow=0x14327, dwReserved0=0x0, dwReserved1=0x0, cFileName="W8 nshMTU_.m4a", cAlternateFileName="W8NSHM~1.M4A")) returned 0 [0102.754] FindClose (in: hFindFile=0x1cba4ca0 | out: hFindFile=0x1cba4ca0) returned 1 [0102.754] RemoveDirectoryW (lpPathName="C:\\Users\\FD1HVy\\Desktop\\4hFqVTgno3jT_N5-sB" (normalized: "c:\\users\\fd1hvy\\desktop\\4hfqvtgno3jt_n5-sb")) returned 1 [0102.760] CoUninitialize () Process: id = "2" image_name = "sihost.exe" filename = "c:\\windows\\system32\\sihost.exe" page_root = "0x4ac46000" os_pid = "0x6fc" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0xe94" cmd_line = "sihost.exe" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "64" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 11 os_tid = 0xaf8 Thread: id = 12 os_tid = 0xaf4 Thread: id = 13 os_tid = 0x8d8 Thread: id = 14 os_tid = 0x8a8 Thread: id = 15 os_tid = 0x8a4 Thread: id = 16 os_tid = 0x810 Thread: id = 17 os_tid = 0x4cc Thread: id = 18 os_tid = 0x750 Thread: id = 19 os_tid = 0x73c Thread: id = 20 os_tid = 0x728 Thread: id = 21 os_tid = 0x724 Thread: id = 22 os_tid = 0x710 Thread: id = 23 os_tid = 0x70c Thread: id = 24 os_tid = 0x708 Thread: id = 25 os_tid = 0x700 Thread: id = 110 os_tid = 0xa8c Process: id = "3" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0x49d1f000" os_pid = "0x5f0" os_integrity_level = "0x4000" os_privileges = "0x260814080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0xe94" cmd_line = "C:\\WINDOWS\\system32\\svchost.exe -k appmodel" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "64" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\EntAppSvc" [0xa], "NT SERVICE\\StateRepository" [0xe], "NT SERVICE\\tiledatamodelsvc" [0xa], "NT SERVICE\\WalletService" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000fac7" [0xc000000f], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 27 os_tid = 0x26c Thread: id = 28 os_tid = 0x210 Thread: id = 29 os_tid = 0xa2c Thread: id = 30 os_tid = 0xa14 Thread: id = 31 os_tid = 0x8dc Thread: id = 32 os_tid = 0x8d4 Thread: id = 33 os_tid = 0x520 Thread: id = 34 os_tid = 0x67c Thread: id = 35 os_tid = 0x678 Thread: id = 36 os_tid = 0x644 Thread: id = 37 os_tid = 0x640 Thread: id = 38 os_tid = 0x63c Thread: id = 39 os_tid = 0x5f4 Process: id = "4" image_name = "openwith.exe" filename = "c:\\windows\\system32\\openwith.exe" page_root = "0x61d2f000" os_pid = "0xf08" os_integrity_level = "0x3000" os_privileges = "0x60900000" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0xe94" cmd_line = "C:\\WINDOWS\\system32\\OpenWith.exe -Embedding" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "64" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 40 os_tid = 0x4a4 Thread: id = 41 os_tid = 0x9e0 Thread: id = 42 os_tid = 0xbfc Thread: id = 43 os_tid = 0x7f0 Thread: id = 44 os_tid = 0x7a4 [0095.744] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0095.744] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0095.750] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0095.855] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0095.855] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0095.856] IUnknown_Set (in: ppunk=0x1ffb33a5cc0*=0x0, punk=0x1ffb19e37a0 | out: ppunk=0x1ffb33a5cc0*=0x1ffb19e37a0) [0095.856] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0095.919] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0095.919] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0095.919] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0095.929] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0095.929] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0095.930] Str_SetPtrW (in: ppsz=0x1ffb33a5d08*=0x0, psz="C:\\Users\\FD1HVy\\Desktop" | out: ppsz=0x1ffb33a5d08*="C:\\Users\\FD1HVy\\Desktop") returned 1 [0095.930] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0095.938] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0095.938] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0095.938] Str_SetPtrW (in: ppsz=0x1ffb33a5d00*=0x0, psz="http://bit.ly/2JGlGj5" | out: ppsz=0x1ffb33a5d00*="http://bit.ly/2JGlGj5") returned 1 [0095.938] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0095.947] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0095.947] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0095.947] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0095.959] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0095.959] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0095.960] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0095.983] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0095.983] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0095.994] IUnknown_Set (in: ppunk=0x1ffb33a5d20*=0x0, punk=0x1ffb19e96f8 | out: ppunk=0x1ffb33a5d20*=0x1ffb19e96f8) [0095.994] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0096.031] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0096.031] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0096.031] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0096.058] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0096.058] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0096.059] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0096.079] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0096.079] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0096.080] CoTaskMemAlloc (cb=0xa) returned 0x1ffb19c2930 [0096.144] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0096.152] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0096.152] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0096.153] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0096.165] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0096.165] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0096.165] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0096.176] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0096.176] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x1 [0096.176] KillTimer (hWnd=0x0, uIDEvent=0x7f68) returned 1 [0096.176] CompareStringOrdinal (lpString1="InvokeDefaultVerbInOtherProcess", cchCount1=-1, lpString2="open", cchCount2=-1, bIgnoreCase=1) returned 1 [0096.176] CoCreateInstance (in: rclsid=0x7ff7b810cf20*(Data1=0x94b23d4d, Data2=0x1040, Data3=0x4c4b, Data4=([0]=0x90, [1]=0x81, [2]=0x85, [3]=0xd8, [4]=0xd6, [5]=0xfa, [6]=0x36, [7]=0xc4)), pUnkOuter=0x0, dwClsContext=0x1, riid=0x7ff7b810d180*(Data1=0xce149b23, Data2=0x5941, Data3=0x4079, Data4=([0]=0x92, [1]=0x23, [2]=0x52, [3]=0xc0, [4]=0xa9, [5]=0x91, [6]=0xec, [7]=0x48)), ppv=0x1ffb33a5d40 | out: ppv=0x1ffb33a5d40*=0x1ffb36f44f0) returned 0x0 [0097.009] IUnknown_QueryService (in: punk=0x1ffb19e37a0, guidService=0x7ff7b810d410*(Data1=0x9d923edc, Data2=0xb7a9, Data3=0x4f77, Data4=([0]=0x99, [1]=0x33, [2]=0x28, [3]=0x4e, [4]=0x7e, [5]=0x2b, [6]=0x25, [7]=0x36)), riid=0x7ff7b810d110*(Data1=0x9d923edc, Data2=0xb7a9, Data3=0x4f77, Data4=([0]=0x99, [1]=0x33, [2]=0x28, [3]=0x4e, [4]=0x7e, [5]=0x2b, [6]=0x25, [7]=0x36)), ppvOut=0x437e5ce5d8 | out: ppvOut=0x437e5ce5d8*=0x1ffb19f5b68) returned 0x0 [0097.466] GetCurrentProcessId () returned 0xf08 [0097.466] _vsnwprintf (in: _Buffer=0x437e5ce2e0, _BufferCount=0x103, _Format="Local\\SM0:%d:%d:%hs", _ArgList=0x437e5ce2a8 | out: _Buffer="Local\\SM0:3848:120:WilError_01") returned 30 [0097.466] CreateMutexExW (lpMutexAttributes=0x0, lpName="Local\\SM0:3848:120:WilError_01", dwFlags=0x0, dwDesiredAccess=0x1f0001) returned 0x2b0 [0097.467] WaitForSingleObjectEx (hHandle=0x2b0, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0097.467] OpenSemaphoreW (dwDesiredAccess=0x1f0003, bInheritHandle=0, lpName="Local\\SM0:3848:120:WilError_01_p0") returned 0x2b4 [0097.467] WaitForSingleObject (hHandle=0x2b4, dwMilliseconds=0x0) returned 0x0 [0097.467] ReleaseSemaphore (in: hSemaphore=0x2b4, lReleaseCount=1, lpPreviousCount=0x437e5ce030 | out: lpPreviousCount=0x437e5ce030) returned 1 [0097.467] ReleaseSemaphore (in: hSemaphore=0x2b4, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 0 [0097.467] GetLastError () returned 0x12a [0097.467] OpenSemaphoreW (dwDesiredAccess=0x1f0003, bInheritHandle=0, lpName="Local\\SM0:3848:120:WilError_01_p0h") returned 0x2b8 [0097.467] WaitForSingleObject (hHandle=0x2b8, dwMilliseconds=0x0) returned 0x0 [0097.467] ReleaseSemaphore (in: hSemaphore=0x2b8, lReleaseCount=1, lpPreviousCount=0x437e5ce030 | out: lpPreviousCount=0x437e5ce030) returned 1 [0097.467] ReleaseSemaphore (in: hSemaphore=0x2b8, lReleaseCount=1, lpPreviousCount=0x0 | out: lpPreviousCount=0x0) returned 0 [0097.467] GetLastError () returned 0x12a [0097.467] CloseHandle (hObject=0x2b8) returned 1 [0097.467] CloseHandle (hObject=0x2b4) returned 1 [0097.467] ReleaseMutex (hMutex=0x2b0) returned 1 [0097.467] CloseHandle (hObject=0x2b0) returned 1 [0097.467] GetCurrentThreadId () returned 0x7a4 [0097.467] IUnknown_SetSite (punk=0x1ffb36f44f0, punkSite=0x1ffb33a5ca0) returned 0x0 [0097.468] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff931eede50*(Data1=0x114, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x437e5ce4a0) [0097.468] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff931eede80*(Data1=0x79eac9ed, Data2=0xbaf9, Data3=0x11ce, Data4=([0]=0x8c, [1]=0x82, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x4b, [6]=0xa9, [7]=0xb)), ppvObject=0x437e5ce4a8) [0097.468] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff931eede70*(Data1=0x214e3, Data2=0x0, Data3=0x0, Data4=([0]=0xc0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x46)), ppvObject=0x437e5ce4b0) [0097.468] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff931eede60*(Data1=0x45d64a29, Data2=0xa63e, Data3=0x4cb6, Data4=([0]=0xb4, [1]=0x98, [2]=0x57, [3]=0x81, [4]=0xd2, [5]=0x98, [6]=0xcb, [7]=0x4f)), ppvObject=0x437e5ce4b8) [0097.468] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff92f522618*(Data1=0xfc4801a3, Data2=0x2ba9, Data3=0x11cf, Data4=([0]=0xa2, [1]=0x29, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x3d, [6]=0x73, [7]=0x52)), ppvObject=0x437e5ce4e0) [0097.961] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff92f522598*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x437e5ce510) [0097.961] IUnknown:AddRef (This=0x1ffb33a5ca0) returned 0xe [0097.999] IUnknown:Release (This=0x1ffb33a5ca0) returned 0xd [0097.999] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff92f522598*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x437e5ce510) [0097.999] IUnknown:AddRef (This=0x1ffb33a5ca0) returned 0xe [0098.004] IUnknown:Release (This=0x1ffb33a5ca0) returned 0xd [0098.004] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff92f522598*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x437e5ce510) [0098.004] IUnknown:AddRef (This=0x1ffb33a5ca0) returned 0xe [0098.025] IUnknown:Release (This=0x1ffb33a5ca0) returned 0xd [0098.025] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff92f522598*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x437e5ce510) [0098.025] IUnknown:AddRef (This=0x1ffb33a5ca0) returned 0xe [0098.044] IUnknown:Release (This=0x1ffb33a5ca0) returned 0xd [0098.044] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff92f522598*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x437e5ce510) [0098.044] IUnknown:AddRef (This=0x1ffb33a5ca0) returned 0xe [0098.073] IUnknown:Release (This=0x1ffb33a5ca0) returned 0xd [0098.073] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff92f522598*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x437e5ce510) [0098.073] IUnknown:AddRef (This=0x1ffb33a5ca0) returned 0xe [0098.093] IUnknown:Release (This=0x1ffb33a5ca0) returned 0xd [0098.093] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff92f522598*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x437e5ce510) [0098.093] IUnknown:AddRef (This=0x1ffb33a5ca0) returned 0xe [0098.105] IUnknown:Release (This=0x1ffb33a5ca0) returned 0xd [0098.105] IUnknown:QueryInterface (This=0x1ffb33a5ca0, riid=0x7ff92f522598*(Data1=0x6d5140c1, Data2=0x7436, Data3=0x11ce, Data4=([0]=0x80, [1]=0x34, [2]=0x0, [3]=0xaa, [4]=0x0, [5]=0x60, [6]=0x9, [7]=0xfa)), ppvObject=0x437e5ce510) [0098.105] IUnknown:AddRef (This=0x1ffb33a5ca0) returned 0xe [0098.159] IUnknown:Release (This=0x1ffb33a5ca0) returned 0xd [0098.159] IUnknown:AddRef (This=0x1ffb33a5ca0) returned 0xe [0098.159] GetCurrentThreadId () returned 0x7a4 [0098.160] PostThreadMessageW (idThread=0x7a4, Msg=0x8001, wParam=0x0, lParam=0x0) returned 1 [0098.160] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 1 [0098.160] CompareStringOrdinal (lpString1="openas", cchCount1=-1, lpString2="open", cchCount2=-1, bIgnoreCase=1) returned 3 [0098.160] CompareStringOrdinal (lpString1="OpenWithSetDefaultOn", cchCount1=-1, lpString2="open", cchCount2=-1, bIgnoreCase=1) returned 3 [0098.160] IUnknown_QueryService (in: punk=0x1ffb19e37a0, guidService=0x7ff7b810d3c8*(Data1=0x94724f59, Data2=0xeb2c, Data3=0x4efb, Data4=([0]=0xad, [1]=0x2b, [2]=0x85, [3]=0x38, [4]=0xf6, [5]=0x49, [6]=0x6f, [7]=0x7d)), riid=0x7ff7b810d100*(Data1=0x94724f59, Data2=0xeb2c, Data3=0x4efb, Data4=([0]=0xad, [1]=0x2b, [2]=0x85, [3]=0x38, [4]=0xf6, [5]=0x49, [6]=0x6f, [7]=0x7d)), ppvOut=0x437e5cfc28 | out: ppvOut=0x437e5cfc28*=0x0) returned 0x80004001 [0098.164] IUnknown_Set (in: ppunk=0x1ffb33a5cc0*=0x1ffb19e37a0, punk=0x0 | out: ppunk=0x1ffb33a5cc0*=0x0) [0098.201] QISearch (in: that=0x1ffb33a5c90, pqit=0x7ff7b810c400, riid=0x7ff7b810d1d0*(Data1=0x1c9cd5bb, Data2=0x98e9, Data3=0x4491, Data4=([0]=0xa6, [1]=0xf, [2]=0x31, [3]=0xaa, [4]=0xcc, [5]=0x72, [6]=0xb8, [7]=0x3c)), ppv=0x437e5cfc18 | out: that=0x1ffb33a5c90, ppv=0x437e5cfc18*=0x1ffb33a5cd8) returned 0x0 [0098.201] IUnknown:QueryInterface (in: This=0x1ffb19e96f8, riid=0x7ff7b810d290*(Data1=0xb63ea76d, Data2=0x1f85, Data3=0x456f, Data4=([0]=0xa1, [1]=0x9c, [2]=0x48, [3]=0x15, [4]=0x9e, [5]=0xfa, [6]=0x85, [7]=0x8b)), ppvObject=0x437e5cfc10 | out: ppvObject=0x437e5cfc10*=0x1ffb19e96f8) returned 0x0 [0098.201] IShellItemArray:GetItemAt (in: This=0x1ffb19e96f8, dwIndex=0x0, ppsi=0x437e5cfc18 | out: ppsi=0x437e5cfc18*=0x1ffb19f1318) returned 0x0 [0098.201] IUnknown:QueryInterface (in: This=0x1ffb19f1318, riid=0x7ff7b810d2a0*(Data1=0x7e9fb0d3, Data2=0x919f, Data3=0x4307, Data4=([0]=0xab, [1]=0x2e, [2]=0x9b, [3]=0x18, [4]=0x60, [5]=0x31, [6]=0xc, [7]=0x93)), ppvObject=0x437e5cfc20 | out: ppvObject=0x437e5cfc20*=0x1ffb19f1318) returned 0x0 [0098.201] IUnknown:Release (This=0x1ffb19f1318) returned 0x1 [0098.201] IShellItem:BindToHandler (in: This=0x1ffb19f1318, pbc=0x0, bhid=0x7ff7b810d420, riid=0x7ff7b810d280, ppv=0x437e5cfc18 | out: ppv=0x437e5cfc18) returned 0x0 [0098.321] IUnknown:Release (This=0x1ffb19f1318) returned 0x0 [0098.321] IUnknown:Release (This=0x1ffb19e96f8) returned 0x1 [0098.321] IUnknown:AddRef (This=0x1ffb33a5cd8) returned 0x4 [0098.321] IObjectWithSelection:GetSelection (This=0x1ffb33a5cd8, riid=0x7ff91c40a948, ppv=0x1ffb36f4628) [0098.321] IUnknown:Release (This=0x1ffb33a5cd8) returned 0x3 [0110.634] IUnknown:Release (This=0x1ffb19e96f8) returned 0x1 [0110.634] IUnknown_SetSite (punk=0x1ffb36f44f0, punkSite=0x0) returned 0x0 [0110.634] IUnknown:Release (This=0x1ffb33a5ca0) returned 0x2 [0110.634] PostQuitMessage (nExitCode=0) [0110.634] TranslateMessage (lpMsg=0x437e5cfc40) returned 0 [0110.634] DispatchMessageW (lpMsg=0x437e5cfc40) returned 0x0 [0110.634] GetMessageW (in: lpMsg=0x437e5cfc40, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x437e5cfc40) returned 0 [0110.635] CoRevokeClassObject (dwRegister=0x10) returned 0x0 [0110.635] IUnknown:Release (This=0x1ffb36f44f0) returned 0x0 [0110.675] CoTaskMemFree (pv=0x1ffb19c2930) [0110.675] Str_SetPtrW (in: ppsz=0x1ffb33a5d00*="http://bit.ly/2JGlGj5", psz=0x0 | out: ppsz=0x1ffb33a5d00*=0x0) returned 1 [0110.675] Str_SetPtrW (in: ppsz=0x1ffb33a5d08*="C:\\Users\\FD1HVy\\Desktop", psz=0x0 | out: ppsz=0x1ffb33a5d08*=0x0) returned 1 [0110.675] free (_Block=0x1ffb33a5c90) [0110.675] SHSetThreadRef (punk=0x0) returned 0x0 [0110.675] CoUninitialize () [0110.685] LocalFree (hMem=0x1ffb19bc910) returned 0x0 [0110.685] EtwEventUnregister (RegHandle=0x3201ffb19c86e0) returned 0x0 [0110.685] exit (_Code=0) [0110.685] GetModuleHandleW (lpModuleName="ntdll.dll") returned 0x7ff931f40000 [0110.685] GetProcAddress (hModule=0x7ff931f40000, lpProcName="RtlDllShutdownInProgress") returned 0x7ff931f7cea0 [0110.685] RtlDllShutdownInProgress () returned 0x0 [0110.685] WaitForSingleObjectEx (hHandle=0x21c, dwMilliseconds=0xffffffff, bAlertable=0) returned 0x0 [0110.685] ReleaseMutex (hMutex=0x21c) returned 1 Thread: id = 45 os_tid = 0xcf0 Thread: id = 109 os_tid = 0x6d8 Thread: id = 111 os_tid = 0xfd0 Thread: id = 112 os_tid = 0xd38 Thread: id = 114 os_tid = 0xd74 Thread: id = 115 os_tid = 0xb64 Thread: id = 116 os_tid = 0x174 Thread: id = 117 os_tid = 0xecc Thread: id = 118 os_tid = 0xe80 Thread: id = 119 os_tid = 0xe84 Thread: id = 120 os_tid = 0xf04 Thread: id = 121 os_tid = 0xb6c Thread: id = 122 os_tid = 0x6ac Process: id = "5" image_name = "explorer.exe" filename = "c:\\windows\\explorer.exe" page_root = "0x4422a000" os_pid = "0x860" os_integrity_level = "0x2000" os_privileges = "0x800000" monitor_reason = "rpc_server" parent_id = "4" os_parent_pid = "0xf08" cmd_line = "C:\\WINDOWS\\Explorer.EXE" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "64" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x10], "BUILTIN\\Administrators" [0x10], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 47 os_tid = 0x738 Thread: id = 48 os_tid = 0xf64 Thread: id = 49 os_tid = 0x714 Thread: id = 50 os_tid = 0x4ac Thread: id = 51 os_tid = 0xeb0 Thread: id = 52 os_tid = 0xd50 Thread: id = 53 os_tid = 0xc98 Thread: id = 54 os_tid = 0xc80 Thread: id = 55 os_tid = 0xc68 Thread: id = 56 os_tid = 0xc64 Thread: id = 57 os_tid = 0xc60 Thread: id = 58 os_tid = 0xc5c Thread: id = 59 os_tid = 0xc4c Thread: id = 60 os_tid = 0xc44 Thread: id = 61 os_tid = 0xc40 Thread: id = 62 os_tid = 0xc3c Thread: id = 63 os_tid = 0xc2c Thread: id = 64 os_tid = 0xc0c Thread: id = 65 os_tid = 0x994 Thread: id = 66 os_tid = 0xbbc Thread: id = 67 os_tid = 0xae8 Thread: id = 68 os_tid = 0xae4 Thread: id = 69 os_tid = 0xae0 Thread: id = 70 os_tid = 0xadc Thread: id = 71 os_tid = 0xad8 Thread: id = 72 os_tid = 0xad4 Thread: id = 73 os_tid = 0xad0 Thread: id = 74 os_tid = 0xacc Thread: id = 75 os_tid = 0xac0 Thread: id = 76 os_tid = 0xabc Thread: id = 77 os_tid = 0xab8 Thread: id = 78 os_tid = 0xab4 Thread: id = 79 os_tid = 0xab0 Thread: id = 80 os_tid = 0xaac Thread: id = 81 os_tid = 0xaa8 Thread: id = 82 os_tid = 0xaa4 Thread: id = 83 os_tid = 0xaa0 Thread: id = 84 os_tid = 0xa94 Thread: id = 85 os_tid = 0xa74 Thread: id = 86 os_tid = 0xa6c Thread: id = 87 os_tid = 0xa68 Thread: id = 88 os_tid = 0xa64 Thread: id = 89 os_tid = 0xa4c Thread: id = 90 os_tid = 0xa44 Thread: id = 91 os_tid = 0xa40 Thread: id = 92 os_tid = 0xa38 Thread: id = 93 os_tid = 0xa10 Thread: id = 94 os_tid = 0xa0c Thread: id = 95 os_tid = 0x9d0 Thread: id = 96 os_tid = 0x9bc Thread: id = 97 os_tid = 0x9b8 Thread: id = 98 os_tid = 0x97c Thread: id = 99 os_tid = 0x974 Thread: id = 100 os_tid = 0x964 Thread: id = 101 os_tid = 0x958 Thread: id = 102 os_tid = 0x914 Thread: id = 103 os_tid = 0x908 Thread: id = 104 os_tid = 0x8f8 Thread: id = 105 os_tid = 0x878 Thread: id = 106 os_tid = 0x874 Thread: id = 107 os_tid = 0x870 Thread: id = 108 os_tid = 0x864 Thread: id = 113 os_tid = 0xd54 Thread: id = 130 os_tid = 0xdc4 Thread: id = 131 os_tid = 0x84 Process: id = "6" image_name = "dllhost.exe" filename = "c:\\windows\\system32\\dllhost.exe" page_root = "0x4b9b0000" os_pid = "0xfa4" os_integrity_level = "0x3000" os_privileges = "0x60900000" monitor_reason = "rpc_server" parent_id = "4" os_parent_pid = "0xf08" cmd_line = "C:\\WINDOWS\\system32\\DllHost.exe /Processid:{AB8902B4-09CA-4BB6-B78D-A8F59079A8D5}" cur_dir = "C:\\WINDOWS\\system32\\" os_username = "NQDPDE\\FD1HVy" bitness = "64" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 123 os_tid = 0xf90 Thread: id = 124 os_tid = 0xaf0 Thread: id = 125 os_tid = 0xdfc Thread: id = 126 os_tid = 0xa6c Thread: id = 127 os_tid = 0xb84 Thread: id = 128 os_tid = 0xfec Thread: id = 129 os_tid = 0xff0