# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: May 6 2020 08:26:37 # Log Creation Date: 25.05.2020 10:15:25.562 Process: id = "1" image_name = "immuni.exe" filename = "c:\\users\\fd1hvy\\desktop\\immuni.exe" page_root = "0x9488000" os_pid = "0x1140" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x1138 [0045.572] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0045.930] RoInitialize () returned 0x1 [0045.930] RoUninitialize () returned 0x0 [0049.546] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0xafebc0 | out: phkResult=0xafebc0*=0x0) returned 0x2 [0049.546] RegCloseKey (hKey=0x80000002) returned 0x0 [0049.556] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0xafee18, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0049.580] IsAppThemed () returned 0x1 [0049.585] CoTaskMemAlloc (cb=0xf0) returned 0xceaf58 [0049.586] CreateActCtxA (pActCtx=0xaff368) returned 0xcf42a4 [0049.717] CoTaskMemFree (pv=0xceaf58) [0049.733] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc151 [0049.733] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc199 [0049.750] GetUserNameW (in: lpBuffer=0xaff1ac, pcbBuffer=0xaff424 | out: lpBuffer="FD1HVy", pcbBuffer=0xaff424) returned 1 [0049.763] GetComputerNameW (in: lpBuffer=0xaff1ac, nSize=0xaff424 | out: lpBuffer="NQDPDE", nSize=0xaff424) returned 1 [0050.443] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe.config", nBufferLength=0x105, lpBuffer=0xafec84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe.config", lpFilePart=0x0) returned 0x29 [0050.811] GetCurrentProcess () returned 0xffffffff [0050.811] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafefec | out: TokenHandle=0xafefec*=0x2cc) returned 1 [0050.815] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0xafea78, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0050.817] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xafefe4 | out: lpFileInformation=0xafefe4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0050.818] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xafea44, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0050.819] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xafefec | out: lpFileInformation=0xafefec*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0050.820] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0xafe9e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0050.820] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafef24) returned 1 [0050.821] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d0 [0050.821] GetFileType (hFile=0x2d0) returned 0x1 [0050.821] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafef20) returned 1 [0050.821] GetFileType (hFile=0x2d0) returned 0x1 [0050.848] GetFileSize (in: hFile=0x2d0, lpFileSizeHigh=0xafefe0 | out: lpFileSizeHigh=0xafefe0*=0x0) returned 0x8c8f [0050.849] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafef9c, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafef9c*=0x1000, lpOverlapped=0x0) returned 1 [0050.865] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafee48, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafee48*=0x1000, lpOverlapped=0x0) returned 1 [0050.867] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafecfc, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafecfc*=0x1000, lpOverlapped=0x0) returned 1 [0050.868] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafecfc, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafecfc*=0x1000, lpOverlapped=0x0) returned 1 [0050.868] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafecfc, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafecfc*=0x1000, lpOverlapped=0x0) returned 1 [0050.869] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafec34, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafec34*=0x1000, lpOverlapped=0x0) returned 1 [0050.873] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafedb8, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafedb8*=0x1000, lpOverlapped=0x0) returned 1 [0050.874] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafecc4, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafecc4*=0x1000, lpOverlapped=0x0) returned 1 [0050.874] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafecc4, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafecc4*=0xc8f, lpOverlapped=0x0) returned 1 [0050.875] ReadFile (in: hFile=0x2d0, lpBuffer=0x2919bdc, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafed88, lpOverlapped=0x0 | out: lpBuffer=0x2919bdc*, lpNumberOfBytesRead=0xafed88*=0x0, lpOverlapped=0x0) returned 1 [0050.875] CloseHandle (hObject=0x2d0) returned 1 [0050.876] GetCurrentProcess () returned 0xffffffff [0050.876] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaff134 | out: TokenHandle=0xaff134*=0x2d0) returned 1 [0050.877] GetCurrentProcess () returned 0xffffffff [0050.877] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaff134 | out: TokenHandle=0xaff134*=0x2d4) returned 1 [0050.878] GetCurrentProcess () returned 0xffffffff [0050.878] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafefec | out: TokenHandle=0xafefec*=0x2d8) returned 1 [0050.878] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\immuni.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xafefe4 | out: lpFileInformation=0xafefe4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0050.878] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe.config", nBufferLength=0x105, lpBuffer=0xafea44, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe.config", lpFilePart=0x0) returned 0x29 [0050.878] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\immuni.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xafefec | out: lpFileInformation=0xafefec*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0050.878] GetCurrentProcess () returned 0xffffffff [0050.879] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaff134 | out: TokenHandle=0xaff134*=0x2dc) returned 1 [0050.879] GetCurrentProcess () returned 0xffffffff [0050.879] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xaff134 | out: TokenHandle=0xaff134*=0x2e0) returned 1 [0050.899] GetCurrentProcess () returned 0xffffffff [0050.899] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafef94 | out: TokenHandle=0xafef94*=0x2e4) returned 1 [0050.904] GetCurrentProcess () returned 0xffffffff [0050.904] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafefa4 | out: TokenHandle=0xafefa4*=0x2e8) returned 1 [0050.949] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0050.953] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fd40000 [0051.691] AdjustWindowRectEx (in: lpRect=0xaff3c4, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50081 | out: lpRect=0xaff3c4) returned 1 [0051.695] GetCurrentProcess () returned 0xffffffff [0051.695] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0xaff2d8, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0xaff2d8*=0x2f0) returned 1 [0051.707] GetCurrentActCtx (in: lphActCtx=0xaff238 | out: lphActCtx=0xaff238*=0x0) returned 1 [0051.707] ActivateActCtx (in: hActCtx=0xcf42a4, lpCookie=0xaff248 | out: hActCtx=0xcf42a4, lpCookie=0xaff248) returned 1 [0051.708] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0051.731] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fb30000 [0052.379] GetModuleHandleW (lpModuleName="user32.dll") returned 0x750c0000 [0052.379] GetProcAddress (hModule=0x750c0000, lpProcName="DefWindowProcW") returned 0x743c0140 [0052.380] GetStockObject (i=5) returned 0x900015 [0052.384] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0052.386] CoTaskMemAlloc (cb=0x5a) returned 0xceb0c8 [0052.387] RegisterClassW (lpWndClass=0xaff0ec) returned 0xc198 [0052.387] CoTaskMemFree (pv=0xceb0c8) [0052.387] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0052.388] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0x302c6 [0052.389] SetWindowLongW (hWnd=0x302c6, nIndex=-4, dwNewLong=1950089536) returned 83363262 [0052.390] GetWindowLongW (hWnd=0x302c6, nIndex=-4) returned 1950089536 [0052.393] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0xafe908 | out: phkResult=0xafe908*=0x308) returned 0x0 [0052.393] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0xafe928, lpData=0x0, lpcbData=0xafe924*=0x0 | out: lpType=0xafe928*=0x0, lpData=0x0, lpcbData=0xafe924*=0x0) returned 0x2 [0052.393] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0xafe928, lpData=0x0, lpcbData=0xafe924*=0x0 | out: lpType=0xafe928*=0x0, lpData=0x0, lpcbData=0xafe924*=0x0) returned 0x2 [0052.393] RegCloseKey (hKey=0x308) returned 0x0 [0052.394] SetWindowLongW (hWnd=0x302c6, nIndex=-4, dwNewLong=83363302) returned 1950089536 [0052.394] GetWindowLongW (hWnd=0x302c6, nIndex=-4) returned 83363302 [0052.394] GetWindowLongW (hWnd=0x302c6, nIndex=-16) returned 113311744 [0052.395] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc19b [0052.396] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc19c [0052.397] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c6, Msg=0x81, wParam=0x0, lParam=0xafec58) returned 0x1 [0052.398] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c6, Msg=0x83, wParam=0x0, lParam=0xafec44) returned 0x0 [0052.651] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302c6, Msg=0x1, wParam=0x0, lParam=0xafec58) returned 0x0 [0052.652] GetClientRect (in: hWnd=0x302c6, lpRect=0xafe940 | out: lpRect=0xafe940) returned 1 [0052.652] GetWindowRect (in: hWnd=0x302c6, lpRect=0xafe940 | out: lpRect=0xafe940) returned 1 [0052.654] GetParent (hWnd=0x302c6) returned 0x0 [0052.654] DeactivateActCtx (dwFlags=0x0, ulCookie=0x118a0001) returned 1 [0052.847] EtwEventRegister (in: ProviderId=0x2935ee8, EnableCallback=0x4f8060e, CallbackContext=0x0, RegHandle=0x2935ec4 | out: RegHandle=0x2935ec4) returned 0x0 [0052.851] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0052.851] AdjustWindowRectEx (in: lpRect=0xaff3e4, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff3e4) returned 1 [0052.853] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0052.854] AdjustWindowRectEx (in: lpRect=0xaff3dc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff3dc) returned 1 [0052.858] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe.config", nBufferLength=0x105, lpBuffer=0xafec74, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe.config", lpFilePart=0x0) returned 0x29 [0052.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xaff130) returned 1 [0052.858] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\immuni.exe.config"), fInfoLevelId=0x0, lpFileInformation=0xaff1ac | out: lpFileInformation=0xaff1ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0052.858] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xaff12c) returned 1 [0053.472] GdiplusStartup (in: token=0xc85ed8, input=0xafe318, output=0xafe368 | out: token=0xc85ed8, output=0xafe368) returned 0x0 [0053.517] GdipLoadImageFromStream (stream=0x28f0030, image=0xafee10) returned 0x0 [0053.802] GdipImageForceValidation (image=0x50a1f08) returned 0x0 [0053.887] GdipGetImageType (image=0x50a1f08, type=0xafee0c) returned 0x0 [0053.887] GdipGetImageRawFormat (image=0x50a1f08, format=0xafed80*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0053.904] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0053.904] AdjustWindowRectEx (in: lpRect=0xaff36c, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff36c) returned 1 [0053.914] GetUserObjectInformationA (in: hObj=0x13c, nIndex=1, pvInfo=0x294bbdc, nLength=0xc, lpnLengthNeeded=0xaff248 | out: pvInfo=0x294bbdc, lpnLengthNeeded=0xaff248) returned 1 [0053.917] SetConsoleCtrlHandler (HandlerRoutine=0x4f808e6, Add=1) returned 1 [0053.917] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0053.918] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0053.920] GetClassInfoW (in: hInstance=0x650000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x294bc40 | out: lpWndClass=0x294bc40) returned 0 [0053.921] CoTaskMemAlloc (cb=0x58) returned 0xce5ae8 [0053.921] RegisterClassW (lpWndClass=0xaff198) returned 0xc19e [0053.922] CoTaskMemFree (pv=0xce5ae8) [0053.922] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0xa01f8 [0053.926] NtdllDefWindowProc_W (hWnd=0xa01f8, Msg=0x83, wParam=0x0, lParam=0xafecc4) returned 0x0 [0053.926] NtdllDefWindowProc_W (hWnd=0xa01f8, Msg=0x1, wParam=0x0, lParam=0xafecd8) returned 0x0 [0053.927] NtdllDefWindowProc_W (hWnd=0xa01f8, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0053.927] NtdllDefWindowProc_W (hWnd=0xa01f8, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0053.932] GetSysColor (nIndex=10) returned 0xb4b4b4 [0053.932] GetSysColor (nIndex=2) returned 0xd1b499 [0053.932] GetSysColor (nIndex=9) returned 0x0 [0053.932] GetSysColor (nIndex=12) returned 0xababab [0053.932] GetSysColor (nIndex=15) returned 0xf0f0f0 [0053.932] GetSysColor (nIndex=20) returned 0xffffff [0053.932] GetSysColor (nIndex=16) returned 0xa0a0a0 [0053.932] GetSysColor (nIndex=15) returned 0xf0f0f0 [0053.932] GetSysColor (nIndex=16) returned 0xa0a0a0 [0053.932] GetSysColor (nIndex=21) returned 0x696969 [0053.933] GetSysColor (nIndex=22) returned 0xe3e3e3 [0053.933] GetSysColor (nIndex=20) returned 0xffffff [0053.933] GetSysColor (nIndex=18) returned 0x0 [0053.933] GetSysColor (nIndex=1) returned 0x0 [0053.933] GetSysColor (nIndex=27) returned 0xead1b9 [0053.933] GetSysColor (nIndex=28) returned 0xf2e4d7 [0053.933] GetSysColor (nIndex=17) returned 0x6d6d6d [0053.933] GetSysColor (nIndex=13) returned 0xd77800 [0053.933] GetSysColor (nIndex=14) returned 0xffffff [0053.933] GetSysColor (nIndex=26) returned 0xcc6600 [0053.933] GetSysColor (nIndex=11) returned 0xfcf7f4 [0053.933] GetSysColor (nIndex=3) returned 0xdbcdbf [0053.933] GetSysColor (nIndex=19) returned 0x0 [0053.933] GetSysColor (nIndex=24) returned 0xe1ffff [0053.933] GetSysColor (nIndex=23) returned 0x0 [0053.933] GetSysColor (nIndex=4) returned 0xf0f0f0 [0053.933] GetSysColor (nIndex=30) returned 0xf0f0f0 [0053.933] GetSysColor (nIndex=29) returned 0xd77800 [0053.933] GetSysColor (nIndex=7) returned 0x0 [0053.933] GetSysColor (nIndex=0) returned 0xc8c8c8 [0053.933] GetSysColor (nIndex=5) returned 0xffffff [0053.933] GetSysColor (nIndex=6) returned 0x646464 [0053.933] GetSysColor (nIndex=8) returned 0x0 [0053.935] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0053.935] AdjustWindowRectEx (in: lpRect=0xaff36c, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff36c) returned 1 [0053.946] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0053.946] AdjustWindowRectEx (in: lpRect=0xaff36c, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff36c) returned 1 [0053.946] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0053.946] AdjustWindowRectEx (in: lpRect=0xaff36c, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff36c) returned 1 [0053.949] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0053.949] AdjustWindowRectEx (in: lpRect=0xaff3ac, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0xaff3ac) returned 1 [0053.949] GetSystemMetrics (nIndex=59) returned 1460 [0053.949] GetSystemMetrics (nIndex=60) returned 920 [0053.949] GetSystemMetrics (nIndex=34) returned 136 [0053.949] GetSystemMetrics (nIndex=35) returned 39 [0053.949] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0053.949] AdjustWindowRectEx (in: lpRect=0xaff2ac, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0xaff2ac) returned 1 [0053.950] GetCurrentThreadId () returned 0x1138 [0053.950] GetCurrentThreadId () returned 0x1138 [0053.951] GetSystemDefaultLCID () returned 0x409 [0053.951] GetStockObject (i=17) returned 0xa01c1 [0053.952] GetObjectW (in: h=0xa01c1, c=92, pv=0xaff220 | out: pv=0xaff220) returned 92 [0053.953] GetDC (hWnd=0x0) returned 0x10105d6 [0053.956] CoTaskMemAlloc (cb=0x5c) returned 0xceb0c8 [0053.956] GdipCreateFontFromLogfontW (hdc=0x10105d6, logfont=0xceb0c8, font=0xaff2e8) returned 0x0 [0054.432] CoTaskMemFree (pv=0xceb0c8) [0054.433] CoTaskMemAlloc (cb=0x5c) returned 0xceb0c8 [0054.433] CoTaskMemFree (pv=0xceb0c8) [0054.433] CoTaskMemAlloc (cb=0x5c) returned 0xceb0c8 [0054.433] CoTaskMemFree (pv=0xceb0c8) [0054.434] GdipGetFontUnit (font=0x50a2be8, unit=0xaff2b0) returned 0x0 [0054.434] GdipGetFontSize (font=0x50a2be8, size=0xaff2b4) returned 0x0 [0054.434] GdipGetFontStyle (font=0x50a2be8, style=0xaff2ac) returned 0x0 [0054.434] GdipGetFamily (font=0x50a2be8, family=0xaff2a8) returned 0x0 [0054.435] GdipGetFontSize (font=0x50a2be8, size=0x294c770) returned 0x0 [0054.435] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0054.435] GetDC (hWnd=0x0) returned 0x10105d6 [0054.435] GdipCreateFromHDC (hdc=0x10105d6, graphics=0xaff2c4) returned 0x0 [0054.438] GdipGetDpiY (graphics=0x6500038, dpi=0x294c84c) returned 0x0 [0054.438] GdipGetFontHeight (font=0x50a2be8, graphics=0x6500038, height=0xaff2bc) returned 0x0 [0054.438] GdipGetEmHeight (family=0x50aa278, style=0, EmHeight=0xaff2c4) returned 0x0 [0054.438] GdipGetLineSpacing (family=0x50aa278, style=0, LineSpacing=0xaff2c4) returned 0x0 [0054.438] GdipDeleteGraphics (graphics=0x6500038) returned 0x0 [0054.438] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0054.439] GdipCreateFont (fontFamily=0x50aa278, emSize=0x41040000, style=0, unit=0x3, font=0x294c868) returned 0x0 [0054.439] GdipGetFontSize (font=0x50ae3c8, size=0x294c86c) returned 0x0 [0054.439] GdipDeleteFont (font=0x50a2be8) returned 0x0 [0054.440] GetCurrentThreadId () returned 0x1138 [0054.440] GetCurrentThreadId () returned 0x1138 [0054.441] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0054.442] AdjustWindowRectEx (in: lpRect=0xaff2b0, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xaff2b0) returned 1 [0054.442] AdjustWindowRectEx (in: lpRect=0xaff380, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0xaff380) returned 1 [0054.442] GetSystemMetrics (nIndex=59) returned 1460 [0054.442] GetSystemMetrics (nIndex=60) returned 920 [0054.442] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0054.442] AdjustWindowRectEx (in: lpRect=0xaff1b4, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xaff1b4) returned 1 [0054.442] AdjustWindowRectEx (in: lpRect=0xaff280, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0xaff280) returned 1 [0054.561] GetSystemMetrics (nIndex=11) returned 32 [0054.561] GetSystemMetrics (nIndex=12) returned 32 [0054.561] GetDC (hWnd=0x0) returned 0x10105d6 [0054.562] GetDeviceCaps (hdc=0x10105d6, index=12) returned 32 [0054.562] GetDeviceCaps (hdc=0x10105d6, index=14) returned 1 [0054.562] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0054.566] CreateIconFromResourceEx (presbits=0x3a280d8, dwResSize=0x42028, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x13006f [0054.577] CreateCompatibleDC (hdc=0x0) returned 0x6f010515 [0054.577] GetDC (hWnd=0x0) returned 0x10105d6 [0054.577] GdipCreateFromHDC (hdc=0x10105d6, graphics=0xaff1c8) returned 0x0 [0054.578] CoTaskMemAlloc (cb=0x5c) returned 0xceb0c8 [0054.579] GdipGetLogFontW (font=0x50ae3c8, graphics=0x6500038, logfontW=0xceb0c8) returned 0x0 [0054.582] CoTaskMemFree (pv=0xceb0c8) [0054.582] CoTaskMemAlloc (cb=0x5c) returned 0xceb0c8 [0054.582] CoTaskMemFree (pv=0xceb0c8) [0054.582] CoTaskMemAlloc (cb=0x5c) returned 0xceb0c8 [0054.582] CoTaskMemFree (pv=0xceb0c8) [0054.582] GdipDeleteGraphics (graphics=0x6500038) returned 0x0 [0054.582] ReleaseDC (hWnd=0x0, hDC=0x10105d6) returned 1 [0054.583] CoTaskMemAlloc (cb=0x5c) returned 0xceb0c8 [0054.583] CreateFontIndirectW (lplf=0xceb0c8) returned 0xb0a04fd [0054.583] CoTaskMemFree (pv=0xceb0c8) [0054.583] SelectObject (hdc=0x6f010515, h=0xb0a04fd) returned 0x8a01c2 [0054.583] GetTextMetricsW (in: hdc=0x6f010515, lptm=0xaff2d4 | out: lptm=0xaff2d4) returned 1 [0054.584] GetTextExtentPoint32W (in: hdc=0x6f010515, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x2952d28 | out: psizl=0x2952d28) returned 1 [0054.586] SelectObject (hdc=0x6f010515, h=0x8a01c2) returned 0xb0a04fd [0054.587] DeleteDC (hdc=0x6f010515) returned 1 [0054.588] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0054.588] AdjustWindowRectEx (in: lpRect=0xaff038, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xaff038) returned 1 [0054.588] AdjustWindowRectEx (in: lpRect=0xaff260, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0xaff260) returned 1 [0054.589] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0054.589] AdjustWindowRectEx (in: lpRect=0xafefb0, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xafefb0) returned 1 [0054.589] AdjustWindowRectEx (in: lpRect=0xaff098, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0xaff098) returned 1 [0054.590] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0054.590] AdjustWindowRectEx (in: lpRect=0xaff258, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff258) returned 1 [0054.590] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0054.590] AdjustWindowRectEx (in: lpRect=0xaff0bc, dwStyle=0x5601000b, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff0bc) returned 1 [0054.590] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0054.590] AdjustWindowRectEx (in: lpRect=0xaff258, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff258) returned 1 [0054.591] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0054.591] AdjustWindowRectEx (in: lpRect=0xaff0bc, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0xaff0bc) returned 1 [0054.591] GetCurrentActCtx (in: lphActCtx=0xaff3dc | out: lphActCtx=0xaff3dc*=0x0) returned 1 [0054.591] ActivateActCtx (in: hActCtx=0xcf42a4, lpCookie=0xaff3ec | out: hActCtx=0xcf42a4, lpCookie=0xaff3ec) returned 1 [0054.592] GetCurrentActCtx (in: lphActCtx=0xaff1fc | out: lphActCtx=0xaff1fc*=0xcf42a4) returned 1 [0054.592] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0054.592] AdjustWindowRectEx (in: lpRect=0xaff158, dwStyle=0x2010000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0xaff158) returned 1 [0054.592] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.592] CreateWindowExW (dwExStyle=0x50080, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="Coronavirus", dwStyle=0x2010000, X=-2147483648, Y=-2147483648, nWidth=1064, nHeight=681, hWndParent=0x0, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0x5008c [0054.593] SetWindowLongW (hWnd=0x5008c, nIndex=-4, dwNewLong=1950089536) returned 83363262 [0054.593] GetWindowLongW (hWnd=0x5008c, nIndex=-4) returned 1950089536 [0054.593] SetWindowLongW (hWnd=0x5008c, nIndex=-4, dwNewLong=83364150) returned 1950089536 [0054.594] GetWindowLongW (hWnd=0x5008c, nIndex=-4) returned 83364150 [0054.594] GetWindowLongW (hWnd=0x5008c, nIndex=-16) returned 113311744 [0054.594] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x81, wParam=0x0, lParam=0xafec20) returned 0x1 [0054.595] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x83, wParam=0x0, lParam=0xafec0c) returned 0x0 [0054.596] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x1, wParam=0x0, lParam=0xafec20) returned 0x0 [0054.596] GetClientRect (in: hWnd=0x5008c, lpRect=0xafe8d8 | out: lpRect=0xafe8d8) returned 1 [0054.596] GetWindowRect (in: hWnd=0x5008c, lpRect=0xafe8d8 | out: lpRect=0xafe8d8) returned 1 [0054.596] SetWindowTextW (hWnd=0x5008c, lpString="Coronavirus") returned 1 [0054.596] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0xc, wParam=0x0, lParam=0x2935b2c) returned 0x1 [0054.598] GetStartupInfoW (in: lpStartupInfo=0x2953078 | out: lpStartupInfo=0x2953078*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0054.601] GetParent (hWnd=0x5008c) returned 0x0 [0054.601] SetWindowLongW (hWnd=0x5008c, nIndex=-8, dwNewLong=0) returned 0 [0054.602] GetSystemMetrics (nIndex=49) returned 16 [0054.602] GetSystemMetrics (nIndex=50) returned 16 [0054.607] CreateIconFromResourceEx (presbits=0x3a6a120, dwResSize=0x42028, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x110091 [0054.616] SendMessageW (hWnd=0x5008c, Msg=0x80, wParam=0x0, lParam=0x110091) returned 0x0 [0054.616] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x80, wParam=0x0, lParam=0x110091) returned 0x0 [0054.617] SendMessageW (hWnd=0x5008c, Msg=0x80, wParam=0x1, lParam=0x13006f) returned 0x0 [0054.617] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x80, wParam=0x1, lParam=0x13006f) returned 0x0 [0054.617] GetSystemMenu (hWnd=0x5008c, bRevert=0) returned 0x0 [0054.618] GetWindowPlacement (in: hWnd=0x5008c, lpwndpl=0xaff20c | out: lpwndpl=0xaff20c) returned 1 [0054.618] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x0) returned 1 [0054.618] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0054.618] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0054.618] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0054.618] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0054.618] GetClientRect (in: hWnd=0x5008c, lpRect=0xaff250 | out: lpRect=0xaff250) returned 1 [0054.618] GetClientRect (in: hWnd=0x5008c, lpRect=0xaff1b0 | out: lpRect=0xaff1b0) returned 1 [0054.618] GetWindowRect (in: hWnd=0x5008c, lpRect=0xaff1b0 | out: lpRect=0xaff1b0) returned 1 [0054.618] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0054.618] GetWindowLongW (hWnd=0x5008c, nIndex=-16) returned 113311744 [0054.618] GetWindowLongW (hWnd=0x5008c, nIndex=-16) returned 113311744 [0054.619] GetWindowLongW (hWnd=0x5008c, nIndex=-20) returned 328064 [0054.619] SetWindowLongW (hWnd=0x5008c, nIndex=-16, dwNewLong=33619968) returned 113311744 [0054.619] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x7c, wParam=0xfffffff0, lParam=0xaff1ac) returned 0x0 [0054.619] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x7d, wParam=0xfffffff0, lParam=0xaff1ac) returned 0x0 [0054.620] SetWindowLongW (hWnd=0x5008c, nIndex=-20, dwNewLong=327808) returned 327808 [0054.620] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x7c, wParam=0xffffffec, lParam=0xaff1ac) returned 0x0 [0054.620] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x7d, wParam=0xffffffec, lParam=0xaff1ac) returned 0x0 [0054.621] SetWindowPos (hWnd=0x5008c, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0054.621] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x46, wParam=0x0, lParam=0xaff1c4) returned 0x0 [0054.621] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x83, wParam=0x1, lParam=0xaff19c) returned 0x0 [0054.623] GetWindowPlacement (in: hWnd=0x5008c, lpwndpl=0xafeef0 | out: lpwndpl=0xafeef0) returned 1 [0054.623] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x47, wParam=0x0, lParam=0xaff1c4) returned 0x0 [0054.623] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x3, wParam=0x0, lParam=0x820082) returned 0x0 [0054.623] GetClientRect (in: hWnd=0x5008c, lpRect=0xafe7f0 | out: lpRect=0xafe7f0) returned 1 [0054.623] GetWindowRect (in: hWnd=0x5008c, lpRect=0xafe7f0 | out: lpRect=0xafe7f0) returned 1 [0054.624] GetWindowTextLengthW (hWnd=0x5008c) returned 11 [0054.624] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0054.624] GetSystemMetrics (nIndex=42) returned 0 [0054.624] GetWindowTextW (in: hWnd=0x5008c, lpString=0xafe654, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0054.624] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0xd, wParam=0xc, lParam=0xafe654) returned 0xb [0054.625] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x5, wParam=0x0, lParam=0x2a90428) returned 0x0 [0054.625] GetClientRect (in: hWnd=0x5008c, lpRect=0xafeea0 | out: lpRect=0xafeea0) returned 1 [0054.625] GetWindowRect (in: hWnd=0x5008c, lpRect=0xafeea0 | out: lpRect=0xafeea0) returned 1 [0054.625] RedrawWindow (hWnd=0x5008c, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0054.625] GetSystemMenu (hWnd=0x5008c, bRevert=0) returned 0x0 [0054.625] GetWindowPlacement (in: hWnd=0x5008c, lpwndpl=0xaff1fc | out: lpwndpl=0xaff1fc) returned 1 [0054.625] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x0) returned 1 [0054.625] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0054.625] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0054.625] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0054.625] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0054.626] ShowWindow (hWnd=0x5008c, nCmdShow=5) returned 0 [0054.626] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.626] GetCurrentActCtx (in: lphActCtx=0xafee4c | out: lphActCtx=0xafee4c*=0xcf42a4) returned 1 [0054.626] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0054.626] GetClassInfoW (in: hInstance=0x0, lpClassName="BUTTON", lpWndClass=0x295326c | out: lpWndClass=0x295326c) returned 1 [0054.629] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.630] CoTaskMemAlloc (cb=0x56) returned 0xce5ae8 [0054.630] RegisterClassW (lpWndClass=0xafed00) returned 0xc19f [0054.630] CoTaskMemFree (pv=0xce5ae8) [0054.630] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.630] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r9_ad1", lpWindowName="X", dwStyle=0x5601000b, X=1023, Y=12, nWidth=29, nHeight=23, hWndParent=0x5008c, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0x70030 [0054.631] SetWindowLongW (hWnd=0x70030, nIndex=-4, dwNewLong=1874388992) returned 83364190 [0054.631] GetWindowLongW (hWnd=0x70030, nIndex=-4) returned 1874388992 [0054.631] SetWindowLongW (hWnd=0x70030, nIndex=-4, dwNewLong=83364230) returned 1874388992 [0054.631] GetWindowLongW (hWnd=0x70030, nIndex=-4) returned 83364230 [0054.631] GetWindowLongW (hWnd=0x70030, nIndex=-16) returned 1174470667 [0054.631] GetWindowLongW (hWnd=0x70030, nIndex=-12) returned 0 [0054.631] SetWindowLongW (hWnd=0x70030, nIndex=-12, dwNewLong=458800) returned 0 [0054.631] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x81, wParam=0x0, lParam=0xafe870) returned 0x1 [0054.633] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x83, wParam=0x0, lParam=0xafe85c) returned 0x0 [0054.633] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x1, wParam=0x0, lParam=0xafe870) returned 0x0 [0054.634] SendMessageW (hWnd=0x70030, Msg=0x2055, wParam=0x70030, lParam=0x3) returned 0x2 [0054.635] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0054.635] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0054.635] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0054.635] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0054.635] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0054.635] RedrawWindow (hWnd=0x70030, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0054.635] RedrawWindow (hWnd=0x5008c, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0054.636] GetWindow (hWnd=0x70030, uCmd=0x3) returned 0x0 [0054.636] GetClientRect (in: hWnd=0x70030, lpRect=0xafe510 | out: lpRect=0xafe510) returned 1 [0054.636] GetWindowRect (in: hWnd=0x70030, lpRect=0xafe510 | out: lpRect=0xafe510) returned 1 [0054.636] GetParent (hWnd=0x70030) returned 0x5008c [0054.636] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x5008c, lpPoints=0xafe510, cPoints=0x2 | out: lpPoints=0xafe510) returned -8454274 [0054.636] SetWindowTextW (hWnd=0x70030, lpString="X") returned 1 [0054.636] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0xc, wParam=0x0, lParam=0x2935ae0) returned 0x1 [0054.637] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x5, wParam=0x0, lParam=0x17001d) returned 0x0 [0054.637] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x3, wParam=0x0, lParam=0xc03ff) returned 0x0 [0054.637] GetClientRect (in: hWnd=0x70030, lpRect=0xafe568 | out: lpRect=0xafe568) returned 1 [0054.637] GetWindowRect (in: hWnd=0x70030, lpRect=0xafe568 | out: lpRect=0xafe568) returned 1 [0054.637] GetParent (hWnd=0x70030) returned 0x5008c [0054.637] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x5008c, lpPoints=0xafe568, cPoints=0x2 | out: lpPoints=0xafe568) returned -8454274 [0054.637] SendMessageW (hWnd=0x70030, Msg=0x2210, wParam=0x300001, lParam=0x70030) returned 0x0 [0054.637] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x2210, wParam=0x300001, lParam=0x70030) returned 0x0 [0054.637] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.637] GetParent (hWnd=0x70030) returned 0x5008c [0054.637] GetCurrentActCtx (in: lphActCtx=0xafee4c | out: lphActCtx=0xafee4c*=0xcf42a4) returned 1 [0054.638] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0054.638] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.638] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=-2, Y=-6, nWidth=1074, nHeight=691, hWndParent=0x5008c, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0x7005c [0054.638] SetWindowLongW (hWnd=0x7005c, nIndex=-4, dwNewLong=1950089536) returned 83363262 [0054.638] GetWindowLongW (hWnd=0x7005c, nIndex=-4) returned 1950089536 [0054.639] SetWindowLongW (hWnd=0x7005c, nIndex=-4, dwNewLong=83364270) returned 1950089536 [0054.639] GetWindowLongW (hWnd=0x7005c, nIndex=-4) returned 83364270 [0054.639] GetWindowLongW (hWnd=0x7005c, nIndex=-16) returned 1174405120 [0054.639] GetWindowLongW (hWnd=0x7005c, nIndex=-12) returned 0 [0054.639] SetWindowLongW (hWnd=0x7005c, nIndex=-12, dwNewLong=458844) returned 0 [0054.639] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x81, wParam=0x0, lParam=0xafe870) returned 0x1 [0054.639] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x83, wParam=0x0, lParam=0xafe85c) returned 0x0 [0054.640] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x1, wParam=0x0, lParam=0xafe870) returned 0x0 [0054.640] GetWindow (hWnd=0x7005c, uCmd=0x3) returned 0x70030 [0054.640] GetClientRect (in: hWnd=0x7005c, lpRect=0xafe558 | out: lpRect=0xafe558) returned 1 [0054.640] GetWindowRect (in: hWnd=0x7005c, lpRect=0xafe558 | out: lpRect=0xafe558) returned 1 [0054.640] GetParent (hWnd=0x7005c) returned 0x5008c [0054.640] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x5008c, lpPoints=0xafe558, cPoints=0x2 | out: lpPoints=0xafe558) returned -8454274 [0054.640] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x5, wParam=0x0, lParam=0x2b30432) returned 0x0 [0054.640] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x3, wParam=0x0, lParam=0xfffafffe) returned 0x0 [0054.640] GetClientRect (in: hWnd=0x7005c, lpRect=0xafe5b0 | out: lpRect=0xafe5b0) returned 1 [0054.640] GetWindowRect (in: hWnd=0x7005c, lpRect=0xafe5b0 | out: lpRect=0xafe5b0) returned 1 [0054.640] GetParent (hWnd=0x7005c) returned 0x5008c [0054.640] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x5008c, lpPoints=0xafe5b0, cPoints=0x2 | out: lpPoints=0xafe5b0) returned -8454274 [0054.640] SendMessageW (hWnd=0x7005c, Msg=0x2210, wParam=0x5c0001, lParam=0x7005c) returned 0x0 [0054.640] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x2210, wParam=0x5c0001, lParam=0x7005c) returned 0x0 [0054.641] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.641] GetParent (hWnd=0x7005c) returned 0x5008c [0054.641] GetWindowTextLengthW (hWnd=0x5008c) returned 11 [0054.641] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0054.641] GetSystemMetrics (nIndex=42) returned 0 [0054.641] GetWindowTextW (in: hWnd=0x5008c, lpString=0xafedec, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0054.641] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0xd, wParam=0xc, lParam=0xafedec) returned 0xb [0054.651] GetCurrentThreadId () returned 0x1138 [0054.659] EnumThreadWindows (dwThreadId=0x1138, lpfn=0x4f809d6, lParam=0x5008c) returned 1 [0054.690] GetWindowLongW (hWnd=0x5008c, nIndex=-8) returned 0 [0054.691] GetWindowLongW (hWnd=0xa01f8, nIndex=-8) returned 0 [0054.691] GetWindowLongW (hWnd=0x602a4, nIndex=-8) returned 655864 [0054.696] GetParent (hWnd=0x5008c) returned 0x0 [0054.698] GetWindowThreadProcessId (in: hWnd=0x70030, lpdwProcessId=0xafedbc | out: lpdwProcessId=0xafedbc) returned 0x1138 [0054.700] GetCurrentActCtx (in: lphActCtx=0xafed24 | out: lphActCtx=0xafed24*=0xcf42a4) returned 1 [0054.701] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0054.701] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.701] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="WindowsFormsParkingWindow", dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0x70036 [0054.701] SetWindowLongW (hWnd=0x70036, nIndex=-4, dwNewLong=1950089536) returned 83363262 [0054.702] GetWindowLongW (hWnd=0x70036, nIndex=-4) returned 1950089536 [0054.702] SetWindowLongW (hWnd=0x70036, nIndex=-4, dwNewLong=83364350) returned 1950089536 [0054.702] GetWindowLongW (hWnd=0x70036, nIndex=-4) returned 83364350 [0054.702] GetWindowLongW (hWnd=0x70036, nIndex=-16) returned 113311744 [0054.702] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x24, wParam=0x0, lParam=0xafe754) returned 0x0 [0054.702] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x81, wParam=0x0, lParam=0xafe748) returned 0x1 [0054.703] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x83, wParam=0x0, lParam=0xafe734) returned 0x0 [0054.703] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x1, wParam=0x0, lParam=0xafe748) returned 0x0 [0054.703] GetClientRect (in: hWnd=0x70036, lpRect=0xafe414 | out: lpRect=0xafe414) returned 1 [0054.703] GetWindowRect (in: hWnd=0x70036, lpRect=0xafe414 | out: lpRect=0xafe414) returned 1 [0054.703] SetWindowTextW (hWnd=0x70036, lpString="WindowsFormsParkingWindow") returned 1 [0054.703] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0xc, wParam=0x0, lParam=0x29539c8) returned 0x1 [0054.704] GetParent (hWnd=0x70036) returned 0x0 [0054.704] SetParent (hWndChild=0x70030, hWndNewParent=0x70036) returned 0x5008c [0054.704] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0054.705] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x46, wParam=0x0, lParam=0xafed1c) returned 0x0 [0054.706] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0054.706] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x47, wParam=0x0, lParam=0xafed1c) returned 0x0 [0054.706] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x3, wParam=0x0, lParam=0xc03ff) returned 0x0 [0054.706] GetClientRect (in: hWnd=0x70030, lpRect=0xafe2b0 | out: lpRect=0xafe2b0) returned 1 [0054.706] GetWindowRect (in: hWnd=0x70030, lpRect=0xafe2b0 | out: lpRect=0xafe2b0) returned 1 [0054.706] GetParent (hWnd=0x70030) returned 0x70036 [0054.706] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x70036, lpPoints=0xafe2b0, cPoints=0x2 | out: lpPoints=0xafe2b0) returned -1966088 [0054.706] GetClientRect (in: hWnd=0x70030, lpRect=0xafe9d0 | out: lpRect=0xafe9d0) returned 1 [0054.706] GetWindowRect (in: hWnd=0x70030, lpRect=0xafe9d0 | out: lpRect=0xafe9d0) returned 1 [0054.706] GetParent (hWnd=0x70030) returned 0x70036 [0054.706] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x70036, lpPoints=0xafe9d0, cPoints=0x2 | out: lpPoints=0xafe9d0) returned -1966088 [0054.706] GetParent (hWnd=0x70030) returned 0x70036 [0054.706] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.707] GetWindowThreadProcessId (in: hWnd=0x7005c, lpdwProcessId=0xafedbc | out: lpdwProcessId=0xafedbc) returned 0x1138 [0054.707] SetParent (hWndChild=0x7005c, hWndNewParent=0x70036) returned 0x5008c [0054.707] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0054.708] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x46, wParam=0x0, lParam=0xafed1c) returned 0x0 [0054.709] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0054.709] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x47, wParam=0x0, lParam=0xafed1c) returned 0x0 [0054.709] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x3, wParam=0x0, lParam=0xfffafffe) returned 0x0 [0054.709] GetClientRect (in: hWnd=0x7005c, lpRect=0xafe3c0 | out: lpRect=0xafe3c0) returned 1 [0054.709] GetWindowRect (in: hWnd=0x7005c, lpRect=0xafe3c0 | out: lpRect=0xafe3c0) returned 1 [0054.709] GetParent (hWnd=0x7005c) returned 0x70036 [0054.709] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x70036, lpPoints=0xafe3c0, cPoints=0x2 | out: lpPoints=0xafe3c0) returned -1966088 [0054.709] GetClientRect (in: hWnd=0x7005c, lpRect=0xafea18 | out: lpRect=0xafea18) returned 1 [0054.709] GetWindowRect (in: hWnd=0x7005c, lpRect=0xafea18 | out: lpRect=0xafea18) returned 1 [0054.709] GetParent (hWnd=0x7005c) returned 0x70036 [0054.709] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x70036, lpPoints=0xafea18, cPoints=0x2 | out: lpPoints=0xafea18) returned -1966088 [0054.709] GetParent (hWnd=0x7005c) returned 0x70036 [0054.709] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.709] GetWindowLongW (hWnd=0x5008c, nIndex=-20) returned 327808 [0054.710] DestroyWindow (hWnd=0x5008c) returned 1 [0054.710] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0054.711] GetWindowTextLengthW (hWnd=0x5008c) returned 11 [0054.711] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0054.711] GetSystemMetrics (nIndex=42) returned 0 [0054.711] GetWindowTextW (in: hWnd=0x5008c, lpString=0xafe8a4, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0054.711] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0xd, wParam=0xc, lParam=0xafe8a4) returned 0xb [0054.711] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0054.711] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x5008c, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0054.714] GetCurrentActCtx (in: lphActCtx=0xafed04 | out: lphActCtx=0xafed04*=0xcf42a4) returned 1 [0054.714] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0054.714] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.714] CreateWindowExW (dwExStyle=0x10080, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="Coronavirus", dwStyle=0x2010000, X=130, Y=130, nWidth=1064, nHeight=681, hWndParent=0x0, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0x502be [0054.715] SetWindowLongW (hWnd=0x502be, nIndex=-4, dwNewLong=1950089536) returned 83363262 [0054.715] GetWindowLongW (hWnd=0x502be, nIndex=-4) returned 1950089536 [0054.715] SetWindowLongW (hWnd=0x502be, nIndex=-4, dwNewLong=83364390) returned 1950089536 [0054.715] GetWindowLongW (hWnd=0x502be, nIndex=-4) returned 83364390 [0054.715] GetWindowLongW (hWnd=0x502be, nIndex=-16) returned 113311744 [0054.716] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x81, wParam=0x0, lParam=0xafe728) returned 0x1 [0054.717] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x83, wParam=0x0, lParam=0xafe714) returned 0x0 [0054.718] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x1, wParam=0x0, lParam=0xafe728) returned 0x0 [0054.718] GetClientRect (in: hWnd=0x502be, lpRect=0xafe3e0 | out: lpRect=0xafe3e0) returned 1 [0054.718] GetWindowRect (in: hWnd=0x502be, lpRect=0xafe3e0 | out: lpRect=0xafe3e0) returned 1 [0054.718] SetWindowTextW (hWnd=0x502be, lpString="Coronavirus") returned 1 [0054.718] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xc, wParam=0x0, lParam=0x2953c7c) returned 0x1 [0054.718] GetStartupInfoW (in: lpStartupInfo=0x2953f20 | out: lpStartupInfo=0x2953f20*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0054.719] GetParent (hWnd=0x502be) returned 0x0 [0054.719] GetStockObject (i=5) returned 0x900015 [0054.719] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.720] CoTaskMemAlloc (cb=0x5a) returned 0xceb0c8 [0054.720] RegisterClassW (lpWndClass=0xafebe0) returned 0xc1a0 [0054.720] CoTaskMemFree (pv=0xceb0c8) [0054.720] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.720] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0x6002e [0054.720] SetWindowLongW (hWnd=0x6002e, nIndex=-4, dwNewLong=1950089536) returned 83364430 [0054.720] GetWindowLongW (hWnd=0x6002e, nIndex=-4) returned 1950089536 [0054.721] SetWindowLongW (hWnd=0x6002e, nIndex=-4, dwNewLong=83364470) returned 1950089536 [0054.721] GetWindowLongW (hWnd=0x6002e, nIndex=-4) returned 83364470 [0054.721] GetWindowLongW (hWnd=0x6002e, nIndex=-16) returned 79691776 [0054.721] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x24, wParam=0x0, lParam=0xafe75c) returned 0x0 [0054.721] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x81, wParam=0x0, lParam=0xafe750) returned 0x1 [0054.721] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x83, wParam=0x0, lParam=0xafe73c) returned 0x0 [0054.723] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x1, wParam=0x0, lParam=0xafe750) returned 0x0 [0054.723] SetWindowLongW (hWnd=0x502be, nIndex=-8, dwNewLong=393262) returned 0 [0054.725] SendMessageW (hWnd=0x502be, Msg=0x80, wParam=0x0, lParam=0x110091) returned 0x0 [0054.725] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x80, wParam=0x0, lParam=0x110091) returned 0x0 [0054.725] SendMessageW (hWnd=0x502be, Msg=0x80, wParam=0x1, lParam=0x13006f) returned 0x0 [0054.725] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x80, wParam=0x1, lParam=0x13006f) returned 0x0 [0054.725] GetSystemMenu (hWnd=0x502be, bRevert=0) returned 0x0 [0054.725] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafed14 | out: lpwndpl=0xafed14) returned 1 [0054.725] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x0) returned 1 [0054.725] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0054.725] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0054.725] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0054.725] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0054.725] GetClientRect (in: hWnd=0x502be, lpRect=0xafed58 | out: lpRect=0xafed58) returned 1 [0054.725] GetClientRect (in: hWnd=0x502be, lpRect=0xafecb8 | out: lpRect=0xafecb8) returned 1 [0054.725] GetWindowRect (in: hWnd=0x502be, lpRect=0xafecb8 | out: lpRect=0xafecb8) returned 1 [0054.726] SetWindowPos (hWnd=0x502be, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0054.726] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x46, wParam=0x0, lParam=0xafec24) returned 0x0 [0054.811] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.814] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafe96c | out: lpwndpl=0xafe96c) returned 1 [0054.814] GetClientRect (in: hWnd=0x502be, lpRect=0xafe918 | out: lpRect=0xafe918) returned 1 [0054.814] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0054.814] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0054.814] GetSystemMetrics (nIndex=42) returned 0 [0054.814] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe7d8, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0054.814] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe7d8) returned 0xb [0054.814] GetClientRect (in: hWnd=0x502be, lpRect=0xafe820 | out: lpRect=0xafe820) returned 1 [0054.815] GetSystemMetrics (nIndex=80) returned 1 [0054.817] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x4f80a9e, dwData=0x0) returned 1 [0054.818] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0xafe480 | out: lpmi=0xafe480) returned 1 [0054.818] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x570107b5 [0054.819] GetDeviceCaps (hdc=0x570107b5, index=12) returned 32 [0054.819] GetDeviceCaps (hdc=0x570107b5, index=14) returned 1 [0054.819] DeleteDC (hdc=0x570107b5) returned 1 [0054.819] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0054.819] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0054.819] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x5d0507bf [0054.819] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0054.820] SaveDC (hdc=0x60100ce) returned 1 [0054.820] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0054.821] CreateSolidBrush (color=0xf0f0f0) returned 0x3c10079b [0054.821] FillRect (hDC=0x60100ce, lprc=0xafe6c0, hbr=0x3c10079b) returned 1 [0054.822] DeleteObject (ho=0x3c10079b) returned 1 [0054.822] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0054.823] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafe950 | out: lpwndpl=0xafe950) returned 1 [0054.823] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x47, wParam=0x0, lParam=0xafec24) returned 0x0 [0054.823] GetClientRect (in: hWnd=0x502be, lpRect=0xafe900 | out: lpRect=0xafe900) returned 1 [0054.823] GetWindowRect (in: hWnd=0x502be, lpRect=0xafe900 | out: lpRect=0xafe900) returned 1 [0054.824] SetWindowLongW (hWnd=0x502be, nIndex=-8, dwNewLong=393262) returned 393262 [0054.855] SendMessageW (hWnd=0x6002e, Msg=0x80, wParam=0x1, lParam=0x13006f) returned 0x0 [0054.855] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x80, wParam=0x1, lParam=0x13006f) returned 0x0 [0054.865] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0054.865] GetWindowLongW (hWnd=0x502be, nIndex=-16) returned 381747200 [0054.865] GetWindowLongW (hWnd=0x502be, nIndex=-16) returned 381747200 [0054.865] GetWindowLongW (hWnd=0x502be, nIndex=-20) returned 65920 [0054.865] SetWindowLongW (hWnd=0x502be, nIndex=-16, dwNewLong=302055424) returned 381747200 [0054.865] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x7c, wParam=0xfffffff0, lParam=0xafecb4) returned 0x0 [0054.866] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x7d, wParam=0xfffffff0, lParam=0xafecb4) returned 0x0 [0054.866] SetWindowLongW (hWnd=0x502be, nIndex=-20, dwNewLong=65664) returned 65664 [0054.866] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x7c, wParam=0xffffffec, lParam=0xafecb4) returned 0x0 [0054.866] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x7d, wParam=0xffffffec, lParam=0xafecb4) returned 0x0 [0054.867] SetWindowPos (hWnd=0x502be, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0054.867] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x46, wParam=0x0, lParam=0xafeccc) returned 0x0 [0054.867] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x83, wParam=0x1, lParam=0xafeca4) returned 0x0 [0054.867] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.868] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafea14 | out: lpwndpl=0xafea14) returned 1 [0054.868] GetClientRect (in: hWnd=0x502be, lpRect=0xafe9c0 | out: lpRect=0xafe9c0) returned 1 [0054.868] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0054.868] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0054.868] GetSystemMetrics (nIndex=42) returned 0 [0054.868] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe880, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0054.868] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe880) returned 0xb [0054.868] GetClientRect (in: hWnd=0x502be, lpRect=0xafe8c8 | out: lpRect=0xafe8c8) returned 1 [0054.868] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0054.868] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0054.868] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x5d0507bf [0054.868] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0054.868] SaveDC (hdc=0x10105d6) returned 1 [0054.868] GetNearestColor (hdc=0x10105d6, color=0xf0f0f0) returned 0xf0f0f0 [0054.868] CreateSolidBrush (color=0xf0f0f0) returned 0x3d10079b [0054.868] FillRect (hDC=0x10105d6, lprc=0xafe768, hbr=0x3d10079b) returned 1 [0054.869] DeleteObject (ho=0x3d10079b) returned 1 [0054.869] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0054.869] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafe9f8 | out: lpwndpl=0xafe9f8) returned 1 [0054.869] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x47, wParam=0x0, lParam=0xafeccc) returned 0x0 [0054.869] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x3, wParam=0x0, lParam=0x820082) returned 0x0 [0054.869] GetClientRect (in: hWnd=0x502be, lpRect=0xafe2f8 | out: lpRect=0xafe2f8) returned 1 [0054.869] GetWindowRect (in: hWnd=0x502be, lpRect=0xafe2f8 | out: lpRect=0xafe2f8) returned 1 [0054.869] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0054.870] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0054.870] GetSystemMetrics (nIndex=42) returned 0 [0054.870] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe15c, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0054.870] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe15c) returned 0xb [0054.870] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x5, wParam=0x0, lParam=0x2a90428) returned 0x0 [0054.870] GetClientRect (in: hWnd=0x502be, lpRect=0xafe9a8 | out: lpRect=0xafe9a8) returned 1 [0054.870] GetWindowRect (in: hWnd=0x502be, lpRect=0xafe9a8 | out: lpRect=0xafe9a8) returned 1 [0054.870] RedrawWindow (hWnd=0x502be, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0054.870] GetSystemMenu (hWnd=0x502be, bRevert=0) returned 0x0 [0054.870] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafed04 | out: lpwndpl=0xafed04) returned 1 [0054.870] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf020, uEnable=0x0) returned 1 [0054.870] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf030, uEnable=0x0) returned 1 [0054.870] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf060, uEnable=0x0) returned 1 [0054.870] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0054.870] EnableMenuItem (hMenu=0x0, uIDEnableItem=0xf000, uEnable=0x1) returned 1 [0054.870] SetParent (hWndChild=0x70030, hWndNewParent=0x502be) returned 0x70036 [0054.870] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0054.871] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x46, wParam=0x0, lParam=0xafed34) returned 0x0 [0054.871] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0054.871] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x47, wParam=0x0, lParam=0xafed34) returned 0x0 [0054.871] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x3, wParam=0x0, lParam=0xc03ff) returned 0x0 [0054.871] GetClientRect (in: hWnd=0x70030, lpRect=0xafe2c8 | out: lpRect=0xafe2c8) returned 1 [0054.871] GetWindowRect (in: hWnd=0x70030, lpRect=0xafe2c8 | out: lpRect=0xafe2c8) returned 1 [0054.871] GetParent (hWnd=0x70030) returned 0x502be [0054.871] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe2c8, cPoints=0x2 | out: lpPoints=0xafe2c8) returned -8454274 [0054.871] GetClientRect (in: hWnd=0x70030, lpRect=0xafe9e8 | out: lpRect=0xafe9e8) returned 1 [0054.871] GetWindowRect (in: hWnd=0x70030, lpRect=0xafe9e8 | out: lpRect=0xafe9e8) returned 1 [0054.871] GetParent (hWnd=0x70030) returned 0x502be [0054.871] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe9e8, cPoints=0x2 | out: lpPoints=0xafe9e8) returned -8454274 [0054.871] GetParent (hWnd=0x70030) returned 0x502be [0054.872] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.872] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x46, wParam=0x0, lParam=0xafed34) returned 0x0 [0054.875] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafea7c | out: lpwndpl=0xafea7c) returned 1 [0054.875] GetClientRect (in: hWnd=0x502be, lpRect=0xafea28 | out: lpRect=0xafea28) returned 1 [0054.875] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0054.875] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0054.875] GetSystemMetrics (nIndex=42) returned 0 [0054.875] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe8e8, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0054.875] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe8e8) returned 0xb [0054.875] GetClientRect (in: hWnd=0x502be, lpRect=0xafe930 | out: lpRect=0xafe930) returned 1 [0054.875] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0054.875] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0054.875] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x5d0507bf [0054.875] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0054.875] SaveDC (hdc=0x10105d6) returned 1 [0054.875] GetNearestColor (hdc=0x10105d6, color=0xf0f0f0) returned 0xf0f0f0 [0054.875] CreateSolidBrush (color=0xf0f0f0) returned 0x3e10079b [0054.875] FillRect (hDC=0x10105d6, lprc=0xafe7d0, hbr=0x3e10079b) returned 1 [0054.876] DeleteObject (ho=0x3e10079b) returned 1 [0054.876] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0054.876] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.876] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0054.876] GetStockObject (i=5) returned 0x900015 [0054.876] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x47, wParam=0x0, lParam=0xafed34) returned 0x0 [0054.876] GetClientRect (in: hWnd=0x70030, lpRect=0xafe9e8 | out: lpRect=0xafe9e8) returned 1 [0054.876] GetWindowRect (in: hWnd=0x70030, lpRect=0xafe9e8 | out: lpRect=0xafe9e8) returned 1 [0054.876] GetParent (hWnd=0x70030) returned 0x502be [0054.876] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe9e8, cPoints=0x2 | out: lpPoints=0xafe9e8) returned -8454274 [0054.876] GetParent (hWnd=0x70030) returned 0x502be [0054.877] GetWindow (hWnd=0x70030, uCmd=0x3) returned 0x0 [0054.877] GetFocus () returned 0x0 [0054.877] GetParent (hWnd=0x70030) returned 0x502be [0054.877] GetWindowLongW (hWnd=0x70030, nIndex=-20) returned 0 [0054.877] DestroyWindow (hWnd=0x70030) returned 1 [0054.877] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0054.877] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x210, wParam=0x300002, lParam=0x70030) returned 0x0 [0054.877] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0054.877] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x46, wParam=0x0, lParam=0xafec24) returned 0x0 [0054.878] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafe96c | out: lpwndpl=0xafe96c) returned 1 [0054.878] GetClientRect (in: hWnd=0x502be, lpRect=0xafe918 | out: lpRect=0xafe918) returned 1 [0054.878] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0054.878] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0054.878] GetSystemMetrics (nIndex=42) returned 0 [0054.878] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe7d8, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0054.878] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe7d8) returned 0xb [0054.878] GetClientRect (in: hWnd=0x502be, lpRect=0xafe820 | out: lpRect=0xafe820) returned 1 [0054.878] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0054.878] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0054.878] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x5d0507bf [0054.878] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0054.878] SaveDC (hdc=0x60100ce) returned 1 [0054.878] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0054.878] CreateSolidBrush (color=0xf0f0f0) returned 0x3f10079b [0054.878] FillRect (hDC=0x60100ce, lprc=0xafe6c0, hbr=0x3f10079b) returned 1 [0054.879] DeleteObject (ho=0x3f10079b) returned 1 [0054.879] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0054.879] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x47, wParam=0x0, lParam=0xafec24) returned 0x0 [0054.879] GetClientRect (in: hWnd=0x70030, lpRect=0xafe8d8 | out: lpRect=0xafe8d8) returned 1 [0054.879] GetWindowRect (in: hWnd=0x70030, lpRect=0xafe8d8 | out: lpRect=0xafe8d8) returned 1 [0054.879] GetParent (hWnd=0x70030) returned 0x502be [0054.879] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe8d8, cPoints=0x2 | out: lpPoints=0xafe8d8) returned -8454274 [0054.879] GetParent (hWnd=0x70030) returned 0x502be [0054.879] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0054.879] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x70030, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0054.880] GetCurrentActCtx (in: lphActCtx=0xafecd8 | out: lphActCtx=0xafecd8*=0xcf42a4) returned 1 [0054.881] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0054.881] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.881] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r9_ad1", lpWindowName="X", dwStyle=0x5601000b, X=1023, Y=12, nWidth=29, nHeight=23, hWndParent=0x502be, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0x80030 [0054.881] SetWindowLongW (hWnd=0x80030, nIndex=-4, dwNewLong=1874388992) returned 83364190 [0054.881] GetWindowLongW (hWnd=0x80030, nIndex=-4) returned 1874388992 [0054.882] SetWindowLongW (hWnd=0x80030, nIndex=-4, dwNewLong=83364550) returned 1874388992 [0054.882] GetWindowLongW (hWnd=0x80030, nIndex=-4) returned 83364550 [0054.882] GetWindowLongW (hWnd=0x80030, nIndex=-16) returned 1174470667 [0054.882] GetWindowLongW (hWnd=0x80030, nIndex=-12) returned 0 [0054.882] SetWindowLongW (hWnd=0x80030, nIndex=-12, dwNewLong=524336) returned 0 [0054.882] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x81, wParam=0x0, lParam=0xafe6f8) returned 0x1 [0054.882] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x83, wParam=0x0, lParam=0xafe6e4) returned 0x0 [0054.883] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x1, wParam=0x0, lParam=0xafe6f8) returned 0x0 [0054.883] SendMessageW (hWnd=0x80030, Msg=0x2055, wParam=0x80030, lParam=0x3) returned 0x2 [0054.883] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x129, wParam=0x0, lParam=0x0) returned 0x0 [0054.884] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x127, wParam=0x3, lParam=0x0) returned 0x0 [0054.884] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0054.884] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0054.884] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0054.884] GetWindow (hWnd=0x80030, uCmd=0x3) returned 0x0 [0054.884] GetClientRect (in: hWnd=0x80030, lpRect=0xafe398 | out: lpRect=0xafe398) returned 1 [0054.884] GetWindowRect (in: hWnd=0x80030, lpRect=0xafe398 | out: lpRect=0xafe398) returned 1 [0054.884] GetParent (hWnd=0x80030) returned 0x502be [0054.884] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe398, cPoints=0x2 | out: lpPoints=0xafe398) returned -8454274 [0054.884] SetWindowTextW (hWnd=0x80030, lpString="X") returned 1 [0054.884] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0xc, wParam=0x0, lParam=0x2935ae0) returned 0x1 [0054.885] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x5, wParam=0x0, lParam=0x17001d) returned 0x0 [0054.885] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x3, wParam=0x0, lParam=0xc03ff) returned 0x0 [0054.885] GetClientRect (in: hWnd=0x80030, lpRect=0xafe3f0 | out: lpRect=0xafe3f0) returned 1 [0054.885] GetWindowRect (in: hWnd=0x80030, lpRect=0xafe3f0 | out: lpRect=0xafe3f0) returned 1 [0054.885] GetParent (hWnd=0x80030) returned 0x502be [0054.885] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe3f0, cPoints=0x2 | out: lpPoints=0xafe3f0) returned -8454274 [0054.885] SendMessageW (hWnd=0x80030, Msg=0x2210, wParam=0x300001, lParam=0x80030) returned 0x0 [0054.885] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x2210, wParam=0x300001, lParam=0x80030) returned 0x0 [0054.885] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.885] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x46, wParam=0x0, lParam=0xafe70c) returned 0x0 [0054.885] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.886] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x14, wParam=0xf0105ee, lParam=0x0) returned 0x1 [0054.886] GetStockObject (i=5) returned 0x900015 [0054.886] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x47, wParam=0x0, lParam=0xafe70c) returned 0x0 [0054.886] GetClientRect (in: hWnd=0x80030, lpRect=0xafe3c0 | out: lpRect=0xafe3c0) returned 1 [0054.886] GetWindowRect (in: hWnd=0x80030, lpRect=0xafe3c0 | out: lpRect=0xafe3c0) returned 1 [0054.886] GetParent (hWnd=0x80030) returned 0x502be [0054.886] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe3c0, cPoints=0x2 | out: lpPoints=0xafe3c0) returned -8454274 [0054.886] GetParent (hWnd=0x80030) returned 0x502be [0054.886] GetParent (hWnd=0x80030) returned 0x502be [0054.886] SetParent (hWndChild=0x7005c, hWndNewParent=0x502be) returned 0x70036 [0054.886] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0054.887] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x46, wParam=0x0, lParam=0xafed34) returned 0x0 [0054.887] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0054.887] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x47, wParam=0x0, lParam=0xafed34) returned 0x0 [0054.887] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x3, wParam=0x0, lParam=0xfffafffe) returned 0x0 [0054.887] GetClientRect (in: hWnd=0x7005c, lpRect=0xafe3d8 | out: lpRect=0xafe3d8) returned 1 [0054.887] GetWindowRect (in: hWnd=0x7005c, lpRect=0xafe3d8 | out: lpRect=0xafe3d8) returned 1 [0054.887] GetParent (hWnd=0x7005c) returned 0x502be [0054.887] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe3d8, cPoints=0x2 | out: lpPoints=0xafe3d8) returned -8454274 [0054.887] GetClientRect (in: hWnd=0x7005c, lpRect=0xafea30 | out: lpRect=0xafea30) returned 1 [0054.887] GetWindowRect (in: hWnd=0x7005c, lpRect=0xafea30 | out: lpRect=0xafea30) returned 1 [0054.887] GetParent (hWnd=0x7005c) returned 0x502be [0054.887] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafea30, cPoints=0x2 | out: lpPoints=0xafea30) returned -8454274 [0054.887] GetParent (hWnd=0x7005c) returned 0x502be [0054.887] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.887] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x46, wParam=0x0, lParam=0xafed34) returned 0x0 [0054.889] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.889] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x47, wParam=0x0, lParam=0xafed34) returned 0x0 [0054.889] GetClientRect (in: hWnd=0x7005c, lpRect=0xafea30 | out: lpRect=0xafea30) returned 1 [0054.889] GetWindowRect (in: hWnd=0x7005c, lpRect=0xafea30 | out: lpRect=0xafea30) returned 1 [0054.889] GetParent (hWnd=0x7005c) returned 0x502be [0054.889] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafea30, cPoints=0x2 | out: lpPoints=0xafea30) returned -8454274 [0054.889] GetParent (hWnd=0x7005c) returned 0x502be [0054.889] GetWindow (hWnd=0x7005c, uCmd=0x3) returned 0x0 [0054.889] SetWindowPos (hWnd=0x7005c, hWndInsertAfter=0x80030, X=0, Y=0, cx=0, cy=0, uFlags=0x3) returned 1 [0054.889] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x46, wParam=0x0, lParam=0xafecec) returned 0x0 [0054.890] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x22, wParam=0x0, lParam=0x0) returned 0x0 [0054.890] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.890] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x14, wParam=0xf0105ee, lParam=0x0) returned 0x1 [0054.890] GetStockObject (i=5) returned 0x900015 [0054.890] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.890] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x47, wParam=0x0, lParam=0xafecec) returned 0x0 [0054.890] GetClientRect (in: hWnd=0x7005c, lpRect=0xafe9e8 | out: lpRect=0xafe9e8) returned 1 [0054.891] GetWindowRect (in: hWnd=0x7005c, lpRect=0xafe9e8 | out: lpRect=0xafe9e8) returned 1 [0054.891] GetParent (hWnd=0x7005c) returned 0x502be [0054.891] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe9e8, cPoints=0x2 | out: lpPoints=0xafe9e8) returned -8454274 [0054.891] GetParent (hWnd=0x7005c) returned 0x502be [0054.891] GetWindow (hWnd=0x7005c, uCmd=0x3) returned 0x80030 [0054.891] GetFocus () returned 0x0 [0054.891] GetParent (hWnd=0x7005c) returned 0x502be [0054.891] GetWindowLongW (hWnd=0x7005c, nIndex=-20) returned 0 [0054.891] DestroyWindow (hWnd=0x7005c) returned 1 [0054.891] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0054.891] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x210, wParam=0x5c0002, lParam=0x7005c) returned 0x0 [0054.891] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0054.891] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x46, wParam=0x0, lParam=0xafec24) returned 0x0 [0054.891] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafe96c | out: lpwndpl=0xafe96c) returned 1 [0054.892] GetClientRect (in: hWnd=0x502be, lpRect=0xafe918 | out: lpRect=0xafe918) returned 1 [0054.892] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0054.892] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0054.892] GetSystemMetrics (nIndex=42) returned 0 [0054.892] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe7d8, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0054.892] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe7d8) returned 0xb [0054.892] GetClientRect (in: hWnd=0x502be, lpRect=0xafe820 | out: lpRect=0xafe820) returned 1 [0054.892] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0054.892] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0054.892] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x5d0507bf [0054.892] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0054.892] SaveDC (hdc=0x60100ce) returned 1 [0054.892] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0054.892] CreateSolidBrush (color=0xf0f0f0) returned 0x4010079b [0054.892] FillRect (hDC=0x60100ce, lprc=0xafe6c0, hbr=0x4010079b) returned 1 [0054.893] DeleteObject (ho=0x4010079b) returned 1 [0054.893] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0054.893] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x47, wParam=0x0, lParam=0xafec24) returned 0x0 [0054.893] GetClientRect (in: hWnd=0x7005c, lpRect=0xafe920 | out: lpRect=0xafe920) returned 1 [0054.893] GetWindowRect (in: hWnd=0x7005c, lpRect=0xafe920 | out: lpRect=0xafe920) returned 1 [0054.893] GetParent (hWnd=0x7005c) returned 0x502be [0054.893] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe920, cPoints=0x2 | out: lpPoints=0xafe920) returned -8454274 [0054.893] GetParent (hWnd=0x7005c) returned 0x502be [0054.893] GetWindowTextLengthW (hWnd=0x7005c) returned 0 [0054.893] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0054.893] GetSystemMetrics (nIndex=42) returned 0 [0054.893] GetWindowTextW (in: hWnd=0x7005c, lpString=0xafe83c, nMaxCount=1 | out: lpString="") returned 0 [0054.893] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0xd, wParam=0x1, lParam=0xafe83c) returned 0x0 [0054.893] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0054.894] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7005c, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0054.894] GetCurrentActCtx (in: lphActCtx=0xafecd8 | out: lphActCtx=0xafecd8*=0xcf42a4) returned 1 [0054.895] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0054.895] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0054.895] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=-2, Y=-6, nWidth=1074, nHeight=691, hWndParent=0x502be, hMenu=0x0, hInstance=0x650000, lpParam=0x0) returned 0x8005c [0054.895] SetWindowLongW (hWnd=0x8005c, nIndex=-4, dwNewLong=1950089536) returned 83363262 [0054.895] GetWindowLongW (hWnd=0x8005c, nIndex=-4) returned 1950089536 [0054.895] SetWindowLongW (hWnd=0x8005c, nIndex=-4, dwNewLong=83364590) returned 1950089536 [0054.896] GetWindowLongW (hWnd=0x8005c, nIndex=-4) returned 83364590 [0054.896] GetWindowLongW (hWnd=0x8005c, nIndex=-16) returned 1174405120 [0054.896] GetWindowLongW (hWnd=0x8005c, nIndex=-12) returned 0 [0054.896] SetWindowLongW (hWnd=0x8005c, nIndex=-12, dwNewLong=524380) returned 0 [0054.896] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x81, wParam=0x0, lParam=0xafe6f8) returned 0x1 [0054.896] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x83, wParam=0x0, lParam=0xafe6e4) returned 0x0 [0054.896] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x1, wParam=0x0, lParam=0xafe6f8) returned 0x0 [0054.896] GetWindow (hWnd=0x8005c, uCmd=0x3) returned 0x80030 [0054.896] GetClientRect (in: hWnd=0x8005c, lpRect=0xafe3e0 | out: lpRect=0xafe3e0) returned 1 [0054.896] GetWindowRect (in: hWnd=0x8005c, lpRect=0xafe3e0 | out: lpRect=0xafe3e0) returned 1 [0054.897] GetParent (hWnd=0x8005c) returned 0x502be [0054.897] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe3e0, cPoints=0x2 | out: lpPoints=0xafe3e0) returned -8454274 [0054.897] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x5, wParam=0x0, lParam=0x2b30432) returned 0x0 [0054.897] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x3, wParam=0x0, lParam=0xfffafffe) returned 0x0 [0054.897] GetClientRect (in: hWnd=0x8005c, lpRect=0xafe438 | out: lpRect=0xafe438) returned 1 [0054.897] GetWindowRect (in: hWnd=0x8005c, lpRect=0xafe438 | out: lpRect=0xafe438) returned 1 [0054.897] GetParent (hWnd=0x8005c) returned 0x502be [0054.897] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe438, cPoints=0x2 | out: lpPoints=0xafe438) returned -8454274 [0054.897] SendMessageW (hWnd=0x8005c, Msg=0x2210, wParam=0x5c0001, lParam=0x8005c) returned 0x0 [0054.897] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x2210, wParam=0x5c0001, lParam=0x8005c) returned 0x0 [0054.897] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0054.898] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x46, wParam=0x0, lParam=0xafe70c) returned 0x0 [0054.898] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0054.898] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x47, wParam=0x0, lParam=0xafe70c) returned 0x0 [0054.898] GetClientRect (in: hWnd=0x8005c, lpRect=0xafe408 | out: lpRect=0xafe408) returned 1 [0054.898] GetWindowRect (in: hWnd=0x8005c, lpRect=0xafe408 | out: lpRect=0xafe408) returned 1 [0054.898] GetParent (hWnd=0x8005c) returned 0x502be [0054.898] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x502be, lpPoints=0xafe408, cPoints=0x2 | out: lpPoints=0xafe408) returned -8454274 [0054.898] GetParent (hWnd=0x8005c) returned 0x502be [0054.898] GetParent (hWnd=0x8005c) returned 0x502be [0054.898] GetParent (hWnd=0x80030) returned 0x502be [0054.898] GetParent (hWnd=0x8005c) returned 0x502be [0054.917] GetFullPathNameW (in: lpFileName="C:\\FD1HVy\\Rand123", nBufferLength=0x105, lpBuffer=0xafe90c, lpFilePart=0x0 | out: lpBuffer="C:\\FD1HVy\\Rand123", lpFilePart=0x0) returned 0x11 [0054.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedbc) returned 1 [0054.917] GetFileAttributesExW (in: lpFileName="C:\\FD1HVy\\Rand123" (normalized: "c:\\fd1hvy\\rand123"), fInfoLevelId=0x0, lpFileInformation=0xafee38 | out: lpFileInformation=0xafee38*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0054.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafedb8) returned 1 [0054.918] GetFullPathNameW (in: lpFileName="C:\\FD1HVy\\Rand123", nBufferLength=0x105, lpBuffer=0xafe910, lpFilePart=0x0 | out: lpBuffer="C:\\FD1HVy\\Rand123", lpFilePart=0x0) returned 0x11 [0054.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed4c) returned 1 [0054.918] GetFileAttributesExW (in: lpFileName="C:\\FD1HVy\\Rand123" (normalized: "c:\\fd1hvy\\rand123"), fInfoLevelId=0x0, lpFileInformation=0xafedc8 | out: lpFileInformation=0xafedc8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0054.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed48) returned 1 [0054.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed4c) returned 1 [0054.919] GetFileAttributesExW (in: lpFileName="C:\\FD1HVy\\Rand123" (normalized: "c:\\fd1hvy\\rand123"), fInfoLevelId=0x0, lpFileInformation=0xafedc8 | out: lpFileInformation=0xafedc8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0054.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed48) returned 1 [0054.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed4c) returned 1 [0054.919] GetFileAttributesExW (in: lpFileName="C:\\FD1HVy" (normalized: "c:\\fd1hvy"), fInfoLevelId=0x0, lpFileInformation=0xafedc8 | out: lpFileInformation=0xafedc8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0054.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed48) returned 1 [0054.968] CreateDirectoryW (lpPathName="C:\\FD1HVy" (normalized: "c:\\fd1hvy"), lpSecurityAttributes=0x0) returned 1 [0054.969] CreateDirectoryW (lpPathName="C:\\FD1HVy\\Rand123" (normalized: "c:\\fd1hvy\\rand123"), lpSecurityAttributes=0x0) returned 1 [0054.972] GetCurrentProcessId () returned 0x1140 [0054.979] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0xafe744 | out: lpLuid=0xafe744*(LowPart=0x14, HighPart=0)) returned 1 [0054.981] GetCurrentProcess () returned 0xffffffff [0054.982] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0xafe740 | out: TokenHandle=0xafe740*=0x350) returned 1 [0054.983] AdjustTokenPrivileges (in: TokenHandle=0x350, DisableAllPrivileges=0, NewState=0x2955b84*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0054.983] CloseHandle (hObject=0x350) returned 1 [0054.989] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x3aac168, Length=0x20000, ResultLength=0xafee28 | out: SystemInformation=0x3aac168, ResultLength=0xafee28*=0x252f0) returned 0xc0000004 [0055.205] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x3acc188, Length=0x27af0, ResultLength=0xafee28 | out: SystemInformation=0x3acc188, ResultLength=0xafee28*=0x1b1e0) returned 0x0 [0055.228] CoTaskMemAlloc (cb=0x20e) returned 0xd75670 [0055.228] GetCurrentDirectoryW (in: nBufferLength=0x105, lpBuffer=0xd75670 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop") returned 0x17 [0055.228] CoTaskMemFree (pv=0xd75670) [0055.229] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", nBufferLength=0x105, lpBuffer=0xafe920, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", lpFilePart=0x0) returned 0x22 [0055.229] GetFullPathNameW (in: lpFileName="C:\\FD1HVy\\Rand123\\local.exe", nBufferLength=0x105, lpBuffer=0xafe920, lpFilePart=0x0 | out: lpBuffer="C:\\FD1HVy\\Rand123\\local.exe", lpFilePart=0x0) returned 0x1b [0055.229] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd4) returned 1 [0055.229] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\immuni.exe"), fInfoLevelId=0x0, lpFileInformation=0xafee50 | out: lpFileInformation=0xafee50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6624d900, ftCreationTime.dwHighDateTime=0x1d6327d, ftLastAccessTime.dwLowDateTime=0x66bd6f80, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x64f3ac00, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xeee00)) returned 1 [0055.229] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafedd0) returned 1 [0055.230] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\immuni.exe"), lpNewFileName="C:\\FD1HVy\\Rand123\\local.exe" (normalized: "c:\\fd1hvy\\rand123\\local.exe")) returned 1 [0055.433] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0055.434] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0055.636] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x88274d12, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x88274d12, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcee0e8 [0055.637] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x88274d12, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x88274d12, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0055.637] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeddd4540, ftCreationTime.dwHighDateTime=0x1d5e50b, ftLastAccessTime.dwLowDateTime=0x6ecf10c0, ftLastAccessTime.dwHighDateTime=0x1d5e3fe, ftLastWriteTime.dwLowDateTime=0x6ecf10c0, ftLastWriteTime.dwHighDateTime=0x1d5e3fe, nFileSizeHigh=0x0, nFileSizeLow=0x8ba2, dwReserved0=0x0, dwReserved1=0x0, cFileName="0mfCflnomviMy.png", cAlternateFileName="0MFCFL~1.PNG")) returned 1 [0055.637] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c075c30, ftCreationTime.dwHighDateTime=0x1d5f10c, ftLastAccessTime.dwLowDateTime=0x50f0e110, ftLastAccessTime.dwHighDateTime=0x1d5e1c8, ftLastWriteTime.dwLowDateTime=0x50f0e110, ftLastWriteTime.dwHighDateTime=0x1d5e1c8, nFileSizeHigh=0x0, nFileSizeLow=0x12416, dwReserved0=0x0, dwReserved1=0x0, cFileName="1mQIZBbVT-gF5Lgr.m4a", cAlternateFileName="1MQIZB~1.M4A")) returned 1 [0055.637] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc70fe0, ftCreationTime.dwHighDateTime=0x1d5ebc2, ftLastAccessTime.dwLowDateTime=0x4975ed90, ftLastAccessTime.dwHighDateTime=0x1d5ef38, ftLastWriteTime.dwLowDateTime=0x4975ed90, ftLastWriteTime.dwHighDateTime=0x1d5ef38, nFileSizeHigh=0x0, nFileSizeLow=0x14f15, dwReserved0=0x0, dwReserved1=0x0, cFileName="3 kZzMINWOHTBBWV7.flv", cAlternateFileName="3KZZMI~1.FLV")) returned 1 [0055.638] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1175e9a0, ftCreationTime.dwHighDateTime=0x1d5e31b, ftLastAccessTime.dwLowDateTime=0x24f7bd0, ftLastAccessTime.dwHighDateTime=0x1d5ee9c, ftLastWriteTime.dwLowDateTime=0x24f7bd0, ftLastWriteTime.dwHighDateTime=0x1d5ee9c, nFileSizeHigh=0x0, nFileSizeLow=0x76c9, dwReserved0=0x0, dwReserved1=0x0, cFileName="5KsxVGo9a5.xls", cAlternateFileName="5KSXVG~1.XLS")) returned 1 [0055.638] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0db7d0, ftCreationTime.dwHighDateTime=0x1d5e477, ftLastAccessTime.dwLowDateTime=0xec6adc00, ftLastAccessTime.dwHighDateTime=0x1d5e578, ftLastWriteTime.dwLowDateTime=0xec6adc00, ftLastWriteTime.dwHighDateTime=0x1d5e578, nFileSizeHigh=0x0, nFileSizeLow=0x1ccd, dwReserved0=0x0, dwReserved1=0x0, cFileName="7AI M3lstnQ.ots", cAlternateFileName="7AIM3L~1.OTS")) returned 1 [0055.638] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22dc6cb0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x6797d2f0, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0x6797d2f0, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0xeec, dwReserved0=0x0, dwReserved1=0x0, cFileName="7Xc9dTjAYVSeFiMU.wav", cAlternateFileName="7XC9DT~1.WAV")) returned 1 [0055.638] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3aa0570, ftCreationTime.dwHighDateTime=0x1d5e0e9, ftLastAccessTime.dwLowDateTime=0x305943b0, ftLastAccessTime.dwHighDateTime=0x1d5f01a, ftLastWriteTime.dwLowDateTime=0x305943b0, ftLastWriteTime.dwHighDateTime=0x1d5f01a, nFileSizeHigh=0x0, nFileSizeLow=0x11ef4, dwReserved0=0x0, dwReserved1=0x0, cFileName="86eW4BFHofer.avi", cAlternateFileName="86EW4B~1.AVI")) returned 1 [0055.639] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6da68840, ftCreationTime.dwHighDateTime=0x1d5ecaf, ftLastAccessTime.dwLowDateTime=0x753ff170, ftLastAccessTime.dwHighDateTime=0x1d5ec3e, ftLastWriteTime.dwLowDateTime=0x753ff170, ftLastWriteTime.dwHighDateTime=0x1d5ec3e, nFileSizeHigh=0x0, nFileSizeLow=0x16ec4, dwReserved0=0x0, dwReserved1=0x0, cFileName="8qkXlUj0q4PK.mp3", cAlternateFileName="8QKXLU~1.MP3")) returned 1 [0055.639] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9b16b20, ftCreationTime.dwHighDateTime=0x1d5e24d, ftLastAccessTime.dwLowDateTime=0xdc7a81f0, ftLastAccessTime.dwHighDateTime=0x1d5ec2c, ftLastWriteTime.dwLowDateTime=0xdc7a81f0, ftLastWriteTime.dwHighDateTime=0x1d5ec2c, nFileSizeHigh=0x0, nFileSizeLow=0x4df5, dwReserved0=0x0, dwReserved1=0x0, cFileName="8Ys1Qm8EieZNVR.m4a", cAlternateFileName="8YS1QM~1.M4A")) returned 1 [0055.639] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88f181d0, ftCreationTime.dwHighDateTime=0x1d5e701, ftLastAccessTime.dwLowDateTime=0xab4de920, ftLastAccessTime.dwHighDateTime=0x1d5e572, ftLastWriteTime.dwLowDateTime=0xab4de920, ftLastWriteTime.dwHighDateTime=0x1d5e572, nFileSizeHigh=0x0, nFileSizeLow=0xbc2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="9 xYqsSx9yvJo ei0Klj.swf", cAlternateFileName="9XYQSS~1.SWF")) returned 1 [0055.639] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f87cb0, ftCreationTime.dwHighDateTime=0x1d5efa3, ftLastAccessTime.dwLowDateTime=0x8ed52a10, ftLastAccessTime.dwHighDateTime=0x1d5e6a3, ftLastWriteTime.dwLowDateTime=0x8ed52a10, ftLastWriteTime.dwHighDateTime=0x1d5e6a3, nFileSizeHigh=0x0, nFileSizeLow=0x136fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="ALKIbbE4XKlP.gif", cAlternateFileName="ALKIBB~1.GIF")) returned 1 [0055.639] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60f8ef0, ftCreationTime.dwHighDateTime=0x1d5ed05, ftLastAccessTime.dwLowDateTime=0x31624930, ftLastAccessTime.dwHighDateTime=0x1d5e9cd, ftLastWriteTime.dwLowDateTime=0x31624930, ftLastWriteTime.dwHighDateTime=0x1d5e9cd, nFileSizeHigh=0x0, nFileSizeLow=0x85ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="AvFpg BBgl.odt", cAlternateFileName="AVFPGB~1.ODT")) returned 1 [0055.640] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bdb530, ftCreationTime.dwHighDateTime=0x1d5e336, ftLastAccessTime.dwLowDateTime=0xe96da690, ftLastAccessTime.dwHighDateTime=0x1d5ef05, ftLastWriteTime.dwLowDateTime=0xe96da690, ftLastWriteTime.dwHighDateTime=0x1d5ef05, nFileSizeHigh=0x0, nFileSizeLow=0x13c1d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Avv.gif", cAlternateFileName="")) returned 1 [0055.640] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1f2780, ftCreationTime.dwHighDateTime=0x1d5f037, ftLastAccessTime.dwLowDateTime=0xe9e0e4e0, ftLastAccessTime.dwHighDateTime=0x1d5e5bc, ftLastWriteTime.dwLowDateTime=0xe9e0e4e0, ftLastWriteTime.dwHighDateTime=0x1d5e5bc, nFileSizeHigh=0x0, nFileSizeLow=0x5886, dwReserved0=0x0, dwReserved1=0x0, cFileName="bliKGoZjfmCl5KHxvjGl.bmp", cAlternateFileName="BLIKGO~1.BMP")) returned 1 [0055.640] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78db04a0, ftCreationTime.dwHighDateTime=0x1d5e77f, ftLastAccessTime.dwLowDateTime=0xe3b413d0, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0xe3b413d0, ftLastWriteTime.dwHighDateTime=0x1d5e558, nFileSizeHigh=0x0, nFileSizeLow=0xe21a, dwReserved0=0x0, dwReserved1=0x0, cFileName="BvVQ7.jpg", cAlternateFileName="")) returned 1 [0055.640] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb46b70c0, ftCreationTime.dwHighDateTime=0x1d5ea24, ftLastAccessTime.dwLowDateTime=0x5035a9f0, ftLastAccessTime.dwHighDateTime=0x1d5e974, ftLastWriteTime.dwLowDateTime=0x5035a9f0, ftLastWriteTime.dwHighDateTime=0x1d5e974, nFileSizeHigh=0x0, nFileSizeLow=0x12584, dwReserved0=0x0, dwReserved1=0x0, cFileName="cAgBY4EE7z_yRwO6FX5s.pps", cAlternateFileName="CAGBY4~1.PPS")) returned 1 [0055.640] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0055.640] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1685a5e0, ftCreationTime.dwHighDateTime=0x1d5ee8b, ftLastAccessTime.dwLowDateTime=0x381ef6c0, ftLastAccessTime.dwHighDateTime=0x1d5e3a5, ftLastWriteTime.dwLowDateTime=0x381ef6c0, ftLastWriteTime.dwHighDateTime=0x1d5e3a5, nFileSizeHigh=0x0, nFileSizeLow=0x8c05, dwReserved0=0x0, dwReserved1=0x0, cFileName="ej9MqzWudfq9E7.rtf", cAlternateFileName="EJ9MQZ~1.RTF")) returned 1 [0055.641] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x986d09b0, ftCreationTime.dwHighDateTime=0x1d5e853, ftLastAccessTime.dwLowDateTime=0x5a9a4440, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0x5a9a4440, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xe2be, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXeBZ4pe.flv", cAlternateFileName="")) returned 1 [0055.641] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e5fc50, ftCreationTime.dwHighDateTime=0x1d5e64f, ftLastAccessTime.dwLowDateTime=0x7f74f250, ftLastAccessTime.dwHighDateTime=0x1d5e3a4, ftLastWriteTime.dwLowDateTime=0x7f74f250, ftLastWriteTime.dwHighDateTime=0x1d5e3a4, nFileSizeHigh=0x0, nFileSizeLow=0x16d5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="g-1kY9N9M_.flv", cAlternateFileName="G-1KY9~1.FLV")) returned 1 [0055.641] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afee30, ftCreationTime.dwHighDateTime=0x1d5e9bf, ftLastAccessTime.dwLowDateTime=0x971bd750, ftLastAccessTime.dwHighDateTime=0x1d5ed92, ftLastWriteTime.dwLowDateTime=0x971bd750, ftLastWriteTime.dwHighDateTime=0x1d5ed92, nFileSizeHigh=0x0, nFileSizeLow=0x122ed, dwReserved0=0x0, dwReserved1=0x0, cFileName="IlUEzuG1KBCWk2.odt", cAlternateFileName="ILUEZU~1.ODT")) returned 1 [0055.641] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40459480, ftCreationTime.dwHighDateTime=0x1d5e594, ftLastAccessTime.dwLowDateTime=0xbebc1010, ftLastAccessTime.dwHighDateTime=0x1d5f119, ftLastWriteTime.dwLowDateTime=0xbebc1010, ftLastWriteTime.dwHighDateTime=0x1d5f119, nFileSizeHigh=0x0, nFileSizeLow=0x54f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="J9vhgHGgxQ_gwJiyY.pdf", cAlternateFileName="J9VHGH~1.PDF")) returned 1 [0055.641] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf146e780, ftCreationTime.dwHighDateTime=0x1d5e3d6, ftLastAccessTime.dwLowDateTime=0x77f5be80, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x77f5be80, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x5db, dwReserved0=0x0, dwReserved1=0x0, cFileName="lFKN3Z1JKnG6Vy5rEqVx.gif", cAlternateFileName="LFKN3Z~1.GIF")) returned 1 [0055.641] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x236a47b0, ftCreationTime.dwHighDateTime=0x1d5eb26, ftLastAccessTime.dwLowDateTime=0x8a70cd30, ftLastAccessTime.dwHighDateTime=0x1d5e9d2, ftLastWriteTime.dwLowDateTime=0x8a70cd30, ftLastWriteTime.dwHighDateTime=0x1d5e9d2, nFileSizeHigh=0x0, nFileSizeLow=0xd957, dwReserved0=0x0, dwReserved1=0x0, cFileName="m1wt.bmp", cAlternateFileName="")) returned 1 [0055.641] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d7585f0, ftCreationTime.dwHighDateTime=0x1d5ea8e, ftLastAccessTime.dwLowDateTime=0x10f4e840, ftLastAccessTime.dwHighDateTime=0x1d5ef9c, ftLastWriteTime.dwLowDateTime=0x10f4e840, ftLastWriteTime.dwHighDateTime=0x1d5ef9c, nFileSizeHigh=0x0, nFileSizeLow=0xeadc, dwReserved0=0x0, dwReserved1=0x0, cFileName="mX0AdYtVbdeYJ.csv", cAlternateFileName="MX0ADY~1.CSV")) returned 1 [0055.641] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fc80a0, ftCreationTime.dwHighDateTime=0x1d5e577, ftLastAccessTime.dwLowDateTime=0x23ee6570, ftLastAccessTime.dwHighDateTime=0x1d5ed8f, ftLastWriteTime.dwLowDateTime=0x23ee6570, ftLastWriteTime.dwHighDateTime=0x1d5ed8f, nFileSizeHigh=0x0, nFileSizeLow=0xb235, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndceXpYwW3jaBgnx.docx", cAlternateFileName="NDCEXP~1.DOC")) returned 1 [0055.642] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x493ed790, ftCreationTime.dwHighDateTime=0x1d5ed41, ftLastAccessTime.dwLowDateTime=0x71b835f0, ftLastAccessTime.dwHighDateTime=0x1d5ef8e, ftLastWriteTime.dwLowDateTime=0x71b835f0, ftLastWriteTime.dwHighDateTime=0x1d5ef8e, nFileSizeHigh=0x0, nFileSizeLow=0x3575, dwReserved0=0x0, dwReserved1=0x0, cFileName="NesmPqxw6IKG.mp3", cAlternateFileName="NESMPQ~1.MP3")) returned 1 [0055.642] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ef14270, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0x48bb1a10, ftLastAccessTime.dwHighDateTime=0x1d5eafb, ftLastWriteTime.dwLowDateTime=0x48bb1a10, ftLastWriteTime.dwHighDateTime=0x1d5eafb, nFileSizeHigh=0x0, nFileSizeLow=0xeebd, dwReserved0=0x0, dwReserved1=0x0, cFileName="paDqjk_iW.wav", cAlternateFileName="PADQJK~1.WAV")) returned 1 [0055.642] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b2c2740, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0x44e9ba80, ftLastAccessTime.dwHighDateTime=0x1d5ee8f, ftLastWriteTime.dwLowDateTime=0x44e9ba80, ftLastWriteTime.dwHighDateTime=0x1d5ee8f, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="PCKvX.avi", cAlternateFileName="")) returned 1 [0055.642] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d3ef1b0, ftCreationTime.dwHighDateTime=0x1d5e686, ftLastAccessTime.dwLowDateTime=0x921d2ba0, ftLastAccessTime.dwHighDateTime=0x1d5e7c0, ftLastWriteTime.dwLowDateTime=0x921d2ba0, ftLastWriteTime.dwHighDateTime=0x1d5e7c0, nFileSizeHigh=0x0, nFileSizeLow=0x11039, dwReserved0=0x0, dwReserved1=0x0, cFileName="qdB0Hv_qpk9zc9r0p.bmp", cAlternateFileName="QDB0HV~1.BMP")) returned 1 [0055.642] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc64d1b0, ftCreationTime.dwHighDateTime=0x1d5f0ad, ftLastAccessTime.dwLowDateTime=0x5d7bba60, ftLastAccessTime.dwHighDateTime=0x1d5ed1a, ftLastWriteTime.dwLowDateTime=0x5d7bba60, ftLastWriteTime.dwHighDateTime=0x1d5ed1a, nFileSizeHigh=0x0, nFileSizeLow=0x358a, dwReserved0=0x0, dwReserved1=0x0, cFileName="qiYgajpR.mp4", cAlternateFileName="")) returned 1 [0055.642] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0fde120, ftCreationTime.dwHighDateTime=0x1d5e5b8, ftLastAccessTime.dwLowDateTime=0x90815df0, ftLastAccessTime.dwHighDateTime=0x1d5e768, ftLastWriteTime.dwLowDateTime=0x90815df0, ftLastWriteTime.dwHighDateTime=0x1d5e768, nFileSizeHigh=0x0, nFileSizeLow=0xfabf, dwReserved0=0x0, dwReserved1=0x0, cFileName="qKrQn1.avi", cAlternateFileName="")) returned 1 [0055.642] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c3f130, ftCreationTime.dwHighDateTime=0x1d5f092, ftLastAccessTime.dwLowDateTime=0xb061ce10, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0xb061ce10, ftLastWriteTime.dwHighDateTime=0x1d5e6b0, nFileSizeHigh=0x0, nFileSizeLow=0x11ec2, dwReserved0=0x0, dwReserved1=0x0, cFileName="qUXND9h0mH9odfHM.odt", cAlternateFileName="QUXND9~1.ODT")) returned 1 [0055.642] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b81bc90, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x76a766b0, ftLastAccessTime.dwHighDateTime=0x1d5ea3b, ftLastWriteTime.dwLowDateTime=0x76a766b0, ftLastWriteTime.dwHighDateTime=0x1d5ea3b, nFileSizeHigh=0x0, nFileSizeLow=0xa3f6, dwReserved0=0x0, dwReserved1=0x0, cFileName="sPW 9yVYpIV.flv", cAlternateFileName="SPW9YV~1.FLV")) returned 1 [0055.643] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbbb00, ftCreationTime.dwHighDateTime=0x1d5f0b9, ftLastAccessTime.dwLowDateTime=0x1c3eefb0, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x1c3eefb0, ftLastWriteTime.dwHighDateTime=0x1d5e70f, nFileSizeHigh=0x0, nFileSizeLow=0x10df0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ssqmACauow.mp3", cAlternateFileName="SSQMAC~1.MP3")) returned 1 [0055.643] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7be56e0, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0xdef60050, ftLastAccessTime.dwHighDateTime=0x1d5f0ad, ftLastWriteTime.dwLowDateTime=0xdef60050, ftLastWriteTime.dwHighDateTime=0x1d5f0ad, nFileSizeHigh=0x0, nFileSizeLow=0xe8e5, dwReserved0=0x0, dwReserved1=0x0, cFileName="SxAI_.pps", cAlternateFileName="")) returned 1 [0055.643] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdcedc40, ftCreationTime.dwHighDateTime=0x1d5e1f7, ftLastAccessTime.dwLowDateTime=0xafd4c6f0, ftLastAccessTime.dwHighDateTime=0x1d5e93a, ftLastWriteTime.dwLowDateTime=0xafd4c6f0, ftLastWriteTime.dwHighDateTime=0x1d5e93a, nFileSizeHigh=0x0, nFileSizeLow=0x4b2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="T8wHS_7i.swf", cAlternateFileName="")) returned 1 [0055.643] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf3cf0a0, ftCreationTime.dwHighDateTime=0x1d5eda2, ftLastAccessTime.dwLowDateTime=0x61e6f960, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0x61e6f960, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x1614a, dwReserved0=0x0, dwReserved1=0x0, cFileName="tfi7gC5Jbr.flv", cAlternateFileName="TFI7GC~1.FLV")) returned 1 [0055.643] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x713c9650, ftLastAccessTime.dwHighDateTime=0x1d5eaf9, ftLastWriteTime.dwLowDateTime=0x713c9650, ftLastWriteTime.dwHighDateTime=0x1d5eaf9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uXoyMR bt7p46nh", cAlternateFileName="UXOYMR~1")) returned 1 [0055.643] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a5ca030, ftCreationTime.dwHighDateTime=0x1d5eb44, ftLastAccessTime.dwLowDateTime=0xb740bf40, ftLastAccessTime.dwHighDateTime=0x1d5e1bd, ftLastWriteTime.dwLowDateTime=0xb740bf40, ftLastWriteTime.dwHighDateTime=0x1d5e1bd, nFileSizeHigh=0x0, nFileSizeLow=0x904b, dwReserved0=0x0, dwReserved1=0x0, cFileName="VxQvX37J5FQN5C4aA2A.bmp", cAlternateFileName="VXQVX3~1.BMP")) returned 1 [0055.643] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24af8980, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xb881ea70, ftLastAccessTime.dwHighDateTime=0x1d5f066, ftLastWriteTime.dwLowDateTime=0xb881ea70, ftLastWriteTime.dwHighDateTime=0x1d5f066, nFileSizeHigh=0x0, nFileSizeLow=0x12a7, dwReserved0=0x0, dwReserved1=0x0, cFileName="VYGulHyEZm5.mp4", cAlternateFileName="VYGULH~1.MP4")) returned 1 [0055.644] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c4a2690, ftCreationTime.dwHighDateTime=0x1d5ed3f, ftLastAccessTime.dwLowDateTime=0x5d34ee80, ftLastAccessTime.dwHighDateTime=0x1d5e1c3, ftLastWriteTime.dwLowDateTime=0x5d34ee80, ftLastWriteTime.dwHighDateTime=0x1d5e1c3, nFileSizeHigh=0x0, nFileSizeLow=0x16b0e, dwReserved0=0x0, dwReserved1=0x0, cFileName="yVrXJTX6.docx", cAlternateFileName="YVRXJT~1.DOC")) returned 1 [0055.644] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb057c400, ftCreationTime.dwHighDateTime=0x1d5e0b2, ftLastAccessTime.dwLowDateTime=0x66853fa0, ftLastAccessTime.dwHighDateTime=0x1d5ecfc, ftLastWriteTime.dwLowDateTime=0x66853fa0, ftLastWriteTime.dwHighDateTime=0x1d5ecfc, nFileSizeHigh=0x0, nFileSizeLow=0x53db, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_MUM-e3ZjpXOau h1n.avi", cAlternateFileName="Y_MUM-~1.AVI")) returned 1 [0055.644] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb364230, ftCreationTime.dwHighDateTime=0x1d5e21a, ftLastAccessTime.dwLowDateTime=0xaafbcb60, ftLastAccessTime.dwHighDateTime=0x1d5e25a, ftLastWriteTime.dwLowDateTime=0xaafbcb60, ftLastWriteTime.dwHighDateTime=0x1d5e25a, nFileSizeHigh=0x0, nFileSizeLow=0x18ff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="znz-Yjsu3Rz-D4T.gif", cAlternateFileName="ZNZ-YJ~1.GIF")) returned 1 [0055.644] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fa3e60, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x147487b0, ftLastAccessTime.dwHighDateTime=0x1d5e22b, ftLastWriteTime.dwLowDateTime=0x147487b0, ftLastWriteTime.dwHighDateTime=0x1d5e22b, nFileSizeHigh=0x0, nFileSizeLow=0x164fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="_h9luFB.avi", cAlternateFileName="")) returned 1 [0055.644] FindNextFileW (in: hFindFile=0xcee0e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0055.644] FindClose (in: hFindFile=0xcee0e8 | out: hFindFile=0xcee0e8) returned 1 [0055.644] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0055.644] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0055.645] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0055.645] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0055.645] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x88274d12, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x88274d12, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedee8 [0055.645] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x88274d12, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x88274d12, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0055.645] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeddd4540, ftCreationTime.dwHighDateTime=0x1d5e50b, ftLastAccessTime.dwLowDateTime=0x6ecf10c0, ftLastAccessTime.dwHighDateTime=0x1d5e3fe, ftLastWriteTime.dwLowDateTime=0x6ecf10c0, ftLastWriteTime.dwHighDateTime=0x1d5e3fe, nFileSizeHigh=0x0, nFileSizeLow=0x8ba2, dwReserved0=0x0, dwReserved1=0x0, cFileName="0mfCflnomviMy.png", cAlternateFileName="0MFCFL~1.PNG")) returned 1 [0055.645] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c075c30, ftCreationTime.dwHighDateTime=0x1d5f10c, ftLastAccessTime.dwLowDateTime=0x50f0e110, ftLastAccessTime.dwHighDateTime=0x1d5e1c8, ftLastWriteTime.dwLowDateTime=0x50f0e110, ftLastWriteTime.dwHighDateTime=0x1d5e1c8, nFileSizeHigh=0x0, nFileSizeLow=0x12416, dwReserved0=0x0, dwReserved1=0x0, cFileName="1mQIZBbVT-gF5Lgr.m4a", cAlternateFileName="1MQIZB~1.M4A")) returned 1 [0055.646] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc70fe0, ftCreationTime.dwHighDateTime=0x1d5ebc2, ftLastAccessTime.dwLowDateTime=0x4975ed90, ftLastAccessTime.dwHighDateTime=0x1d5ef38, ftLastWriteTime.dwLowDateTime=0x4975ed90, ftLastWriteTime.dwHighDateTime=0x1d5ef38, nFileSizeHigh=0x0, nFileSizeLow=0x14f15, dwReserved0=0x0, dwReserved1=0x0, cFileName="3 kZzMINWOHTBBWV7.flv", cAlternateFileName="3KZZMI~1.FLV")) returned 1 [0055.646] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1175e9a0, ftCreationTime.dwHighDateTime=0x1d5e31b, ftLastAccessTime.dwLowDateTime=0x24f7bd0, ftLastAccessTime.dwHighDateTime=0x1d5ee9c, ftLastWriteTime.dwLowDateTime=0x24f7bd0, ftLastWriteTime.dwHighDateTime=0x1d5ee9c, nFileSizeHigh=0x0, nFileSizeLow=0x76c9, dwReserved0=0x0, dwReserved1=0x0, cFileName="5KsxVGo9a5.xls", cAlternateFileName="5KSXVG~1.XLS")) returned 1 [0055.646] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0db7d0, ftCreationTime.dwHighDateTime=0x1d5e477, ftLastAccessTime.dwLowDateTime=0xec6adc00, ftLastAccessTime.dwHighDateTime=0x1d5e578, ftLastWriteTime.dwLowDateTime=0xec6adc00, ftLastWriteTime.dwHighDateTime=0x1d5e578, nFileSizeHigh=0x0, nFileSizeLow=0x1ccd, dwReserved0=0x0, dwReserved1=0x0, cFileName="7AI M3lstnQ.ots", cAlternateFileName="7AIM3L~1.OTS")) returned 1 [0055.646] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22dc6cb0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x6797d2f0, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0x6797d2f0, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0xeec, dwReserved0=0x0, dwReserved1=0x0, cFileName="7Xc9dTjAYVSeFiMU.wav", cAlternateFileName="7XC9DT~1.WAV")) returned 1 [0055.646] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3aa0570, ftCreationTime.dwHighDateTime=0x1d5e0e9, ftLastAccessTime.dwLowDateTime=0x305943b0, ftLastAccessTime.dwHighDateTime=0x1d5f01a, ftLastWriteTime.dwLowDateTime=0x305943b0, ftLastWriteTime.dwHighDateTime=0x1d5f01a, nFileSizeHigh=0x0, nFileSizeLow=0x11ef4, dwReserved0=0x0, dwReserved1=0x0, cFileName="86eW4BFHofer.avi", cAlternateFileName="86EW4B~1.AVI")) returned 1 [0055.646] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6da68840, ftCreationTime.dwHighDateTime=0x1d5ecaf, ftLastAccessTime.dwLowDateTime=0x753ff170, ftLastAccessTime.dwHighDateTime=0x1d5ec3e, ftLastWriteTime.dwLowDateTime=0x753ff170, ftLastWriteTime.dwHighDateTime=0x1d5ec3e, nFileSizeHigh=0x0, nFileSizeLow=0x16ec4, dwReserved0=0x0, dwReserved1=0x0, cFileName="8qkXlUj0q4PK.mp3", cAlternateFileName="8QKXLU~1.MP3")) returned 1 [0055.646] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9b16b20, ftCreationTime.dwHighDateTime=0x1d5e24d, ftLastAccessTime.dwLowDateTime=0xdc7a81f0, ftLastAccessTime.dwHighDateTime=0x1d5ec2c, ftLastWriteTime.dwLowDateTime=0xdc7a81f0, ftLastWriteTime.dwHighDateTime=0x1d5ec2c, nFileSizeHigh=0x0, nFileSizeLow=0x4df5, dwReserved0=0x0, dwReserved1=0x0, cFileName="8Ys1Qm8EieZNVR.m4a", cAlternateFileName="8YS1QM~1.M4A")) returned 1 [0055.647] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88f181d0, ftCreationTime.dwHighDateTime=0x1d5e701, ftLastAccessTime.dwLowDateTime=0xab4de920, ftLastAccessTime.dwHighDateTime=0x1d5e572, ftLastWriteTime.dwLowDateTime=0xab4de920, ftLastWriteTime.dwHighDateTime=0x1d5e572, nFileSizeHigh=0x0, nFileSizeLow=0xbc2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="9 xYqsSx9yvJo ei0Klj.swf", cAlternateFileName="9XYQSS~1.SWF")) returned 1 [0055.647] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f87cb0, ftCreationTime.dwHighDateTime=0x1d5efa3, ftLastAccessTime.dwLowDateTime=0x8ed52a10, ftLastAccessTime.dwHighDateTime=0x1d5e6a3, ftLastWriteTime.dwLowDateTime=0x8ed52a10, ftLastWriteTime.dwHighDateTime=0x1d5e6a3, nFileSizeHigh=0x0, nFileSizeLow=0x136fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="ALKIbbE4XKlP.gif", cAlternateFileName="ALKIBB~1.GIF")) returned 1 [0055.647] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60f8ef0, ftCreationTime.dwHighDateTime=0x1d5ed05, ftLastAccessTime.dwLowDateTime=0x31624930, ftLastAccessTime.dwHighDateTime=0x1d5e9cd, ftLastWriteTime.dwLowDateTime=0x31624930, ftLastWriteTime.dwHighDateTime=0x1d5e9cd, nFileSizeHigh=0x0, nFileSizeLow=0x85ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="AvFpg BBgl.odt", cAlternateFileName="AVFPGB~1.ODT")) returned 1 [0055.647] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bdb530, ftCreationTime.dwHighDateTime=0x1d5e336, ftLastAccessTime.dwLowDateTime=0xe96da690, ftLastAccessTime.dwHighDateTime=0x1d5ef05, ftLastWriteTime.dwLowDateTime=0xe96da690, ftLastWriteTime.dwHighDateTime=0x1d5ef05, nFileSizeHigh=0x0, nFileSizeLow=0x13c1d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Avv.gif", cAlternateFileName="")) returned 1 [0055.647] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1f2780, ftCreationTime.dwHighDateTime=0x1d5f037, ftLastAccessTime.dwLowDateTime=0xe9e0e4e0, ftLastAccessTime.dwHighDateTime=0x1d5e5bc, ftLastWriteTime.dwLowDateTime=0xe9e0e4e0, ftLastWriteTime.dwHighDateTime=0x1d5e5bc, nFileSizeHigh=0x0, nFileSizeLow=0x5886, dwReserved0=0x0, dwReserved1=0x0, cFileName="bliKGoZjfmCl5KHxvjGl.bmp", cAlternateFileName="BLIKGO~1.BMP")) returned 1 [0055.648] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78db04a0, ftCreationTime.dwHighDateTime=0x1d5e77f, ftLastAccessTime.dwLowDateTime=0xe3b413d0, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0xe3b413d0, ftLastWriteTime.dwHighDateTime=0x1d5e558, nFileSizeHigh=0x0, nFileSizeLow=0xe21a, dwReserved0=0x0, dwReserved1=0x0, cFileName="BvVQ7.jpg", cAlternateFileName="")) returned 1 [0055.648] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb46b70c0, ftCreationTime.dwHighDateTime=0x1d5ea24, ftLastAccessTime.dwLowDateTime=0x5035a9f0, ftLastAccessTime.dwHighDateTime=0x1d5e974, ftLastWriteTime.dwLowDateTime=0x5035a9f0, ftLastWriteTime.dwHighDateTime=0x1d5e974, nFileSizeHigh=0x0, nFileSizeLow=0x12584, dwReserved0=0x0, dwReserved1=0x0, cFileName="cAgBY4EE7z_yRwO6FX5s.pps", cAlternateFileName="CAGBY4~1.PPS")) returned 1 [0055.648] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0055.648] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1685a5e0, ftCreationTime.dwHighDateTime=0x1d5ee8b, ftLastAccessTime.dwLowDateTime=0x381ef6c0, ftLastAccessTime.dwHighDateTime=0x1d5e3a5, ftLastWriteTime.dwLowDateTime=0x381ef6c0, ftLastWriteTime.dwHighDateTime=0x1d5e3a5, nFileSizeHigh=0x0, nFileSizeLow=0x8c05, dwReserved0=0x0, dwReserved1=0x0, cFileName="ej9MqzWudfq9E7.rtf", cAlternateFileName="EJ9MQZ~1.RTF")) returned 1 [0055.648] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x986d09b0, ftCreationTime.dwHighDateTime=0x1d5e853, ftLastAccessTime.dwLowDateTime=0x5a9a4440, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0x5a9a4440, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xe2be, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXeBZ4pe.flv", cAlternateFileName="")) returned 1 [0055.648] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e5fc50, ftCreationTime.dwHighDateTime=0x1d5e64f, ftLastAccessTime.dwLowDateTime=0x7f74f250, ftLastAccessTime.dwHighDateTime=0x1d5e3a4, ftLastWriteTime.dwLowDateTime=0x7f74f250, ftLastWriteTime.dwHighDateTime=0x1d5e3a4, nFileSizeHigh=0x0, nFileSizeLow=0x16d5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="g-1kY9N9M_.flv", cAlternateFileName="G-1KY9~1.FLV")) returned 1 [0055.648] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afee30, ftCreationTime.dwHighDateTime=0x1d5e9bf, ftLastAccessTime.dwLowDateTime=0x971bd750, ftLastAccessTime.dwHighDateTime=0x1d5ed92, ftLastWriteTime.dwLowDateTime=0x971bd750, ftLastWriteTime.dwHighDateTime=0x1d5ed92, nFileSizeHigh=0x0, nFileSizeLow=0x122ed, dwReserved0=0x0, dwReserved1=0x0, cFileName="IlUEzuG1KBCWk2.odt", cAlternateFileName="ILUEZU~1.ODT")) returned 1 [0055.649] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40459480, ftCreationTime.dwHighDateTime=0x1d5e594, ftLastAccessTime.dwLowDateTime=0xbebc1010, ftLastAccessTime.dwHighDateTime=0x1d5f119, ftLastWriteTime.dwLowDateTime=0xbebc1010, ftLastWriteTime.dwHighDateTime=0x1d5f119, nFileSizeHigh=0x0, nFileSizeLow=0x54f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="J9vhgHGgxQ_gwJiyY.pdf", cAlternateFileName="J9VHGH~1.PDF")) returned 1 [0055.649] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf146e780, ftCreationTime.dwHighDateTime=0x1d5e3d6, ftLastAccessTime.dwLowDateTime=0x77f5be80, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x77f5be80, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x5db, dwReserved0=0x0, dwReserved1=0x0, cFileName="lFKN3Z1JKnG6Vy5rEqVx.gif", cAlternateFileName="LFKN3Z~1.GIF")) returned 1 [0055.649] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x236a47b0, ftCreationTime.dwHighDateTime=0x1d5eb26, ftLastAccessTime.dwLowDateTime=0x8a70cd30, ftLastAccessTime.dwHighDateTime=0x1d5e9d2, ftLastWriteTime.dwLowDateTime=0x8a70cd30, ftLastWriteTime.dwHighDateTime=0x1d5e9d2, nFileSizeHigh=0x0, nFileSizeLow=0xd957, dwReserved0=0x0, dwReserved1=0x0, cFileName="m1wt.bmp", cAlternateFileName="")) returned 1 [0055.649] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d7585f0, ftCreationTime.dwHighDateTime=0x1d5ea8e, ftLastAccessTime.dwLowDateTime=0x10f4e840, ftLastAccessTime.dwHighDateTime=0x1d5ef9c, ftLastWriteTime.dwLowDateTime=0x10f4e840, ftLastWriteTime.dwHighDateTime=0x1d5ef9c, nFileSizeHigh=0x0, nFileSizeLow=0xeadc, dwReserved0=0x0, dwReserved1=0x0, cFileName="mX0AdYtVbdeYJ.csv", cAlternateFileName="MX0ADY~1.CSV")) returned 1 [0055.649] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fc80a0, ftCreationTime.dwHighDateTime=0x1d5e577, ftLastAccessTime.dwLowDateTime=0x23ee6570, ftLastAccessTime.dwHighDateTime=0x1d5ed8f, ftLastWriteTime.dwLowDateTime=0x23ee6570, ftLastWriteTime.dwHighDateTime=0x1d5ed8f, nFileSizeHigh=0x0, nFileSizeLow=0xb235, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndceXpYwW3jaBgnx.docx", cAlternateFileName="NDCEXP~1.DOC")) returned 1 [0055.649] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x493ed790, ftCreationTime.dwHighDateTime=0x1d5ed41, ftLastAccessTime.dwLowDateTime=0x71b835f0, ftLastAccessTime.dwHighDateTime=0x1d5ef8e, ftLastWriteTime.dwLowDateTime=0x71b835f0, ftLastWriteTime.dwHighDateTime=0x1d5ef8e, nFileSizeHigh=0x0, nFileSizeLow=0x3575, dwReserved0=0x0, dwReserved1=0x0, cFileName="NesmPqxw6IKG.mp3", cAlternateFileName="NESMPQ~1.MP3")) returned 1 [0055.650] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ef14270, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0x48bb1a10, ftLastAccessTime.dwHighDateTime=0x1d5eafb, ftLastWriteTime.dwLowDateTime=0x48bb1a10, ftLastWriteTime.dwHighDateTime=0x1d5eafb, nFileSizeHigh=0x0, nFileSizeLow=0xeebd, dwReserved0=0x0, dwReserved1=0x0, cFileName="paDqjk_iW.wav", cAlternateFileName="PADQJK~1.WAV")) returned 1 [0055.650] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b2c2740, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0x44e9ba80, ftLastAccessTime.dwHighDateTime=0x1d5ee8f, ftLastWriteTime.dwLowDateTime=0x44e9ba80, ftLastWriteTime.dwHighDateTime=0x1d5ee8f, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="PCKvX.avi", cAlternateFileName="")) returned 1 [0055.650] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d3ef1b0, ftCreationTime.dwHighDateTime=0x1d5e686, ftLastAccessTime.dwLowDateTime=0x921d2ba0, ftLastAccessTime.dwHighDateTime=0x1d5e7c0, ftLastWriteTime.dwLowDateTime=0x921d2ba0, ftLastWriteTime.dwHighDateTime=0x1d5e7c0, nFileSizeHigh=0x0, nFileSizeLow=0x11039, dwReserved0=0x0, dwReserved1=0x0, cFileName="qdB0Hv_qpk9zc9r0p.bmp", cAlternateFileName="QDB0HV~1.BMP")) returned 1 [0055.650] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc64d1b0, ftCreationTime.dwHighDateTime=0x1d5f0ad, ftLastAccessTime.dwLowDateTime=0x5d7bba60, ftLastAccessTime.dwHighDateTime=0x1d5ed1a, ftLastWriteTime.dwLowDateTime=0x5d7bba60, ftLastWriteTime.dwHighDateTime=0x1d5ed1a, nFileSizeHigh=0x0, nFileSizeLow=0x358a, dwReserved0=0x0, dwReserved1=0x0, cFileName="qiYgajpR.mp4", cAlternateFileName="")) returned 1 [0055.650] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0fde120, ftCreationTime.dwHighDateTime=0x1d5e5b8, ftLastAccessTime.dwLowDateTime=0x90815df0, ftLastAccessTime.dwHighDateTime=0x1d5e768, ftLastWriteTime.dwLowDateTime=0x90815df0, ftLastWriteTime.dwHighDateTime=0x1d5e768, nFileSizeHigh=0x0, nFileSizeLow=0xfabf, dwReserved0=0x0, dwReserved1=0x0, cFileName="qKrQn1.avi", cAlternateFileName="")) returned 1 [0055.650] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c3f130, ftCreationTime.dwHighDateTime=0x1d5f092, ftLastAccessTime.dwLowDateTime=0xb061ce10, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0xb061ce10, ftLastWriteTime.dwHighDateTime=0x1d5e6b0, nFileSizeHigh=0x0, nFileSizeLow=0x11ec2, dwReserved0=0x0, dwReserved1=0x0, cFileName="qUXND9h0mH9odfHM.odt", cAlternateFileName="QUXND9~1.ODT")) returned 1 [0055.651] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b81bc90, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x76a766b0, ftLastAccessTime.dwHighDateTime=0x1d5ea3b, ftLastWriteTime.dwLowDateTime=0x76a766b0, ftLastWriteTime.dwHighDateTime=0x1d5ea3b, nFileSizeHigh=0x0, nFileSizeLow=0xa3f6, dwReserved0=0x0, dwReserved1=0x0, cFileName="sPW 9yVYpIV.flv", cAlternateFileName="SPW9YV~1.FLV")) returned 1 [0055.651] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbbb00, ftCreationTime.dwHighDateTime=0x1d5f0b9, ftLastAccessTime.dwLowDateTime=0x1c3eefb0, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x1c3eefb0, ftLastWriteTime.dwHighDateTime=0x1d5e70f, nFileSizeHigh=0x0, nFileSizeLow=0x10df0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ssqmACauow.mp3", cAlternateFileName="SSQMAC~1.MP3")) returned 1 [0055.651] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7be56e0, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0xdef60050, ftLastAccessTime.dwHighDateTime=0x1d5f0ad, ftLastWriteTime.dwLowDateTime=0xdef60050, ftLastWriteTime.dwHighDateTime=0x1d5f0ad, nFileSizeHigh=0x0, nFileSizeLow=0xe8e5, dwReserved0=0x0, dwReserved1=0x0, cFileName="SxAI_.pps", cAlternateFileName="")) returned 1 [0055.651] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdcedc40, ftCreationTime.dwHighDateTime=0x1d5e1f7, ftLastAccessTime.dwLowDateTime=0xafd4c6f0, ftLastAccessTime.dwHighDateTime=0x1d5e93a, ftLastWriteTime.dwLowDateTime=0xafd4c6f0, ftLastWriteTime.dwHighDateTime=0x1d5e93a, nFileSizeHigh=0x0, nFileSizeLow=0x4b2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="T8wHS_7i.swf", cAlternateFileName="")) returned 1 [0055.651] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf3cf0a0, ftCreationTime.dwHighDateTime=0x1d5eda2, ftLastAccessTime.dwLowDateTime=0x61e6f960, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0x61e6f960, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x1614a, dwReserved0=0x0, dwReserved1=0x0, cFileName="tfi7gC5Jbr.flv", cAlternateFileName="TFI7GC~1.FLV")) returned 1 [0055.651] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x713c9650, ftLastAccessTime.dwHighDateTime=0x1d5eaf9, ftLastWriteTime.dwLowDateTime=0x713c9650, ftLastWriteTime.dwHighDateTime=0x1d5eaf9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uXoyMR bt7p46nh", cAlternateFileName="UXOYMR~1")) returned 1 [0055.651] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a5ca030, ftCreationTime.dwHighDateTime=0x1d5eb44, ftLastAccessTime.dwLowDateTime=0xb740bf40, ftLastAccessTime.dwHighDateTime=0x1d5e1bd, ftLastWriteTime.dwLowDateTime=0xb740bf40, ftLastWriteTime.dwHighDateTime=0x1d5e1bd, nFileSizeHigh=0x0, nFileSizeLow=0x904b, dwReserved0=0x0, dwReserved1=0x0, cFileName="VxQvX37J5FQN5C4aA2A.bmp", cAlternateFileName="VXQVX3~1.BMP")) returned 1 [0055.652] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24af8980, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xb881ea70, ftLastAccessTime.dwHighDateTime=0x1d5f066, ftLastWriteTime.dwLowDateTime=0xb881ea70, ftLastWriteTime.dwHighDateTime=0x1d5f066, nFileSizeHigh=0x0, nFileSizeLow=0x12a7, dwReserved0=0x0, dwReserved1=0x0, cFileName="VYGulHyEZm5.mp4", cAlternateFileName="VYGULH~1.MP4")) returned 1 [0055.652] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c4a2690, ftCreationTime.dwHighDateTime=0x1d5ed3f, ftLastAccessTime.dwLowDateTime=0x5d34ee80, ftLastAccessTime.dwHighDateTime=0x1d5e1c3, ftLastWriteTime.dwLowDateTime=0x5d34ee80, ftLastWriteTime.dwHighDateTime=0x1d5e1c3, nFileSizeHigh=0x0, nFileSizeLow=0x16b0e, dwReserved0=0x0, dwReserved1=0x0, cFileName="yVrXJTX6.docx", cAlternateFileName="YVRXJT~1.DOC")) returned 1 [0055.652] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb057c400, ftCreationTime.dwHighDateTime=0x1d5e0b2, ftLastAccessTime.dwLowDateTime=0x66853fa0, ftLastAccessTime.dwHighDateTime=0x1d5ecfc, ftLastWriteTime.dwLowDateTime=0x66853fa0, ftLastWriteTime.dwHighDateTime=0x1d5ecfc, nFileSizeHigh=0x0, nFileSizeLow=0x53db, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_MUM-e3ZjpXOau h1n.avi", cAlternateFileName="Y_MUM-~1.AVI")) returned 1 [0055.652] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb364230, ftCreationTime.dwHighDateTime=0x1d5e21a, ftLastAccessTime.dwLowDateTime=0xaafbcb60, ftLastAccessTime.dwHighDateTime=0x1d5e25a, ftLastWriteTime.dwLowDateTime=0xaafbcb60, ftLastWriteTime.dwHighDateTime=0x1d5e25a, nFileSizeHigh=0x0, nFileSizeLow=0x18ff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="znz-Yjsu3Rz-D4T.gif", cAlternateFileName="ZNZ-YJ~1.GIF")) returned 1 [0055.652] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fa3e60, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x147487b0, ftLastAccessTime.dwHighDateTime=0x1d5e22b, ftLastWriteTime.dwLowDateTime=0x147487b0, ftLastWriteTime.dwHighDateTime=0x1d5e22b, nFileSizeHigh=0x0, nFileSizeLow=0x164fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="_h9luFB.avi", cAlternateFileName="")) returned 1 [0055.652] FindNextFileW (in: hFindFile=0xcedee8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fa3e60, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x147487b0, ftLastAccessTime.dwHighDateTime=0x1d5e22b, ftLastWriteTime.dwLowDateTime=0x147487b0, ftLastWriteTime.dwHighDateTime=0x1d5e22b, nFileSizeHigh=0x0, nFileSizeLow=0x164fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="_h9luFB.avi", cAlternateFileName="")) returned 0 [0055.653] FindClose (in: hFindFile=0xcedee8 | out: hFindFile=0xcedee8) returned 1 [0055.653] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0055.653] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0055.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png", lpFilePart=0x0) returned 0x29 [0055.665] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0055.665] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png" (normalized: "c:\\users\\fd1hvy\\desktop\\0mfcflnomvimy.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x350 [0055.665] GetFileType (hFile=0x350) returned 0x1 [0055.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0055.665] GetFileType (hFile=0x350) returned 0x1 [0055.665] GetFileSize (in: hFile=0x350, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x8ba2 [0055.666] ReadFile (in: hFile=0x350, lpBuffer=0x298879c, nNumberOfBytesToRead=0x8ba2, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x298879c*, lpNumberOfBytesRead=0xafed7c*=0x8ba2, lpOverlapped=0x0) returned 1 [0055.666] CloseHandle (hObject=0x350) returned 1 [0060.171] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0xafe720, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0060.171] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0xafe784, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0060.171] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0060.171] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0xafecb4 | out: lpFileInformation=0xafecb4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0060.171] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0060.400] BCryptGetFipsAlgorithmMode (in: pfEnabled=0xafeb90 | out: pfEnabled=0xafeb90) returned 0x0 [0060.985] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0060.985] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0060.985] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0060.986] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0060.986] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png", lpFilePart=0x0) returned 0x29 [0060.986] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0060.986] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png" (normalized: "c:\\users\\fd1hvy\\desktop\\0mfcflnomvimy.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0060.988] GetFileType (hFile=0x3fc) returned 0x1 [0060.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0060.988] GetFileType (hFile=0x3fc) returned 0x1 [0060.989] WriteFile (in: hFile=0x3fc, lpBuffer=0x2a2b3cc*, nNumberOfBytesToWrite=0x8bb0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a2b3cc*, lpNumberOfBytesWritten=0xafed6c*=0x8bb0, lpOverlapped=0x0) returned 1 [0060.990] CloseHandle (hObject=0x3fc) returned 1 [0060.993] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png", lpFilePart=0x0) returned 0x29 [0060.993] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3f [0060.993] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0060.993] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png" (normalized: "c:\\users\\fd1hvy\\desktop\\0mfcflnomvimy.png"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeddd4540, ftCreationTime.dwHighDateTime=0x1d5e50b, ftLastAccessTime.dwLowDateTime=0x6ecf10c0, ftLastAccessTime.dwHighDateTime=0x1d5e3fe, ftLastWriteTime.dwLowDateTime=0x8b96d401, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x8bb0)) returned 1 [0060.993] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0060.993] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png" (normalized: "c:\\users\\fd1hvy\\desktop\\0mfcflnomvimy.png"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\0mfCflnomviMy.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\0mfcflnomvimy.png.fuckunicornhtrhrtjrjy")) returned 1 [0060.994] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls", lpFilePart=0x0) returned 0x26 [0060.994] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0060.994] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\5ksxvgo9a5.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0060.994] GetFileType (hFile=0x3fc) returned 0x1 [0060.994] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0060.994] GetFileType (hFile=0x3fc) returned 0x1 [0060.994] GetFileSize (in: hFile=0x3fc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x76c9 [0060.995] ReadFile (in: hFile=0x3fc, lpBuffer=0x2a34494, nNumberOfBytesToRead=0x76c9, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a34494*, lpNumberOfBytesRead=0xafed7c*=0x76c9, lpOverlapped=0x0) returned 1 [0060.995] CloseHandle (hObject=0x3fc) returned 1 [0061.063] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.063] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.064] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.064] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.064] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls", lpFilePart=0x0) returned 0x26 [0061.064] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.064] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\5ksxvgo9a5.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0061.068] GetFileType (hFile=0x3fc) returned 0x1 [0061.068] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.068] GetFileType (hFile=0x3fc) returned 0x1 [0061.068] WriteFile (in: hFile=0x3fc, lpBuffer=0x2aa646c*, nNumberOfBytesToWrite=0x76d0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2aa646c*, lpNumberOfBytesWritten=0xafed6c*=0x76d0, lpOverlapped=0x0) returned 1 [0061.069] CloseHandle (hObject=0x3fc) returned 1 [0061.074] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls", lpFilePart=0x0) returned 0x26 [0061.074] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3c [0061.074] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.074] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\5ksxvgo9a5.xls"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1175e9a0, ftCreationTime.dwHighDateTime=0x1d5e31b, ftLastAccessTime.dwLowDateTime=0x24f7bd0, ftLastAccessTime.dwHighDateTime=0x1d5ee9c, ftLastWriteTime.dwLowDateTime=0x8ba2c0a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x76d0)) returned 1 [0061.074] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.074] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\5ksxvgo9a5.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\5KsxVGo9a5.xls.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\5ksxvgo9a5.xls.fuckunicornhtrhrtjrjy")) returned 1 [0061.077] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi", lpFilePart=0x0) returned 0x28 [0061.077] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.077] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\86ew4bfhofer.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0061.077] GetFileType (hFile=0x3fc) returned 0x1 [0061.077] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.077] GetFileType (hFile=0x3fc) returned 0x1 [0061.077] GetFileSize (in: hFile=0x3fc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x11ef4 [0061.079] ReadFile (in: hFile=0x3fc, lpBuffer=0x2aae048, nNumberOfBytesToRead=0x11ef4, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2aae048*, lpNumberOfBytesRead=0xafed7c*=0x11ef4, lpOverlapped=0x0) returned 1 [0061.079] CloseHandle (hObject=0x3fc) returned 1 [0061.114] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.114] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.114] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.114] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.114] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi", lpFilePart=0x0) returned 0x28 [0061.114] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.114] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\86ew4bfhofer.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0061.116] GetFileType (hFile=0x3fc) returned 0x1 [0061.116] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.116] GetFileType (hFile=0x3fc) returned 0x1 [0061.116] WriteFile (in: hFile=0x3fc, lpBuffer=0x2973578*, nNumberOfBytesToWrite=0x11f00, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2973578*, lpNumberOfBytesWritten=0xafed6c*=0x11f00, lpOverlapped=0x0) returned 1 [0061.118] CloseHandle (hObject=0x3fc) returned 1 [0061.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi", lpFilePart=0x0) returned 0x28 [0061.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3e [0061.120] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.120] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\86ew4bfhofer.avi"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3aa0570, ftCreationTime.dwHighDateTime=0x1d5e0e9, ftLastAccessTime.dwLowDateTime=0x305943b0, ftLastAccessTime.dwHighDateTime=0x1d5f01a, ftLastWriteTime.dwLowDateTime=0x8ba9e7fc, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11f00)) returned 1 [0061.120] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.120] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\86ew4bfhofer.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\86eW4BFHofer.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\86ew4bfhofer.avi.fuckunicornhtrhrtjrjy")) returned 1 [0061.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3", lpFilePart=0x0) returned 0x28 [0061.126] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\8qkxluj0q4pk.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.126] GetFileType (hFile=0x2cc) returned 0x1 [0061.126] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.126] GetFileType (hFile=0x2cc) returned 0x1 [0061.126] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x16ec4 [0061.127] ReadFile (in: hFile=0x2cc, lpBuffer=0x3b17a98, nNumberOfBytesToRead=0x16ec4, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x3b17a98*, lpNumberOfBytesRead=0xafed7c*=0x16ec4, lpOverlapped=0x0) returned 1 [0061.128] CloseHandle (hObject=0x2cc) returned 1 [0061.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.191] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3", lpFilePart=0x0) returned 0x28 [0061.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.191] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\8qkxluj0q4pk.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.200] GetFileType (hFile=0x2cc) returned 0x1 [0061.200] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.200] GetFileType (hFile=0x2cc) returned 0x1 [0061.200] WriteFile (in: hFile=0x2cc, lpBuffer=0x3b8a4d8*, nNumberOfBytesToWrite=0x16ed0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x3b8a4d8*, lpNumberOfBytesWritten=0xafed6c*=0x16ed0, lpOverlapped=0x0) returned 1 [0061.202] CloseHandle (hObject=0x2cc) returned 1 [0061.366] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3", lpFilePart=0x0) returned 0x28 [0061.366] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3e [0061.366] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.366] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\8qkxluj0q4pk.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6da68840, ftCreationTime.dwHighDateTime=0x1d5ecaf, ftLastAccessTime.dwLowDateTime=0x753ff170, ftLastAccessTime.dwHighDateTime=0x1d5ec3e, ftLastWriteTime.dwLowDateTime=0x8bb835b4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16ed0)) returned 1 [0061.366] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.366] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\8qkxluj0q4pk.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\8qkXlUj0q4PK.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\8qkxluj0q4pk.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0061.367] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt", lpFilePart=0x0) returned 0x26 [0061.367] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.367] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\avfpg bbgl.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.367] GetFileType (hFile=0x2cc) returned 0x1 [0061.367] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.367] GetFileType (hFile=0x2cc) returned 0x1 [0061.367] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x85ba [0061.367] ReadFile (in: hFile=0x2cc, lpBuffer=0x29d2dc8, nNumberOfBytesToRead=0x85ba, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29d2dc8*, lpNumberOfBytesRead=0xafed7c*=0x85ba, lpOverlapped=0x0) returned 1 [0061.368] CloseHandle (hObject=0x2cc) returned 1 [0061.384] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.384] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.384] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.384] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.384] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt", lpFilePart=0x0) returned 0x26 [0061.384] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.384] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\avfpg bbgl.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.385] GetFileType (hFile=0x2cc) returned 0x1 [0061.385] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.385] GetFileType (hFile=0x2cc) returned 0x1 [0061.385] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a49850*, nNumberOfBytesToWrite=0x85c0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a49850*, lpNumberOfBytesWritten=0xafed6c*=0x85c0, lpOverlapped=0x0) returned 1 [0061.394] CloseHandle (hObject=0x2cc) returned 1 [0061.396] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt", lpFilePart=0x0) returned 0x26 [0061.396] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3c [0061.396] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.396] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\avfpg bbgl.odt"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60f8ef0, ftCreationTime.dwHighDateTime=0x1d5ed05, ftLastAccessTime.dwLowDateTime=0x31624930, ftLastAccessTime.dwHighDateTime=0x1d5e9cd, ftLastWriteTime.dwLowDateTime=0x8bd4deb4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x85c0)) returned 1 [0061.396] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.396] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\avfpg bbgl.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\AvFpg BBgl.odt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\avfpg bbgl.odt.fuckunicornhtrhrtjrjy")) returned 1 [0061.396] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp", lpFilePart=0x0) returned 0x30 [0061.396] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.396] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\blikgozjfmcl5khxvjgl.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.397] GetFileType (hFile=0x2cc) returned 0x1 [0061.397] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.397] GetFileType (hFile=0x2cc) returned 0x1 [0061.397] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x5886 [0061.397] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a52324, nNumberOfBytesToRead=0x5886, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a52324*, lpNumberOfBytesRead=0xafed7c*=0x5886, lpOverlapped=0x0) returned 1 [0061.397] CloseHandle (hObject=0x2cc) returned 1 [0061.413] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.413] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.413] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.413] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.413] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp", lpFilePart=0x0) returned 0x30 [0061.413] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.413] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\blikgozjfmcl5khxvjgl.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.414] GetFileType (hFile=0x2cc) returned 0x1 [0061.414] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.414] GetFileType (hFile=0x2cc) returned 0x1 [0061.414] WriteFile (in: hFile=0x2cc, lpBuffer=0x2ababbc*, nNumberOfBytesToWrite=0x5890, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2ababbc*, lpNumberOfBytesWritten=0xafed6c*=0x5890, lpOverlapped=0x0) returned 1 [0061.416] CloseHandle (hObject=0x2cc) returned 1 [0061.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp", lpFilePart=0x0) returned 0x30 [0061.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x46 [0061.417] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.417] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\blikgozjfmcl5khxvjgl.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1f2780, ftCreationTime.dwHighDateTime=0x1d5f037, ftLastAccessTime.dwLowDateTime=0xe9e0e4e0, ftLastAccessTime.dwHighDateTime=0x1d5e5bc, ftLastWriteTime.dwLowDateTime=0x8bd73684, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5890)) returned 1 [0061.417] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.417] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\blikgozjfmcl5khxvjgl.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\bliKGoZjfmCl5KHxvjGl.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\blikgozjfmcl5khxvjgl.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0061.421] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg", lpFilePart=0x0) returned 0x21 [0061.422] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.422] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bvvq7.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.422] GetFileType (hFile=0x2cc) returned 0x1 [0061.422] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.422] GetFileType (hFile=0x2cc) returned 0x1 [0061.422] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xe21a [0061.422] ReadFile (in: hFile=0x2cc, lpBuffer=0x2ac096c, nNumberOfBytesToRead=0xe21a, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2ac096c*, lpNumberOfBytesRead=0xafed7c*=0xe21a, lpOverlapped=0x0) returned 1 [0061.422] CloseHandle (hObject=0x2cc) returned 1 [0061.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.445] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.445] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.445] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg", lpFilePart=0x0) returned 0x21 [0061.446] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.446] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bvvq7.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.447] GetFileType (hFile=0x2cc) returned 0x1 [0061.447] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.447] GetFileType (hFile=0x2cc) returned 0x1 [0061.447] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b37da8*, nNumberOfBytesToWrite=0xe220, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2b37da8*, lpNumberOfBytesWritten=0xafed6c*=0xe220, lpOverlapped=0x0) returned 1 [0061.449] CloseHandle (hObject=0x2cc) returned 1 [0061.452] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg", lpFilePart=0x0) returned 0x21 [0061.452] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x37 [0061.452] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.453] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bvvq7.jpg"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78db04a0, ftCreationTime.dwHighDateTime=0x1d5e77f, ftLastAccessTime.dwLowDateTime=0xe3b413d0, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0x8bdea9fb, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xe220)) returned 1 [0061.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.453] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\bvvq7.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\BvVQ7.jpg.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\bvvq7.jpg.fuckunicornhtrhrtjrjy")) returned 1 [0061.453] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf", lpFilePart=0x0) returned 0x2a [0061.453] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.453] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\ej9mqzwudfq9e7.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.453] GetFileType (hFile=0x2cc) returned 0x1 [0061.453] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.454] GetFileType (hFile=0x2cc) returned 0x1 [0061.454] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x8c05 [0061.454] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b464a0, nNumberOfBytesToRead=0x8c05, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2b464a0*, lpNumberOfBytesRead=0xafed7c*=0x8c05, lpOverlapped=0x0) returned 1 [0061.454] CloseHandle (hObject=0x2cc) returned 1 [0061.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.484] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.485] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf", lpFilePart=0x0) returned 0x2a [0061.485] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.485] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\ej9mqzwudfq9e7.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.486] GetFileType (hFile=0x2cc) returned 0x1 [0061.486] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.486] GetFileType (hFile=0x2cc) returned 0x1 [0061.486] WriteFile (in: hFile=0x2cc, lpBuffer=0x2bbeeb8*, nNumberOfBytesToWrite=0x8c10, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2bbeeb8*, lpNumberOfBytesWritten=0xafed6c*=0x8c10, lpOverlapped=0x0) returned 1 [0061.487] CloseHandle (hObject=0x2cc) returned 1 [0061.489] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf", lpFilePart=0x0) returned 0x2a [0061.489] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x40 [0061.489] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.489] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\ej9mqzwudfq9e7.rtf"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1685a5e0, ftCreationTime.dwHighDateTime=0x1d5ee8b, ftLastAccessTime.dwLowDateTime=0x381ef6c0, ftLastAccessTime.dwHighDateTime=0x1d5e3a5, ftLastWriteTime.dwLowDateTime=0x8be31ff5, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x8c10)) returned 1 [0061.489] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.489] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\ej9mqzwudfq9e7.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\ej9MqzWudfq9E7.rtf.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\ej9mqzwudfq9e7.rtf.fuckunicornhtrhrtjrjy")) returned 1 [0061.490] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt", lpFilePart=0x0) returned 0x2a [0061.490] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.490] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\iluezug1kbcwk2.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.490] GetFileType (hFile=0x2cc) returned 0x1 [0061.490] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.490] GetFileType (hFile=0x2cc) returned 0x1 [0061.490] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x122ed [0061.491] ReadFile (in: hFile=0x2cc, lpBuffer=0x2bc8004, nNumberOfBytesToRead=0x122ed, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2bc8004*, lpNumberOfBytesRead=0xafed7c*=0x122ed, lpOverlapped=0x0) returned 1 [0061.492] CloseHandle (hObject=0x2cc) returned 1 [0061.522] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.522] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.523] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt", lpFilePart=0x0) returned 0x2a [0061.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.523] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\iluezug1kbcwk2.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.525] GetFileType (hFile=0x2cc) returned 0x1 [0061.525] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.525] GetFileType (hFile=0x2cc) returned 0x1 [0061.525] WriteFile (in: hFile=0x2cc, lpBuffer=0x2c4b6b0*, nNumberOfBytesToWrite=0x122f0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2c4b6b0*, lpNumberOfBytesWritten=0xafed6c*=0x122f0, lpOverlapped=0x0) returned 1 [0061.530] CloseHandle (hObject=0x2cc) returned 1 [0061.533] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt", lpFilePart=0x0) returned 0x2a [0061.533] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x40 [0061.533] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.533] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\iluezug1kbcwk2.odt"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afee30, ftCreationTime.dwHighDateTime=0x1d5e9bf, ftLastAccessTime.dwLowDateTime=0x971bd750, ftLastAccessTime.dwHighDateTime=0x1d5ed92, ftLastWriteTime.dwLowDateTime=0x8bea4a9b, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x122f0)) returned 1 [0061.534] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.534] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\iluezug1kbcwk2.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\IlUEzuG1KBCWk2.odt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\iluezug1kbcwk2.odt.fuckunicornhtrhrtjrjy")) returned 1 [0061.534] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf", lpFilePart=0x0) returned 0x2d [0061.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.534] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\j9vhghggxq_gwjiyy.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.535] GetFileType (hFile=0x2cc) returned 0x1 [0061.535] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.535] GetFileType (hFile=0x2cc) returned 0x1 [0061.535] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x54f8 [0061.535] ReadFile (in: hFile=0x2cc, lpBuffer=0x2c5deb4, nNumberOfBytesToRead=0x54f8, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2c5deb4*, lpNumberOfBytesRead=0xafed7c*=0x54f8, lpOverlapped=0x0) returned 1 [0061.536] CloseHandle (hObject=0x2cc) returned 1 [0061.562] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.562] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.562] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.562] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.562] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf", lpFilePart=0x0) returned 0x2d [0061.562] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.562] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\j9vhghggxq_gwjiyy.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.563] GetFileType (hFile=0x2cc) returned 0x1 [0061.563] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.564] GetFileType (hFile=0x2cc) returned 0x1 [0061.564] WriteFile (in: hFile=0x2cc, lpBuffer=0x2cc5578*, nNumberOfBytesToWrite=0x5500, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2cc5578*, lpNumberOfBytesWritten=0xafed6c*=0x5500, lpOverlapped=0x0) returned 1 [0061.565] CloseHandle (hObject=0x2cc) returned 1 [0061.566] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf", lpFilePart=0x0) returned 0x2d [0061.566] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x43 [0061.567] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.567] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\j9vhghggxq_gwjiyy.pdf"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40459480, ftCreationTime.dwHighDateTime=0x1d5e594, ftLastAccessTime.dwLowDateTime=0xbebc1010, ftLastAccessTime.dwHighDateTime=0x1d5f119, ftLastWriteTime.dwLowDateTime=0x8bef0b64, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5500)) returned 1 [0061.567] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.567] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\j9vhghggxq_gwjiyy.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\J9vhgHGgxQ_gwJiyY.pdf.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\j9vhghggxq_gwjiyy.pdf.fuckunicornhtrhrtjrjy")) returned 1 [0061.567] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp", lpFilePart=0x0) returned 0x20 [0061.567] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.567] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\m1wt.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.567] GetFileType (hFile=0x2cc) returned 0x1 [0061.568] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.568] GetFileType (hFile=0x2cc) returned 0x1 [0061.568] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xd957 [0061.569] ReadFile (in: hFile=0x2cc, lpBuffer=0x2ccaf88, nNumberOfBytesToRead=0xd957, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2ccaf88*, lpNumberOfBytesRead=0xafed7c*=0xd957, lpOverlapped=0x0) returned 1 [0061.569] CloseHandle (hObject=0x2cc) returned 1 [0061.709] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.709] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.709] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.709] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.710] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp", lpFilePart=0x0) returned 0x20 [0061.710] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.710] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\m1wt.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.711] GetFileType (hFile=0x2cc) returned 0x1 [0061.711] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.711] GetFileType (hFile=0x2cc) returned 0x1 [0061.711] WriteFile (in: hFile=0x2cc, lpBuffer=0x2d40984*, nNumberOfBytesToWrite=0xd960, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2d40984*, lpNumberOfBytesWritten=0xafed6c*=0xd960, lpOverlapped=0x0) returned 1 [0061.713] CloseHandle (hObject=0x2cc) returned 1 [0061.716] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp", lpFilePart=0x0) returned 0x20 [0061.716] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x36 [0061.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.716] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\m1wt.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x236a47b0, ftCreationTime.dwHighDateTime=0x1d5eb26, ftLastAccessTime.dwLowDateTime=0x8a70cd30, ftLastAccessTime.dwHighDateTime=0x1d5e9d2, ftLastWriteTime.dwLowDateTime=0x8c0704fa, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xd960)) returned 1 [0061.716] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.716] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\m1wt.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\m1wt.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\m1wt.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0061.716] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv", lpFilePart=0x0) returned 0x29 [0061.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.716] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\mx0adytvbdeyj.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.717] GetFileType (hFile=0x2cc) returned 0x1 [0061.717] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.717] GetFileType (hFile=0x2cc) returned 0x1 [0061.717] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xeadc [0061.721] ReadFile (in: hFile=0x2cc, lpBuffer=0x2d4e784, nNumberOfBytesToRead=0xeadc, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2d4e784*, lpNumberOfBytesRead=0xafed7c*=0xeadc, lpOverlapped=0x0) returned 1 [0061.721] CloseHandle (hObject=0x2cc) returned 1 [0061.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.753] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.753] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.753] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv", lpFilePart=0x0) returned 0x29 [0061.754] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.754] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\mx0adytvbdeyj.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.755] GetFileType (hFile=0x2cc) returned 0x1 [0061.755] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.755] GetFileType (hFile=0x2cc) returned 0x1 [0061.755] WriteFile (in: hFile=0x2cc, lpBuffer=0x2dc75fc*, nNumberOfBytesToWrite=0xeae0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2dc75fc*, lpNumberOfBytesWritten=0xafed6c*=0xeae0, lpOverlapped=0x0) returned 1 [0061.757] CloseHandle (hObject=0x2cc) returned 1 [0061.759] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv", lpFilePart=0x0) returned 0x29 [0061.759] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3f [0061.759] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.759] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\mx0adytvbdeyj.csv"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d7585f0, ftCreationTime.dwHighDateTime=0x1d5ea8e, ftLastAccessTime.dwLowDateTime=0x10f4e840, ftLastAccessTime.dwHighDateTime=0x1d5ef9c, ftLastWriteTime.dwLowDateTime=0x8c0ba7e2, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xeae0)) returned 1 [0061.759] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.759] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\mx0adytvbdeyj.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\mX0AdYtVbdeYJ.csv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\mx0adytvbdeyj.csv.fuckunicornhtrhrtjrjy")) returned 1 [0061.760] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx", lpFilePart=0x0) returned 0x2d [0061.760] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.760] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\ndcexpyww3jabgnx.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.760] GetFileType (hFile=0x2cc) returned 0x1 [0061.760] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.760] GetFileType (hFile=0x2cc) returned 0x1 [0061.760] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xb235 [0061.820] ReadFile (in: hFile=0x2cc, lpBuffer=0x2dd65dc, nNumberOfBytesToRead=0xb235, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2dd65dc*, lpNumberOfBytesRead=0xafed7c*=0xb235, lpOverlapped=0x0) returned 1 [0061.821] CloseHandle (hObject=0x2cc) returned 1 [0061.861] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.861] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.861] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx", lpFilePart=0x0) returned 0x2d [0061.862] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.862] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\ndcexpyww3jabgnx.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.863] GetFileType (hFile=0x2cc) returned 0x1 [0061.863] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.863] GetFileType (hFile=0x2cc) returned 0x1 [0061.863] WriteFile (in: hFile=0x2cc, lpBuffer=0x29485e8*, nNumberOfBytesToWrite=0xb240, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29485e8*, lpNumberOfBytesWritten=0xafed6c*=0xb240, lpOverlapped=0x0) returned 1 [0061.865] CloseHandle (hObject=0x2cc) returned 1 [0061.866] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx", lpFilePart=0x0) returned 0x2d [0061.866] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x43 [0061.867] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.867] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\ndcexpyww3jabgnx.docx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fc80a0, ftCreationTime.dwHighDateTime=0x1d5e577, ftLastAccessTime.dwLowDateTime=0x23ee6570, ftLastAccessTime.dwHighDateTime=0x1d5ed8f, ftLastWriteTime.dwLowDateTime=0x8c1c5859, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xb240)) returned 1 [0061.867] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.867] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\ndcexpyww3jabgnx.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\ndceXpYwW3jaBgnx.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\ndcexpyww3jabgnx.docx.fuckunicornhtrhrtjrjy")) returned 1 [0061.867] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3", lpFilePart=0x0) returned 0x28 [0061.867] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.867] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\nesmpqxw6ikg.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.867] GetFileType (hFile=0x2cc) returned 0x1 [0061.868] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.868] GetFileType (hFile=0x2cc) returned 0x1 [0061.868] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x3575 [0061.868] ReadFile (in: hFile=0x2cc, lpBuffer=0x2953d40, nNumberOfBytesToRead=0x3575, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2953d40*, lpNumberOfBytesRead=0xafed7c*=0x3575, lpOverlapped=0x0) returned 1 [0061.868] CloseHandle (hObject=0x2cc) returned 1 [0061.940] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.940] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.940] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3", lpFilePart=0x0) returned 0x28 [0061.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.940] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\nesmpqxw6ikg.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.941] GetFileType (hFile=0x2cc) returned 0x1 [0061.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.941] GetFileType (hFile=0x2cc) returned 0x1 [0061.941] WriteFile (in: hFile=0x2cc, lpBuffer=0x29b17e4*, nNumberOfBytesToWrite=0x3580, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29b17e4*, lpNumberOfBytesWritten=0xafed6c*=0x3580, lpOverlapped=0x0) returned 1 [0061.943] CloseHandle (hObject=0x2cc) returned 1 [0061.944] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3", lpFilePart=0x0) returned 0x28 [0061.944] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3e [0061.944] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.944] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\nesmpqxw6ikg.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x493ed790, ftCreationTime.dwHighDateTime=0x1d5ed41, ftLastAccessTime.dwLowDateTime=0x71b835f0, ftLastAccessTime.dwHighDateTime=0x1d5ef8e, ftLastWriteTime.dwLowDateTime=0x8c2844bf, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3580)) returned 1 [0061.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.944] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\nesmpqxw6ikg.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\NesmPqxw6IKG.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\nesmpqxw6ikg.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0061.945] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi", lpFilePart=0x0) returned 0x21 [0061.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.945] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\pckvx.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.945] GetFileType (hFile=0x2cc) returned 0x1 [0061.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.945] GetFileType (hFile=0x2cc) returned 0x1 [0061.945] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x74e6 [0061.945] ReadFile (in: hFile=0x2cc, lpBuffer=0x29b524c, nNumberOfBytesToRead=0x74e6, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29b524c*, lpNumberOfBytesRead=0xafed7c*=0x74e6, lpOverlapped=0x0) returned 1 [0061.946] CloseHandle (hObject=0x2cc) returned 1 [0061.962] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.962] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.962] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.962] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.962] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi", lpFilePart=0x0) returned 0x21 [0061.962] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.962] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\pckvx.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.963] GetFileType (hFile=0x2cc) returned 0x1 [0061.963] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0061.963] GetFileType (hFile=0x2cc) returned 0x1 [0061.963] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a268c4*, nNumberOfBytesToWrite=0x74f0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a268c4*, lpNumberOfBytesWritten=0xafed6c*=0x74f0, lpOverlapped=0x0) returned 1 [0061.973] CloseHandle (hObject=0x2cc) returned 1 [0061.974] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi", lpFilePart=0x0) returned 0x21 [0061.974] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x37 [0061.974] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0061.974] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\pckvx.avi"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b2c2740, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0x44e9ba80, ftLastAccessTime.dwHighDateTime=0x1d5ee8f, ftLastWriteTime.dwLowDateTime=0x8c2dafae, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x74f0)) returned 1 [0061.975] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0061.975] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\pckvx.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\PCKvX.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\pckvx.avi.fuckunicornhtrhrtjrjy")) returned 1 [0061.975] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp", lpFilePart=0x0) returned 0x2d [0061.976] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0061.976] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\qdb0hv_qpk9zc9r0p.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0061.976] GetFileType (hFile=0x2cc) returned 0x1 [0061.976] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0061.976] GetFileType (hFile=0x2cc) returned 0x1 [0061.976] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x11039 [0061.976] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a2e264, nNumberOfBytesToRead=0x11039, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a2e264*, lpNumberOfBytesRead=0xafed7c*=0x11039, lpOverlapped=0x0) returned 1 [0061.976] CloseHandle (hObject=0x2cc) returned 1 [0061.999] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0061.999] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0061.999] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0061.999] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0061.999] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp", lpFilePart=0x0) returned 0x2d [0061.999] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0061.999] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\qdb0hv_qpk9zc9r0p.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.000] GetFileType (hFile=0x2cc) returned 0x1 [0062.001] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.001] GetFileType (hFile=0x2cc) returned 0x1 [0062.001] WriteFile (in: hFile=0x2cc, lpBuffer=0x2aae100*, nNumberOfBytesToWrite=0x11040, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2aae100*, lpNumberOfBytesWritten=0xafed6c*=0x11040, lpOverlapped=0x0) returned 1 [0062.002] CloseHandle (hObject=0x2cc) returned 1 [0062.005] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp", lpFilePart=0x0) returned 0x2d [0062.005] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x43 [0062.005] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.005] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\qdb0hv_qpk9zc9r0p.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d3ef1b0, ftCreationTime.dwHighDateTime=0x1d5e686, ftLastAccessTime.dwLowDateTime=0x921d2ba0, ftLastAccessTime.dwHighDateTime=0x1d5e7c0, ftLastWriteTime.dwLowDateTime=0x8c31ce62, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11040)) returned 1 [0062.005] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.005] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\qdb0hv_qpk9zc9r0p.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\qdB0Hv_qpk9zc9r0p.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\qdb0hv_qpk9zc9r0p.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0062.006] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4", lpFilePart=0x0) returned 0x24 [0062.006] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.006] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\qiygajpr.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.006] GetFileType (hFile=0x2cc) returned 0x1 [0062.006] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.006] GetFileType (hFile=0x2cc) returned 0x1 [0062.006] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x358a [0062.006] ReadFile (in: hFile=0x2cc, lpBuffer=0x2abf648, nNumberOfBytesToRead=0x358a, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2abf648*, lpNumberOfBytesRead=0xafed7c*=0x358a, lpOverlapped=0x0) returned 1 [0062.006] CloseHandle (hObject=0x2cc) returned 1 [0062.022] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.022] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.022] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.022] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4", lpFilePart=0x0) returned 0x24 [0062.022] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.022] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\qiygajpr.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.023] GetFileType (hFile=0x2cc) returned 0x1 [0062.023] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.023] GetFileType (hFile=0x2cc) returned 0x1 [0062.024] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b1cfe0*, nNumberOfBytesToWrite=0x3590, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2b1cfe0*, lpNumberOfBytesWritten=0xafed6c*=0x3590, lpOverlapped=0x0) returned 1 [0062.025] CloseHandle (hObject=0x2cc) returned 1 [0062.026] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4", lpFilePart=0x0) returned 0x24 [0062.026] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3a [0062.026] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.026] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\qiygajpr.mp4"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc64d1b0, ftCreationTime.dwHighDateTime=0x1d5f0ad, ftLastAccessTime.dwLowDateTime=0x5d7bba60, ftLastAccessTime.dwHighDateTime=0x1d5ed1a, ftLastWriteTime.dwLowDateTime=0x8c34334f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3590)) returned 1 [0062.026] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.026] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\qiygajpr.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\qiYgajpR.mp4.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\qiygajpr.mp4.fuckunicornhtrhrtjrjy")) returned 1 [0062.027] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi", lpFilePart=0x0) returned 0x22 [0062.042] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.042] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\qkrqn1.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.043] GetFileType (hFile=0x2cc) returned 0x1 [0062.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.043] GetFileType (hFile=0x2cc) returned 0x1 [0062.043] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xfabf [0062.043] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b20a20, nNumberOfBytesToRead=0xfabf, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2b20a20*, lpNumberOfBytesRead=0xafed7c*=0xfabf, lpOverlapped=0x0) returned 1 [0062.043] CloseHandle (hObject=0x2cc) returned 1 [0062.060] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.060] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.060] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.060] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.060] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi", lpFilePart=0x0) returned 0x22 [0062.060] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.060] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\qkrqn1.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.062] GetFileType (hFile=0x2cc) returned 0x1 [0062.062] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.062] GetFileType (hFile=0x2cc) returned 0x1 [0062.062] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b9c83c*, nNumberOfBytesToWrite=0xfac0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2b9c83c*, lpNumberOfBytesWritten=0xafed6c*=0xfac0, lpOverlapped=0x0) returned 1 [0062.067] CloseHandle (hObject=0x2cc) returned 1 [0062.069] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi", lpFilePart=0x0) returned 0x22 [0062.069] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x38 [0062.069] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.069] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\qkrqn1.avi"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0fde120, ftCreationTime.dwHighDateTime=0x1d5e5b8, ftLastAccessTime.dwLowDateTime=0x90815df0, ftLastAccessTime.dwHighDateTime=0x1d5e768, ftLastWriteTime.dwLowDateTime=0x8c3b56e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xfac0)) returned 1 [0062.069] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.069] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\qkrqn1.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\qKrQn1.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\qkrqn1.avi.fuckunicornhtrhrtjrjy")) returned 1 [0062.070] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt", lpFilePart=0x0) returned 0x2c [0062.070] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.070] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\quxnd9h0mh9odfhm.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.070] GetFileType (hFile=0x2cc) returned 0x1 [0062.070] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.070] GetFileType (hFile=0x2cc) returned 0x1 [0062.070] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x11ec2 [0062.070] ReadFile (in: hFile=0x2cc, lpBuffer=0x2bac7c0, nNumberOfBytesToRead=0x11ec2, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2bac7c0*, lpNumberOfBytesRead=0xafed7c*=0x11ec2, lpOverlapped=0x0) returned 1 [0062.071] CloseHandle (hObject=0x2cc) returned 1 [0062.130] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.131] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.131] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.131] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.131] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt", lpFilePart=0x0) returned 0x2c [0062.131] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.131] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\quxnd9h0mh9odfhm.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.132] GetFileType (hFile=0x2cc) returned 0x1 [0062.132] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.132] GetFileType (hFile=0x2cc) returned 0x1 [0062.132] WriteFile (in: hFile=0x2cc, lpBuffer=0x29848f0*, nNumberOfBytesToWrite=0x11ed0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29848f0*, lpNumberOfBytesWritten=0xafed6c*=0x11ed0, lpOverlapped=0x0) returned 1 [0062.134] CloseHandle (hObject=0x2cc) returned 1 [0062.164] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt", lpFilePart=0x0) returned 0x2c [0062.164] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x42 [0062.164] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.164] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\quxnd9h0mh9odfhm.odt"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c3f130, ftCreationTime.dwHighDateTime=0x1d5f092, ftLastAccessTime.dwLowDateTime=0xb061ce10, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x8c49a544, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11ed0)) returned 1 [0062.164] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.164] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt" (normalized: "c:\\users\\fd1hvy\\desktop\\quxnd9h0mh9odfhm.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\qUXND9h0mH9odfHM.odt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\quxnd9h0mh9odfhm.odt.fuckunicornhtrhrtjrjy")) returned 1 [0062.165] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3", lpFilePart=0x0) returned 0x26 [0062.165] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.165] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ssqmacauow.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.165] GetFileType (hFile=0x2cc) returned 0x1 [0062.165] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.165] GetFileType (hFile=0x2cc) returned 0x1 [0062.165] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x10df0 [0062.165] ReadFile (in: hFile=0x2cc, lpBuffer=0x2996ce8, nNumberOfBytesToRead=0x10df0, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2996ce8*, lpNumberOfBytesRead=0xafed7c*=0x10df0, lpOverlapped=0x0) returned 1 [0062.166] CloseHandle (hObject=0x2cc) returned 1 [0062.185] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.185] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.185] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.185] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.185] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3", lpFilePart=0x0) returned 0x26 [0062.185] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.185] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ssqmacauow.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.187] GetFileType (hFile=0x2cc) returned 0x1 [0062.187] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.187] GetFileType (hFile=0x2cc) returned 0x1 [0062.187] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a1661c*, nNumberOfBytesToWrite=0x10e00, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a1661c*, lpNumberOfBytesWritten=0xafed6c*=0x10e00, lpOverlapped=0x0) returned 1 [0062.189] CloseHandle (hObject=0x2cc) returned 1 [0062.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3", lpFilePart=0x0) returned 0x26 [0062.191] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3c [0062.191] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.191] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ssqmacauow.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbbb00, ftCreationTime.dwHighDateTime=0x1d5f0b9, ftLastAccessTime.dwLowDateTime=0x1c3eefb0, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x8c4e6c2f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x10e00)) returned 1 [0062.191] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.191] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\ssqmacauow.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\ssqmACauow.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\ssqmacauow.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0062.192] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp", lpFilePart=0x0) returned 0x2f [0062.192] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.192] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\vxqvx37j5fqn5c4aa2a.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.192] GetFileType (hFile=0x2cc) returned 0x1 [0062.192] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.192] GetFileType (hFile=0x2cc) returned 0x1 [0062.192] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x904b [0062.192] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a27958, nNumberOfBytesToRead=0x904b, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a27958*, lpNumberOfBytesRead=0xafed7c*=0x904b, lpOverlapped=0x0) returned 1 [0062.193] CloseHandle (hObject=0x2cc) returned 1 [0062.225] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.225] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.225] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.225] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.225] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp", lpFilePart=0x0) returned 0x2f [0062.225] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.225] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\vxqvx37j5fqn5c4aa2a.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.227] GetFileType (hFile=0x2cc) returned 0x1 [0062.227] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.227] GetFileType (hFile=0x2cc) returned 0x1 [0062.227] WriteFile (in: hFile=0x2cc, lpBuffer=0x2aa18b0*, nNumberOfBytesToWrite=0x9050, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2aa18b0*, lpNumberOfBytesWritten=0xafed6c*=0x9050, lpOverlapped=0x0) returned 1 [0062.228] CloseHandle (hObject=0x2cc) returned 1 [0062.231] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp", lpFilePart=0x0) returned 0x2f [0062.231] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x45 [0062.231] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.231] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\vxqvx37j5fqn5c4aa2a.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a5ca030, ftCreationTime.dwHighDateTime=0x1d5eb44, ftLastAccessTime.dwLowDateTime=0xb740bf40, ftLastAccessTime.dwHighDateTime=0x1d5e1bd, ftLastWriteTime.dwLowDateTime=0x8c559256, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x9050)) returned 1 [0062.231] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.231] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\vxqvx37j5fqn5c4aa2a.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\VxQvX37J5FQN5C4aA2A.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\vxqvx37j5fqn5c4aa2a.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0062.232] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4", lpFilePart=0x0) returned 0x27 [0062.232] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.232] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\vygulhyezm5.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.232] GetFileType (hFile=0x2cc) returned 0x1 [0062.232] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.232] GetFileType (hFile=0x2cc) returned 0x1 [0062.232] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x12a7 [0062.232] ReadFile (in: hFile=0x2cc, lpBuffer=0x2aaae24, nNumberOfBytesToRead=0x12a7, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2aaae24*, lpNumberOfBytesRead=0xafed7c*=0x12a7, lpOverlapped=0x0) returned 1 [0062.232] CloseHandle (hObject=0x2cc) returned 1 [0062.256] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.257] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.257] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.257] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4", lpFilePart=0x0) returned 0x27 [0062.257] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.257] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\vygulhyezm5.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.258] GetFileType (hFile=0x2cc) returned 0x1 [0062.258] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.258] GetFileType (hFile=0x2cc) returned 0x1 [0062.258] WriteFile (in: hFile=0x2cc, lpBuffer=0x2afd95c*, nNumberOfBytesToWrite=0x12b0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2afd95c*, lpNumberOfBytesWritten=0xafed6c*=0x12b0, lpOverlapped=0x0) returned 1 [0062.259] CloseHandle (hObject=0x2cc) returned 1 [0062.260] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4", lpFilePart=0x0) returned 0x27 [0062.260] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3d [0062.260] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.260] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\vygulhyezm5.mp4"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24af8980, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xb881ea70, ftLastAccessTime.dwHighDateTime=0x1d5f066, ftLastWriteTime.dwLowDateTime=0x8c57f390, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12b0)) returned 1 [0062.260] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.260] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\vygulhyezm5.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\VYGulHyEZm5.mp4.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\vygulhyezm5.mp4.fuckunicornhtrhrtjrjy")) returned 1 [0062.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx", lpFilePart=0x0) returned 0x25 [0062.261] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.261] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\yvrxjtx6.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.261] GetFileType (hFile=0x2cc) returned 0x1 [0062.261] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.261] GetFileType (hFile=0x2cc) returned 0x1 [0062.272] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x16b0e [0062.272] ReadFile (in: hFile=0x2cc, lpBuffer=0x3a6da78, nNumberOfBytesToRead=0x16b0e, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x3a6da78*, lpNumberOfBytesRead=0xafed7c*=0x16b0e, lpOverlapped=0x0) returned 1 [0062.273] CloseHandle (hObject=0x2cc) returned 1 [0062.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.299] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.299] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.300] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.300] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx", lpFilePart=0x0) returned 0x25 [0062.300] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.300] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\yvrxjtx6.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.301] GetFileType (hFile=0x2cc) returned 0x1 [0062.301] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.301] GetFileType (hFile=0x2cc) returned 0x1 [0062.301] WriteFile (in: hFile=0x2cc, lpBuffer=0x3ab1be8*, nNumberOfBytesToWrite=0x16b10, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x3ab1be8*, lpNumberOfBytesWritten=0xafed6c*=0x16b10, lpOverlapped=0x0) returned 1 [0062.303] CloseHandle (hObject=0x2cc) returned 1 [0062.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx", lpFilePart=0x0) returned 0x25 [0062.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3b [0062.306] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.306] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\yvrxjtx6.docx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c4a2690, ftCreationTime.dwHighDateTime=0x1d5ed3f, ftLastAccessTime.dwLowDateTime=0x5d34ee80, ftLastAccessTime.dwHighDateTime=0x1d5e1c3, ftLastWriteTime.dwLowDateTime=0x8c5f1c96, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16b10)) returned 1 [0062.306] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.306] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\yvrxjtx6.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\yVrXJTX6.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\yvrxjtx6.docx.fuckunicornhtrhrtjrjy")) returned 1 [0062.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi", lpFilePart=0x0) returned 0x2f [0062.307] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.307] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\y_mum-e3zjpxoau h1n.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.307] GetFileType (hFile=0x2cc) returned 0x1 [0062.307] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.307] GetFileType (hFile=0x2cc) returned 0x1 [0062.307] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x53db [0062.307] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b4c384, nNumberOfBytesToRead=0x53db, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2b4c384*, lpNumberOfBytesRead=0xafed7c*=0x53db, lpOverlapped=0x0) returned 1 [0062.307] CloseHandle (hObject=0x2cc) returned 1 [0062.413] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.413] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.413] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.413] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.413] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi", lpFilePart=0x0) returned 0x2f [0062.413] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.413] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\y_mum-e3zjpxoau h1n.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.414] GetFileType (hFile=0x2cc) returned 0x1 [0062.414] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.414] GetFileType (hFile=0x2cc) returned 0x1 [0062.414] WriteFile (in: hFile=0x2cc, lpBuffer=0x29b8cb8*, nNumberOfBytesToWrite=0x53e0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29b8cb8*, lpNumberOfBytesWritten=0xafed6c*=0x53e0, lpOverlapped=0x0) returned 1 [0062.417] CloseHandle (hObject=0x2cc) returned 1 [0062.419] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi", lpFilePart=0x0) returned 0x2f [0062.419] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x45 [0062.419] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.419] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\y_mum-e3zjpxoau h1n.avi"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb057c400, ftCreationTime.dwHighDateTime=0x1d5e0b2, ftLastAccessTime.dwLowDateTime=0x66853fa0, ftLastAccessTime.dwHighDateTime=0x1d5ecfc, ftLastWriteTime.dwLowDateTime=0x8c7251ab, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x53e0)) returned 1 [0062.419] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.419] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\y_mum-e3zjpxoau h1n.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\Y_MUM-e3ZjpXOau h1n.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\y_mum-e3zjpxoau h1n.avi.fuckunicornhtrhrtjrjy")) returned 1 [0062.419] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi", lpFilePart=0x0) returned 0x23 [0062.419] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.420] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\_h9lufb.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.420] GetFileType (hFile=0x2cc) returned 0x1 [0062.420] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.420] GetFileType (hFile=0x2cc) returned 0x1 [0062.420] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x164fc [0062.420] ReadFile (in: hFile=0x2cc, lpBuffer=0x3b212b8, nNumberOfBytesToRead=0x164fc, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x3b212b8*, lpNumberOfBytesRead=0xafed7c*=0x164fc, lpOverlapped=0x0) returned 1 [0062.422] CloseHandle (hObject=0x2cc) returned 1 [0062.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.445] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.445] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.445] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.446] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi", lpFilePart=0x0) returned 0x23 [0062.446] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.446] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\_h9lufb.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.447] GetFileType (hFile=0x2cc) returned 0x1 [0062.447] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.447] GetFileType (hFile=0x2cc) returned 0x1 [0062.447] WriteFile (in: hFile=0x2cc, lpBuffer=0x3b90bf0*, nNumberOfBytesToWrite=0x16500, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x3b90bf0*, lpNumberOfBytesWritten=0xafed6c*=0x16500, lpOverlapped=0x0) returned 1 [0062.455] CloseHandle (hObject=0x2cc) returned 1 [0062.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi", lpFilePart=0x0) returned 0x23 [0062.457] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.458] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\_h9lufb.avi"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fa3e60, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x147487b0, ftLastAccessTime.dwHighDateTime=0x1d5e22b, ftLastWriteTime.dwLowDateTime=0x8c76f3e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16500)) returned 1 [0062.458] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.458] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\_h9lufb.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\_h9luFB.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\_h9lufb.avi.fuckunicornhtrhrtjrjy")) returned 1 [0062.458] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0062.458] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh", lpFilePart=0x0) returned 0x27 [0062.458] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x713c9650, ftLastAccessTime.dwHighDateTime=0x1d5eaf9, ftLastWriteTime.dwLowDateTime=0x713c9650, ftLastWriteTime.dwHighDateTime=0x1d5eaf9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced828 [0062.459] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x713c9650, ftLastAccessTime.dwHighDateTime=0x1d5eaf9, ftLastWriteTime.dwLowDateTime=0x713c9650, ftLastWriteTime.dwHighDateTime=0x1d5eaf9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.459] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cebc750, ftCreationTime.dwHighDateTime=0x1d5e339, ftLastAccessTime.dwLowDateTime=0x5fd003e0, ftLastAccessTime.dwHighDateTime=0x1d5e575, ftLastWriteTime.dwLowDateTime=0x5fd003e0, ftLastWriteTime.dwHighDateTime=0x1d5e575, nFileSizeHigh=0x0, nFileSizeLow=0x10bcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="1bm7L3eQ3OAE O.avi", cAlternateFileName="1BM7L3~1.AVI")) returned 1 [0062.459] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9da89a0, ftCreationTime.dwHighDateTime=0x1d5eca3, ftLastAccessTime.dwLowDateTime=0xa1ec700, ftLastAccessTime.dwHighDateTime=0x1d5eeb8, ftLastWriteTime.dwLowDateTime=0xa1ec700, ftLastWriteTime.dwHighDateTime=0x1d5eeb8, nFileSizeHigh=0x0, nFileSizeLow=0x17de1, dwReserved0=0x0, dwReserved1=0x0, cFileName="JvtY0OJw.bmp", cAlternateFileName="")) returned 1 [0062.459] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7741ec20, ftCreationTime.dwHighDateTime=0x1d5f095, ftLastAccessTime.dwLowDateTime=0x744e8240, ftLastAccessTime.dwHighDateTime=0x1d5e92d, ftLastWriteTime.dwLowDateTime=0x744e8240, ftLastWriteTime.dwHighDateTime=0x1d5e92d, nFileSizeHigh=0x0, nFileSizeLow=0x6830, dwReserved0=0x0, dwReserved1=0x0, cFileName="NoxQ36a.pdf", cAlternateFileName="")) returned 1 [0062.459] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ad36400, ftCreationTime.dwHighDateTime=0x1d5e3d5, ftLastAccessTime.dwLowDateTime=0x711d3f30, ftLastAccessTime.dwHighDateTime=0x1d5ef72, ftLastWriteTime.dwLowDateTime=0x711d3f30, ftLastWriteTime.dwHighDateTime=0x1d5ef72, nFileSizeHigh=0x0, nFileSizeLow=0x84d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="VoHoVMibTbtZjR.m4a", cAlternateFileName="VOHOVM~1.M4A")) returned 1 [0062.460] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c9603a0, ftCreationTime.dwHighDateTime=0x1d5ef63, ftLastAccessTime.dwLowDateTime=0x80b02a70, ftLastAccessTime.dwHighDateTime=0x1d5f026, ftLastWriteTime.dwLowDateTime=0x80b02a70, ftLastWriteTime.dwHighDateTime=0x1d5f026, nFileSizeHigh=0x0, nFileSizeLow=0x5da3, dwReserved0=0x0, dwReserved1=0x0, cFileName="XkACzQ.mp4", cAlternateFileName="")) returned 1 [0062.460] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d7fc360, ftCreationTime.dwHighDateTime=0x1d5ec5b, ftLastAccessTime.dwLowDateTime=0xb7ae2c30, ftLastAccessTime.dwHighDateTime=0x1d5e26f, ftLastWriteTime.dwLowDateTime=0xb7ae2c30, ftLastWriteTime.dwHighDateTime=0x1d5e26f, nFileSizeHigh=0x0, nFileSizeLow=0x1721b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XvTR.gif", cAlternateFileName="")) returned 1 [0062.460] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0062.460] FindClose (in: hFindFile=0xced828 | out: hFindFile=0xced828) returned 1 [0062.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0062.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0062.460] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0062.460] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh", lpFilePart=0x0) returned 0x27 [0062.460] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x713c9650, ftLastAccessTime.dwHighDateTime=0x1d5eaf9, ftLastWriteTime.dwLowDateTime=0x713c9650, ftLastWriteTime.dwHighDateTime=0x1d5eaf9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced468 [0062.460] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x713c9650, ftLastAccessTime.dwHighDateTime=0x1d5eaf9, ftLastWriteTime.dwLowDateTime=0x713c9650, ftLastWriteTime.dwHighDateTime=0x1d5eaf9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.461] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cebc750, ftCreationTime.dwHighDateTime=0x1d5e339, ftLastAccessTime.dwLowDateTime=0x5fd003e0, ftLastAccessTime.dwHighDateTime=0x1d5e575, ftLastWriteTime.dwLowDateTime=0x5fd003e0, ftLastWriteTime.dwHighDateTime=0x1d5e575, nFileSizeHigh=0x0, nFileSizeLow=0x10bcd, dwReserved0=0x0, dwReserved1=0x0, cFileName="1bm7L3eQ3OAE O.avi", cAlternateFileName="1BM7L3~1.AVI")) returned 1 [0062.461] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9da89a0, ftCreationTime.dwHighDateTime=0x1d5eca3, ftLastAccessTime.dwLowDateTime=0xa1ec700, ftLastAccessTime.dwHighDateTime=0x1d5eeb8, ftLastWriteTime.dwLowDateTime=0xa1ec700, ftLastWriteTime.dwHighDateTime=0x1d5eeb8, nFileSizeHigh=0x0, nFileSizeLow=0x17de1, dwReserved0=0x0, dwReserved1=0x0, cFileName="JvtY0OJw.bmp", cAlternateFileName="")) returned 1 [0062.461] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7741ec20, ftCreationTime.dwHighDateTime=0x1d5f095, ftLastAccessTime.dwLowDateTime=0x744e8240, ftLastAccessTime.dwHighDateTime=0x1d5e92d, ftLastWriteTime.dwLowDateTime=0x744e8240, ftLastWriteTime.dwHighDateTime=0x1d5e92d, nFileSizeHigh=0x0, nFileSizeLow=0x6830, dwReserved0=0x0, dwReserved1=0x0, cFileName="NoxQ36a.pdf", cAlternateFileName="")) returned 1 [0062.461] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ad36400, ftCreationTime.dwHighDateTime=0x1d5e3d5, ftLastAccessTime.dwLowDateTime=0x711d3f30, ftLastAccessTime.dwHighDateTime=0x1d5ef72, ftLastWriteTime.dwLowDateTime=0x711d3f30, ftLastWriteTime.dwHighDateTime=0x1d5ef72, nFileSizeHigh=0x0, nFileSizeLow=0x84d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="VoHoVMibTbtZjR.m4a", cAlternateFileName="VOHOVM~1.M4A")) returned 1 [0062.461] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c9603a0, ftCreationTime.dwHighDateTime=0x1d5ef63, ftLastAccessTime.dwLowDateTime=0x80b02a70, ftLastAccessTime.dwHighDateTime=0x1d5f026, ftLastWriteTime.dwLowDateTime=0x80b02a70, ftLastWriteTime.dwHighDateTime=0x1d5f026, nFileSizeHigh=0x0, nFileSizeLow=0x5da3, dwReserved0=0x0, dwReserved1=0x0, cFileName="XkACzQ.mp4", cAlternateFileName="")) returned 1 [0062.461] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d7fc360, ftCreationTime.dwHighDateTime=0x1d5ec5b, ftLastAccessTime.dwLowDateTime=0xb7ae2c30, ftLastAccessTime.dwHighDateTime=0x1d5e26f, ftLastWriteTime.dwLowDateTime=0xb7ae2c30, ftLastWriteTime.dwHighDateTime=0x1d5e26f, nFileSizeHigh=0x0, nFileSizeLow=0x1721b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XvTR.gif", cAlternateFileName="")) returned 1 [0062.462] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d7fc360, ftCreationTime.dwHighDateTime=0x1d5ec5b, ftLastAccessTime.dwLowDateTime=0xb7ae2c30, ftLastAccessTime.dwHighDateTime=0x1d5e26f, ftLastWriteTime.dwLowDateTime=0xb7ae2c30, ftLastWriteTime.dwHighDateTime=0x1d5e26f, nFileSizeHigh=0x0, nFileSizeLow=0x1721b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XvTR.gif", cAlternateFileName="")) returned 0 [0062.462] FindClose (in: hFindFile=0xced468 | out: hFindFile=0xced468) returned 1 [0062.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0062.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0062.462] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi", lpFilePart=0x0) returned 0x3a [0062.462] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0062.462] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\1bm7l3eq3oae o.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.462] GetFileType (hFile=0x2cc) returned 0x1 [0062.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0062.462] GetFileType (hFile=0x2cc) returned 0x1 [0062.462] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x10bcd [0062.462] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a0d73c, nNumberOfBytesToRead=0x10bcd, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2a0d73c*, lpNumberOfBytesRead=0xafed48*=0x10bcd, lpOverlapped=0x0) returned 1 [0062.463] CloseHandle (hObject=0x2cc) returned 1 [0062.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0062.484] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0062.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi", lpFilePart=0x0) returned 0x3a [0062.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0062.484] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\1bm7l3eq3oae o.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.485] GetFileType (hFile=0x2cc) returned 0x1 [0062.485] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0062.485] GetFileType (hFile=0x2cc) returned 0x1 [0062.486] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a8c888*, nNumberOfBytesToWrite=0x10bd0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2a8c888*, lpNumberOfBytesWritten=0xafed38*=0x10bd0, lpOverlapped=0x0) returned 1 [0062.487] CloseHandle (hObject=0x2cc) returned 1 [0062.490] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi", lpFilePart=0x0) returned 0x3a [0062.490] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x50 [0062.490] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0062.490] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\1bm7l3eq3oae o.avi"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cebc750, ftCreationTime.dwHighDateTime=0x1d5e339, ftLastAccessTime.dwLowDateTime=0x5fd003e0, ftLastAccessTime.dwHighDateTime=0x1d5e575, ftLastWriteTime.dwLowDateTime=0x8c7bb8ac, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x10bd0)) returned 1 [0062.490] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0062.490] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\1bm7l3eq3oae o.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\1bm7L3eQ3OAE O.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\1bm7l3eq3oae o.avi.fuckunicornhtrhrtjrjy")) returned 1 [0062.490] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp", lpFilePart=0x0) returned 0x34 [0062.490] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0062.491] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\jvty0ojw.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.491] GetFileType (hFile=0x2cc) returned 0x1 [0062.491] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0062.491] GetFileType (hFile=0x2cc) returned 0x1 [0062.491] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x17de1 [0062.492] ReadFile (in: hFile=0x2cc, lpBuffer=0x3bc88b0, nNumberOfBytesToRead=0x17de1, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x3bc88b0*, lpNumberOfBytesRead=0xafed48*=0x17de1, lpOverlapped=0x0) returned 1 [0062.494] CloseHandle (hObject=0x2cc) returned 1 [0062.520] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0062.520] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0062.520] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp", lpFilePart=0x0) returned 0x34 [0062.521] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0062.521] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\jvty0ojw.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.522] GetFileType (hFile=0x2cc) returned 0x1 [0062.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0062.522] GetFileType (hFile=0x2cc) returned 0x1 [0062.522] WriteFile (in: hFile=0x2cc, lpBuffer=0x3c3fe90*, nNumberOfBytesToWrite=0x17df0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x3c3fe90*, lpNumberOfBytesWritten=0xafed38*=0x17df0, lpOverlapped=0x0) returned 1 [0062.524] CloseHandle (hObject=0x2cc) returned 1 [0062.528] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp", lpFilePart=0x0) returned 0x34 [0062.528] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4a [0062.528] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0062.528] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\jvty0ojw.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9da89a0, ftCreationTime.dwHighDateTime=0x1d5eca3, ftLastAccessTime.dwLowDateTime=0xa1ec700, ftLastAccessTime.dwHighDateTime=0x1d5eeb8, ftLastWriteTime.dwLowDateTime=0x8c82eca0, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x17df0)) returned 1 [0062.528] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0062.528] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\jvty0ojw.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\JvtY0OJw.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\jvty0ojw.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0062.528] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf", lpFilePart=0x0) returned 0x33 [0062.529] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0062.529] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\noxq36a.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.529] GetFileType (hFile=0x2cc) returned 0x1 [0062.529] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0062.529] GetFileType (hFile=0x2cc) returned 0x1 [0062.529] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x6830 [0062.529] ReadFile (in: hFile=0x2cc, lpBuffer=0x2aead14, nNumberOfBytesToRead=0x6830, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2aead14*, lpNumberOfBytesRead=0xafed48*=0x6830, lpOverlapped=0x0) returned 1 [0062.529] CloseHandle (hObject=0x2cc) returned 1 [0062.550] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.550] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0062.550] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.550] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0062.550] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf", lpFilePart=0x0) returned 0x33 [0062.550] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0062.551] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\noxq36a.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.552] GetFileType (hFile=0x2cc) returned 0x1 [0062.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0062.552] GetFileType (hFile=0x2cc) returned 0x1 [0062.552] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b58418*, nNumberOfBytesToWrite=0x6840, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2b58418*, lpNumberOfBytesWritten=0xafed38*=0x6840, lpOverlapped=0x0) returned 1 [0062.553] CloseHandle (hObject=0x2cc) returned 1 [0062.554] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf", lpFilePart=0x0) returned 0x33 [0062.554] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x49 [0062.554] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0062.554] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\noxq36a.pdf"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7741ec20, ftCreationTime.dwHighDateTime=0x1d5f095, ftLastAccessTime.dwLowDateTime=0x744e8240, ftLastAccessTime.dwHighDateTime=0x1d5e92d, ftLastWriteTime.dwLowDateTime=0x8c8541dd, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x6840)) returned 1 [0062.555] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0062.555] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\noxq36a.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\NoxQ36a.pdf.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\noxq36a.pdf.fuckunicornhtrhrtjrjy")) returned 1 [0062.555] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4", lpFilePart=0x0) returned 0x32 [0062.555] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0062.555] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\xkaczq.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.555] GetFileType (hFile=0x2cc) returned 0x1 [0062.555] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0062.555] GetFileType (hFile=0x2cc) returned 0x1 [0062.555] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x5da3 [0062.558] ReadFile (in: hFile=0x2cc, lpBuffer=0x296ae18, nNumberOfBytesToRead=0x5da3, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x296ae18*, lpNumberOfBytesRead=0xafed48*=0x5da3, lpOverlapped=0x0) returned 1 [0062.559] CloseHandle (hObject=0x2cc) returned 1 [0062.605] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.606] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0062.606] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.606] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0062.606] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4", lpFilePart=0x0) returned 0x32 [0062.606] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0062.606] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\xkaczq.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.607] GetFileType (hFile=0x2cc) returned 0x1 [0062.607] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0062.607] GetFileType (hFile=0x2cc) returned 0x1 [0062.607] WriteFile (in: hFile=0x2cc, lpBuffer=0x29d51ac*, nNumberOfBytesToWrite=0x5db0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x29d51ac*, lpNumberOfBytesWritten=0xafed38*=0x5db0, lpOverlapped=0x0) returned 1 [0062.608] CloseHandle (hObject=0x2cc) returned 1 [0062.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4", lpFilePart=0x0) returned 0x32 [0062.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x48 [0062.610] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0062.610] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\xkaczq.mp4"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c9603a0, ftCreationTime.dwHighDateTime=0x1d5ef63, ftLastAccessTime.dwLowDateTime=0x80b02a70, ftLastAccessTime.dwHighDateTime=0x1d5f026, ftLastWriteTime.dwLowDateTime=0x8c8ec9a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5db0)) returned 1 [0062.610] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0062.610] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\xkaczq.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\XkACzQ.mp4.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\uxoymr bt7p46nh\\xkaczq.mp4.fuckunicornhtrhrtjrjy")) returned 1 [0062.610] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0062.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links", lpFilePart=0x0) returned 0x15 [0062.611] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced968 [0062.611] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.611] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcee4480b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0062.611] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce90d59d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0062.611] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcec7abde, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x3ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0062.611] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0062.612] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0062.612] FindClose (in: hFindFile=0xced968 | out: hFindFile=0xced968) returned 1 [0062.612] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0062.612] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0062.612] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0062.612] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links", lpFilePart=0x0) returned 0x15 [0062.612] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedaa8 [0062.612] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.612] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcee4480b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0062.612] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce90d59d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0062.613] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcec7abde, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x3ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0062.613] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0062.613] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 0 [0062.613] FindClose (in: hFindFile=0xcedaa8 | out: hFindFile=0xcedaa8) returned 1 [0062.613] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0062.613] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0062.613] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0062.613] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.613] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.614] GetFileType (hFile=0x2cc) returned 0x1 [0062.614] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.614] GetFileType (hFile=0x2cc) returned 0x1 [0062.614] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x1f5 [0062.614] ReadFile (in: hFile=0x2cc, lpBuffer=0x29dc8c0, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29dc8c0*, lpNumberOfBytesRead=0xafed7c*=0x1f5, lpOverlapped=0x0) returned 1 [0062.615] CloseHandle (hObject=0x2cc) returned 1 [0062.630] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.630] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.630] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.630] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.630] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0062.630] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.630] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.631] GetFileType (hFile=0x2cc) returned 0x1 [0062.631] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.631] GetFileType (hFile=0x2cc) returned 0x1 [0062.631] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a2b2e8*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0xafed40, lpOverlapped=0x0 | out: lpBuffer=0x2a2b2e8*, lpNumberOfBytesWritten=0xafed40*=0x200, lpOverlapped=0x0) returned 1 [0062.632] CloseHandle (hObject=0x2cc) returned 1 [0062.633] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0062.633] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x37 [0062.633] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.633] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x8c9130b4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x200)) returned 1 [0062.633] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.634] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk.fuckunicornhtrhrtjrjy")) returned 1 [0062.634] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0062.634] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.634] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.634] GetFileType (hFile=0x2cc) returned 0x1 [0062.634] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.634] GetFileType (hFile=0x2cc) returned 0x1 [0062.634] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x3ae [0062.635] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a2c8e8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a2c8e8*, lpNumberOfBytesRead=0xafed7c*=0x3ae, lpOverlapped=0x0) returned 1 [0062.653] CloseHandle (hObject=0x2cc) returned 1 [0062.671] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.671] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.671] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.672] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.672] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0062.672] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.672] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.673] GetFileType (hFile=0x2cc) returned 0x1 [0062.673] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.673] GetFileType (hFile=0x2cc) returned 0x1 [0062.673] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a7bb80*, nNumberOfBytesToWrite=0x3b0, lpNumberOfBytesWritten=0xafed40, lpOverlapped=0x0 | out: lpBuffer=0x2a7bb80*, lpNumberOfBytesWritten=0xafed40*=0x3b0, lpOverlapped=0x0) returned 1 [0062.675] CloseHandle (hObject=0x2cc) returned 1 [0062.676] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0062.676] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.676] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.676] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x8c98558b, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3b0)) returned 1 [0062.676] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.676] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk.fuckunicornhtrhrtjrjy")) returned 1 [0062.677] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0062.677] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.677] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.678] GetFileType (hFile=0x2cc) returned 0x1 [0062.678] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.678] GetFileType (hFile=0x2cc) returned 0x1 [0062.678] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x53a [0062.678] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a7d318, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a7d318*, lpNumberOfBytesRead=0xafed7c*=0x53a, lpOverlapped=0x0) returned 1 [0062.680] CloseHandle (hObject=0x2cc) returned 1 [0062.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.695] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0062.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.695] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.698] GetFileType (hFile=0x2cc) returned 0x1 [0062.698] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.698] GetFileType (hFile=0x2cc) returned 0x1 [0062.698] WriteFile (in: hFile=0x2cc, lpBuffer=0x2accd84*, nNumberOfBytesToWrite=0x540, lpNumberOfBytesWritten=0xafed40, lpOverlapped=0x0 | out: lpBuffer=0x2accd84*, lpNumberOfBytesWritten=0xafed40*=0x540, lpOverlapped=0x0) returned 1 [0062.721] CloseHandle (hObject=0x2cc) returned 1 [0062.722] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0062.722] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x38 [0062.723] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.723] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x8c9f7954, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x540)) returned 1 [0062.723] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.723] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk.fuckunicornhtrhrtjrjy")) returned 1 [0062.725] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0062.725] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Contacts", lpFilePart=0x0) returned 0x18 [0062.725] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0062.725] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.725] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0062.725] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0062.726] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0062.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0062.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0062.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0062.726] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Contacts", lpFilePart=0x0) returned 0x18 [0062.726] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced968 [0062.726] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.726] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0062.726] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0062.727] FindClose (in: hFindFile=0xced968 | out: hFindFile=0xced968) returned 1 [0062.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0062.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0062.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0062.727] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0062.727] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8c76f3e3, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c76f3e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0062.727] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8c76f3e3, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c76f3e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.727] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeddd4540, ftCreationTime.dwHighDateTime=0x1d5e50b, ftLastAccessTime.dwLowDateTime=0x6ecf10c0, ftLastAccessTime.dwHighDateTime=0x1d5e3fe, ftLastWriteTime.dwLowDateTime=0x8b96d401, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x8bb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="0mfCflnomviMy.png.fuckunicornhtrhrtjrjy", cAlternateFileName="0MFCFL~1.FUC")) returned 1 [0062.727] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c075c30, ftCreationTime.dwHighDateTime=0x1d5f10c, ftLastAccessTime.dwLowDateTime=0x50f0e110, ftLastAccessTime.dwHighDateTime=0x1d5e1c8, ftLastWriteTime.dwLowDateTime=0x50f0e110, ftLastWriteTime.dwHighDateTime=0x1d5e1c8, nFileSizeHigh=0x0, nFileSizeLow=0x12416, dwReserved0=0x0, dwReserved1=0x0, cFileName="1mQIZBbVT-gF5Lgr.m4a", cAlternateFileName="1MQIZB~1.M4A")) returned 1 [0062.728] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc70fe0, ftCreationTime.dwHighDateTime=0x1d5ebc2, ftLastAccessTime.dwLowDateTime=0x4975ed90, ftLastAccessTime.dwHighDateTime=0x1d5ef38, ftLastWriteTime.dwLowDateTime=0x4975ed90, ftLastWriteTime.dwHighDateTime=0x1d5ef38, nFileSizeHigh=0x0, nFileSizeLow=0x14f15, dwReserved0=0x0, dwReserved1=0x0, cFileName="3 kZzMINWOHTBBWV7.flv", cAlternateFileName="3KZZMI~1.FLV")) returned 1 [0062.728] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1175e9a0, ftCreationTime.dwHighDateTime=0x1d5e31b, ftLastAccessTime.dwLowDateTime=0x24f7bd0, ftLastAccessTime.dwHighDateTime=0x1d5ee9c, ftLastWriteTime.dwLowDateTime=0x8ba2c0a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x76d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="5KsxVGo9a5.xls.fuckunicornhtrhrtjrjy", cAlternateFileName="5KSXVG~1.FUC")) returned 1 [0062.728] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0db7d0, ftCreationTime.dwHighDateTime=0x1d5e477, ftLastAccessTime.dwLowDateTime=0xec6adc00, ftLastAccessTime.dwHighDateTime=0x1d5e578, ftLastWriteTime.dwLowDateTime=0xec6adc00, ftLastWriteTime.dwHighDateTime=0x1d5e578, nFileSizeHigh=0x0, nFileSizeLow=0x1ccd, dwReserved0=0x0, dwReserved1=0x0, cFileName="7AI M3lstnQ.ots", cAlternateFileName="7AIM3L~1.OTS")) returned 1 [0062.728] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22dc6cb0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x6797d2f0, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0x6797d2f0, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0xeec, dwReserved0=0x0, dwReserved1=0x0, cFileName="7Xc9dTjAYVSeFiMU.wav", cAlternateFileName="7XC9DT~1.WAV")) returned 1 [0062.728] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3aa0570, ftCreationTime.dwHighDateTime=0x1d5e0e9, ftLastAccessTime.dwLowDateTime=0x305943b0, ftLastAccessTime.dwHighDateTime=0x1d5f01a, ftLastWriteTime.dwLowDateTime=0x8ba9e7fc, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11f00, dwReserved0=0x0, dwReserved1=0x0, cFileName="86eW4BFHofer.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="86EW4B~1.FUC")) returned 1 [0062.728] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6da68840, ftCreationTime.dwHighDateTime=0x1d5ecaf, ftLastAccessTime.dwLowDateTime=0x753ff170, ftLastAccessTime.dwHighDateTime=0x1d5ec3e, ftLastWriteTime.dwLowDateTime=0x8bb835b4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16ed0, dwReserved0=0x0, dwReserved1=0x0, cFileName="8qkXlUj0q4PK.mp3.fuckunicornhtrhrtjrjy", cAlternateFileName="8QKXLU~1.FUC")) returned 1 [0062.728] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9b16b20, ftCreationTime.dwHighDateTime=0x1d5e24d, ftLastAccessTime.dwLowDateTime=0xdc7a81f0, ftLastAccessTime.dwHighDateTime=0x1d5ec2c, ftLastWriteTime.dwLowDateTime=0xdc7a81f0, ftLastWriteTime.dwHighDateTime=0x1d5ec2c, nFileSizeHigh=0x0, nFileSizeLow=0x4df5, dwReserved0=0x0, dwReserved1=0x0, cFileName="8Ys1Qm8EieZNVR.m4a", cAlternateFileName="8YS1QM~1.M4A")) returned 1 [0062.728] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88f181d0, ftCreationTime.dwHighDateTime=0x1d5e701, ftLastAccessTime.dwLowDateTime=0xab4de920, ftLastAccessTime.dwHighDateTime=0x1d5e572, ftLastWriteTime.dwLowDateTime=0xab4de920, ftLastWriteTime.dwHighDateTime=0x1d5e572, nFileSizeHigh=0x0, nFileSizeLow=0xbc2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="9 xYqsSx9yvJo ei0Klj.swf", cAlternateFileName="9XYQSS~1.SWF")) returned 1 [0062.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f87cb0, ftCreationTime.dwHighDateTime=0x1d5efa3, ftLastAccessTime.dwLowDateTime=0x8ed52a10, ftLastAccessTime.dwHighDateTime=0x1d5e6a3, ftLastWriteTime.dwLowDateTime=0x8ed52a10, ftLastWriteTime.dwHighDateTime=0x1d5e6a3, nFileSizeHigh=0x0, nFileSizeLow=0x136fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="ALKIbbE4XKlP.gif", cAlternateFileName="ALKIBB~1.GIF")) returned 1 [0062.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60f8ef0, ftCreationTime.dwHighDateTime=0x1d5ed05, ftLastAccessTime.dwLowDateTime=0x31624930, ftLastAccessTime.dwHighDateTime=0x1d5e9cd, ftLastWriteTime.dwLowDateTime=0x8bd4deb4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x85c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AvFpg BBgl.odt.fuckunicornhtrhrtjrjy", cAlternateFileName="AVFPGB~1.FUC")) returned 1 [0062.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bdb530, ftCreationTime.dwHighDateTime=0x1d5e336, ftLastAccessTime.dwLowDateTime=0xe96da690, ftLastAccessTime.dwHighDateTime=0x1d5ef05, ftLastWriteTime.dwLowDateTime=0xe96da690, ftLastWriteTime.dwHighDateTime=0x1d5ef05, nFileSizeHigh=0x0, nFileSizeLow=0x13c1d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Avv.gif", cAlternateFileName="")) returned 1 [0062.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1f2780, ftCreationTime.dwHighDateTime=0x1d5f037, ftLastAccessTime.dwLowDateTime=0xe9e0e4e0, ftLastAccessTime.dwHighDateTime=0x1d5e5bc, ftLastWriteTime.dwLowDateTime=0x8bd73684, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5890, dwReserved0=0x0, dwReserved1=0x0, cFileName="bliKGoZjfmCl5KHxvjGl.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="BLIKGO~1.FUC")) returned 1 [0062.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78db04a0, ftCreationTime.dwHighDateTime=0x1d5e77f, ftLastAccessTime.dwLowDateTime=0xe3b413d0, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0x8bdea9fb, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xe220, dwReserved0=0x0, dwReserved1=0x0, cFileName="BvVQ7.jpg.fuckunicornhtrhrtjrjy", cAlternateFileName="BVVQ7J~1.FUC")) returned 1 [0062.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb46b70c0, ftCreationTime.dwHighDateTime=0x1d5ea24, ftLastAccessTime.dwLowDateTime=0x5035a9f0, ftLastAccessTime.dwHighDateTime=0x1d5e974, ftLastWriteTime.dwLowDateTime=0x5035a9f0, ftLastWriteTime.dwHighDateTime=0x1d5e974, nFileSizeHigh=0x0, nFileSizeLow=0x12584, dwReserved0=0x0, dwReserved1=0x0, cFileName="cAgBY4EE7z_yRwO6FX5s.pps", cAlternateFileName="CAGBY4~1.PPS")) returned 1 [0062.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0062.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1685a5e0, ftCreationTime.dwHighDateTime=0x1d5ee8b, ftLastAccessTime.dwLowDateTime=0x381ef6c0, ftLastAccessTime.dwHighDateTime=0x1d5e3a5, ftLastWriteTime.dwLowDateTime=0x8be31ff5, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x8c10, dwReserved0=0x0, dwReserved1=0x0, cFileName="ej9MqzWudfq9E7.rtf.fuckunicornhtrhrtjrjy", cAlternateFileName="EJ9MQZ~1.FUC")) returned 1 [0062.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x986d09b0, ftCreationTime.dwHighDateTime=0x1d5e853, ftLastAccessTime.dwLowDateTime=0x5a9a4440, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0x5a9a4440, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xe2be, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXeBZ4pe.flv", cAlternateFileName="")) returned 1 [0062.730] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e5fc50, ftCreationTime.dwHighDateTime=0x1d5e64f, ftLastAccessTime.dwLowDateTime=0x7f74f250, ftLastAccessTime.dwHighDateTime=0x1d5e3a4, ftLastWriteTime.dwLowDateTime=0x7f74f250, ftLastWriteTime.dwHighDateTime=0x1d5e3a4, nFileSizeHigh=0x0, nFileSizeLow=0x16d5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="g-1kY9N9M_.flv", cAlternateFileName="G-1KY9~1.FLV")) returned 1 [0062.730] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afee30, ftCreationTime.dwHighDateTime=0x1d5e9bf, ftLastAccessTime.dwLowDateTime=0x971bd750, ftLastAccessTime.dwHighDateTime=0x1d5ed92, ftLastWriteTime.dwLowDateTime=0x8bea4a9b, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x122f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="IlUEzuG1KBCWk2.odt.fuckunicornhtrhrtjrjy", cAlternateFileName="ILUEZU~1.FUC")) returned 1 [0062.730] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40459480, ftCreationTime.dwHighDateTime=0x1d5e594, ftLastAccessTime.dwLowDateTime=0xbebc1010, ftLastAccessTime.dwHighDateTime=0x1d5f119, ftLastWriteTime.dwLowDateTime=0x8bef0b64, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5500, dwReserved0=0x0, dwReserved1=0x0, cFileName="J9vhgHGgxQ_gwJiyY.pdf.fuckunicornhtrhrtjrjy", cAlternateFileName="J9VHGH~1.FUC")) returned 1 [0062.730] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf146e780, ftCreationTime.dwHighDateTime=0x1d5e3d6, ftLastAccessTime.dwLowDateTime=0x77f5be80, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x77f5be80, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x5db, dwReserved0=0x0, dwReserved1=0x0, cFileName="lFKN3Z1JKnG6Vy5rEqVx.gif", cAlternateFileName="LFKN3Z~1.GIF")) returned 1 [0062.731] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x236a47b0, ftCreationTime.dwHighDateTime=0x1d5eb26, ftLastAccessTime.dwLowDateTime=0x8a70cd30, ftLastAccessTime.dwHighDateTime=0x1d5e9d2, ftLastWriteTime.dwLowDateTime=0x8c0704fa, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xd960, dwReserved0=0x0, dwReserved1=0x0, cFileName="m1wt.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="M1WTBM~1.FUC")) returned 1 [0062.731] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d7585f0, ftCreationTime.dwHighDateTime=0x1d5ea8e, ftLastAccessTime.dwLowDateTime=0x10f4e840, ftLastAccessTime.dwHighDateTime=0x1d5ef9c, ftLastWriteTime.dwLowDateTime=0x8c0ba7e2, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xeae0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mX0AdYtVbdeYJ.csv.fuckunicornhtrhrtjrjy", cAlternateFileName="MX0ADY~1.FUC")) returned 1 [0062.731] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fc80a0, ftCreationTime.dwHighDateTime=0x1d5e577, ftLastAccessTime.dwLowDateTime=0x23ee6570, ftLastAccessTime.dwHighDateTime=0x1d5ed8f, ftLastWriteTime.dwLowDateTime=0x8c1c5859, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xb240, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndceXpYwW3jaBgnx.docx.fuckunicornhtrhrtjrjy", cAlternateFileName="NDCEXP~1.FUC")) returned 1 [0062.731] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x493ed790, ftCreationTime.dwHighDateTime=0x1d5ed41, ftLastAccessTime.dwLowDateTime=0x71b835f0, ftLastAccessTime.dwHighDateTime=0x1d5ef8e, ftLastWriteTime.dwLowDateTime=0x8c2844bf, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3580, dwReserved0=0x0, dwReserved1=0x0, cFileName="NesmPqxw6IKG.mp3.fuckunicornhtrhrtjrjy", cAlternateFileName="NESMPQ~1.FUC")) returned 1 [0062.731] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ef14270, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0x48bb1a10, ftLastAccessTime.dwHighDateTime=0x1d5eafb, ftLastWriteTime.dwLowDateTime=0x48bb1a10, ftLastWriteTime.dwHighDateTime=0x1d5eafb, nFileSizeHigh=0x0, nFileSizeLow=0xeebd, dwReserved0=0x0, dwReserved1=0x0, cFileName="paDqjk_iW.wav", cAlternateFileName="PADQJK~1.WAV")) returned 1 [0062.731] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b2c2740, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0x44e9ba80, ftLastAccessTime.dwHighDateTime=0x1d5ee8f, ftLastWriteTime.dwLowDateTime=0x8c2dafae, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x74f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PCKvX.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="PCKVXA~1.FUC")) returned 1 [0062.731] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d3ef1b0, ftCreationTime.dwHighDateTime=0x1d5e686, ftLastAccessTime.dwLowDateTime=0x921d2ba0, ftLastAccessTime.dwHighDateTime=0x1d5e7c0, ftLastWriteTime.dwLowDateTime=0x8c31ce62, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11040, dwReserved0=0x0, dwReserved1=0x0, cFileName="qdB0Hv_qpk9zc9r0p.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="QDB0HV~1.FUC")) returned 1 [0062.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc64d1b0, ftCreationTime.dwHighDateTime=0x1d5f0ad, ftLastAccessTime.dwLowDateTime=0x5d7bba60, ftLastAccessTime.dwHighDateTime=0x1d5ed1a, ftLastWriteTime.dwLowDateTime=0x8c34334f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3590, dwReserved0=0x0, dwReserved1=0x0, cFileName="qiYgajpR.mp4.fuckunicornhtrhrtjrjy", cAlternateFileName="QIYGAJ~1.FUC")) returned 1 [0062.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0fde120, ftCreationTime.dwHighDateTime=0x1d5e5b8, ftLastAccessTime.dwLowDateTime=0x90815df0, ftLastAccessTime.dwHighDateTime=0x1d5e768, ftLastWriteTime.dwLowDateTime=0x8c3b56e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xfac0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qKrQn1.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="QKRQN1~1.FUC")) returned 1 [0062.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c3f130, ftCreationTime.dwHighDateTime=0x1d5f092, ftLastAccessTime.dwLowDateTime=0xb061ce10, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x8c49a544, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11ed0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qUXND9h0mH9odfHM.odt.fuckunicornhtrhrtjrjy", cAlternateFileName="QUXND9~1.FUC")) returned 1 [0062.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b81bc90, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x76a766b0, ftLastAccessTime.dwHighDateTime=0x1d5ea3b, ftLastWriteTime.dwLowDateTime=0x76a766b0, ftLastWriteTime.dwHighDateTime=0x1d5ea3b, nFileSizeHigh=0x0, nFileSizeLow=0xa3f6, dwReserved0=0x0, dwReserved1=0x0, cFileName="sPW 9yVYpIV.flv", cAlternateFileName="SPW9YV~1.FLV")) returned 1 [0062.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbbb00, ftCreationTime.dwHighDateTime=0x1d5f0b9, ftLastAccessTime.dwLowDateTime=0x1c3eefb0, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x8c4e6c2f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ssqmACauow.mp3.fuckunicornhtrhrtjrjy", cAlternateFileName="SSQMAC~1.FUC")) returned 1 [0062.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7be56e0, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0xdef60050, ftLastAccessTime.dwHighDateTime=0x1d5f0ad, ftLastWriteTime.dwLowDateTime=0xdef60050, ftLastWriteTime.dwHighDateTime=0x1d5f0ad, nFileSizeHigh=0x0, nFileSizeLow=0xe8e5, dwReserved0=0x0, dwReserved1=0x0, cFileName="SxAI_.pps", cAlternateFileName="")) returned 1 [0062.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdcedc40, ftCreationTime.dwHighDateTime=0x1d5e1f7, ftLastAccessTime.dwLowDateTime=0xafd4c6f0, ftLastAccessTime.dwHighDateTime=0x1d5e93a, ftLastWriteTime.dwLowDateTime=0xafd4c6f0, ftLastWriteTime.dwHighDateTime=0x1d5e93a, nFileSizeHigh=0x0, nFileSizeLow=0x4b2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="T8wHS_7i.swf", cAlternateFileName="")) returned 1 [0062.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf3cf0a0, ftCreationTime.dwHighDateTime=0x1d5eda2, ftLastAccessTime.dwLowDateTime=0x61e6f960, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0x61e6f960, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x1614a, dwReserved0=0x0, dwReserved1=0x0, cFileName="tfi7gC5Jbr.flv", cAlternateFileName="TFI7GC~1.FLV")) returned 1 [0062.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x8c8ec9a9, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c8ec9a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uXoyMR bt7p46nh", cAlternateFileName="UXOYMR~1")) returned 1 [0062.733] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a5ca030, ftCreationTime.dwHighDateTime=0x1d5eb44, ftLastAccessTime.dwLowDateTime=0xb740bf40, ftLastAccessTime.dwHighDateTime=0x1d5e1bd, ftLastWriteTime.dwLowDateTime=0x8c559256, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x9050, dwReserved0=0x0, dwReserved1=0x0, cFileName="VxQvX37J5FQN5C4aA2A.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="VXQVX3~1.FUC")) returned 1 [0062.733] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24af8980, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xb881ea70, ftLastAccessTime.dwHighDateTime=0x1d5f066, ftLastWriteTime.dwLowDateTime=0x8c57f390, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VYGulHyEZm5.mp4.fuckunicornhtrhrtjrjy", cAlternateFileName="VYGULH~1.FUC")) returned 1 [0062.733] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c4a2690, ftCreationTime.dwHighDateTime=0x1d5ed3f, ftLastAccessTime.dwLowDateTime=0x5d34ee80, ftLastAccessTime.dwHighDateTime=0x1d5e1c3, ftLastWriteTime.dwLowDateTime=0x8c5f1c96, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16b10, dwReserved0=0x0, dwReserved1=0x0, cFileName="yVrXJTX6.docx.fuckunicornhtrhrtjrjy", cAlternateFileName="YVRXJT~1.FUC")) returned 1 [0062.733] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb057c400, ftCreationTime.dwHighDateTime=0x1d5e0b2, ftLastAccessTime.dwLowDateTime=0x66853fa0, ftLastAccessTime.dwHighDateTime=0x1d5ecfc, ftLastWriteTime.dwLowDateTime=0x8c7251ab, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x53e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_MUM-e3ZjpXOau h1n.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="Y_MUM-~1.FUC")) returned 1 [0062.733] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb364230, ftCreationTime.dwHighDateTime=0x1d5e21a, ftLastAccessTime.dwLowDateTime=0xaafbcb60, ftLastAccessTime.dwHighDateTime=0x1d5e25a, ftLastWriteTime.dwLowDateTime=0xaafbcb60, ftLastWriteTime.dwHighDateTime=0x1d5e25a, nFileSizeHigh=0x0, nFileSizeLow=0x18ff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="znz-Yjsu3Rz-D4T.gif", cAlternateFileName="ZNZ-YJ~1.GIF")) returned 1 [0062.733] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fa3e60, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x147487b0, ftLastAccessTime.dwHighDateTime=0x1d5e22b, ftLastWriteTime.dwLowDateTime=0x8c76f3e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16500, dwReserved0=0x0, dwReserved1=0x0, cFileName="_h9luFB.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="_H9LUF~1.FUC")) returned 1 [0062.733] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0062.733] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0062.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0062.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0062.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0062.734] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0062.734] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8c76f3e3, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c76f3e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced968 [0062.734] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x8c76f3e3, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c76f3e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.734] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeddd4540, ftCreationTime.dwHighDateTime=0x1d5e50b, ftLastAccessTime.dwLowDateTime=0x6ecf10c0, ftLastAccessTime.dwHighDateTime=0x1d5e3fe, ftLastWriteTime.dwLowDateTime=0x8b96d401, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x8bb0, dwReserved0=0x0, dwReserved1=0x0, cFileName="0mfCflnomviMy.png.fuckunicornhtrhrtjrjy", cAlternateFileName="0MFCFL~1.FUC")) returned 1 [0062.734] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4c075c30, ftCreationTime.dwHighDateTime=0x1d5f10c, ftLastAccessTime.dwLowDateTime=0x50f0e110, ftLastAccessTime.dwHighDateTime=0x1d5e1c8, ftLastWriteTime.dwLowDateTime=0x50f0e110, ftLastWriteTime.dwHighDateTime=0x1d5e1c8, nFileSizeHigh=0x0, nFileSizeLow=0x12416, dwReserved0=0x0, dwReserved1=0x0, cFileName="1mQIZBbVT-gF5Lgr.m4a", cAlternateFileName="1MQIZB~1.M4A")) returned 1 [0062.734] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdc70fe0, ftCreationTime.dwHighDateTime=0x1d5ebc2, ftLastAccessTime.dwLowDateTime=0x4975ed90, ftLastAccessTime.dwHighDateTime=0x1d5ef38, ftLastWriteTime.dwLowDateTime=0x4975ed90, ftLastWriteTime.dwHighDateTime=0x1d5ef38, nFileSizeHigh=0x0, nFileSizeLow=0x14f15, dwReserved0=0x0, dwReserved1=0x0, cFileName="3 kZzMINWOHTBBWV7.flv", cAlternateFileName="3KZZMI~1.FLV")) returned 1 [0062.735] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1175e9a0, ftCreationTime.dwHighDateTime=0x1d5e31b, ftLastAccessTime.dwLowDateTime=0x24f7bd0, ftLastAccessTime.dwHighDateTime=0x1d5ee9c, ftLastWriteTime.dwLowDateTime=0x8ba2c0a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x76d0, dwReserved0=0x0, dwReserved1=0x0, cFileName="5KsxVGo9a5.xls.fuckunicornhtrhrtjrjy", cAlternateFileName="5KSXVG~1.FUC")) returned 1 [0062.735] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0db7d0, ftCreationTime.dwHighDateTime=0x1d5e477, ftLastAccessTime.dwLowDateTime=0xec6adc00, ftLastAccessTime.dwHighDateTime=0x1d5e578, ftLastWriteTime.dwLowDateTime=0xec6adc00, ftLastWriteTime.dwHighDateTime=0x1d5e578, nFileSizeHigh=0x0, nFileSizeLow=0x1ccd, dwReserved0=0x0, dwReserved1=0x0, cFileName="7AI M3lstnQ.ots", cAlternateFileName="7AIM3L~1.OTS")) returned 1 [0062.735] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22dc6cb0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x6797d2f0, ftLastAccessTime.dwHighDateTime=0x1d5edbe, ftLastWriteTime.dwLowDateTime=0x6797d2f0, ftLastWriteTime.dwHighDateTime=0x1d5edbe, nFileSizeHigh=0x0, nFileSizeLow=0xeec, dwReserved0=0x0, dwReserved1=0x0, cFileName="7Xc9dTjAYVSeFiMU.wav", cAlternateFileName="7XC9DT~1.WAV")) returned 1 [0062.735] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3aa0570, ftCreationTime.dwHighDateTime=0x1d5e0e9, ftLastAccessTime.dwLowDateTime=0x305943b0, ftLastAccessTime.dwHighDateTime=0x1d5f01a, ftLastWriteTime.dwLowDateTime=0x8ba9e7fc, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11f00, dwReserved0=0x0, dwReserved1=0x0, cFileName="86eW4BFHofer.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="86EW4B~1.FUC")) returned 1 [0062.735] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6da68840, ftCreationTime.dwHighDateTime=0x1d5ecaf, ftLastAccessTime.dwLowDateTime=0x753ff170, ftLastAccessTime.dwHighDateTime=0x1d5ec3e, ftLastWriteTime.dwLowDateTime=0x8bb835b4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16ed0, dwReserved0=0x0, dwReserved1=0x0, cFileName="8qkXlUj0q4PK.mp3.fuckunicornhtrhrtjrjy", cAlternateFileName="8QKXLU~1.FUC")) returned 1 [0062.735] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9b16b20, ftCreationTime.dwHighDateTime=0x1d5e24d, ftLastAccessTime.dwLowDateTime=0xdc7a81f0, ftLastAccessTime.dwHighDateTime=0x1d5ec2c, ftLastWriteTime.dwLowDateTime=0xdc7a81f0, ftLastWriteTime.dwHighDateTime=0x1d5ec2c, nFileSizeHigh=0x0, nFileSizeLow=0x4df5, dwReserved0=0x0, dwReserved1=0x0, cFileName="8Ys1Qm8EieZNVR.m4a", cAlternateFileName="8YS1QM~1.M4A")) returned 1 [0062.735] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x88f181d0, ftCreationTime.dwHighDateTime=0x1d5e701, ftLastAccessTime.dwLowDateTime=0xab4de920, ftLastAccessTime.dwHighDateTime=0x1d5e572, ftLastWriteTime.dwLowDateTime=0xab4de920, ftLastWriteTime.dwHighDateTime=0x1d5e572, nFileSizeHigh=0x0, nFileSizeLow=0xbc2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="9 xYqsSx9yvJo ei0Klj.swf", cAlternateFileName="9XYQSS~1.SWF")) returned 1 [0062.736] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f87cb0, ftCreationTime.dwHighDateTime=0x1d5efa3, ftLastAccessTime.dwLowDateTime=0x8ed52a10, ftLastAccessTime.dwHighDateTime=0x1d5e6a3, ftLastWriteTime.dwLowDateTime=0x8ed52a10, ftLastWriteTime.dwHighDateTime=0x1d5e6a3, nFileSizeHigh=0x0, nFileSizeLow=0x136fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="ALKIbbE4XKlP.gif", cAlternateFileName="ALKIBB~1.GIF")) returned 1 [0062.736] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb60f8ef0, ftCreationTime.dwHighDateTime=0x1d5ed05, ftLastAccessTime.dwLowDateTime=0x31624930, ftLastAccessTime.dwHighDateTime=0x1d5e9cd, ftLastWriteTime.dwLowDateTime=0x8bd4deb4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x85c0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AvFpg BBgl.odt.fuckunicornhtrhrtjrjy", cAlternateFileName="AVFPGB~1.FUC")) returned 1 [0062.736] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7bdb530, ftCreationTime.dwHighDateTime=0x1d5e336, ftLastAccessTime.dwLowDateTime=0xe96da690, ftLastAccessTime.dwHighDateTime=0x1d5ef05, ftLastWriteTime.dwLowDateTime=0xe96da690, ftLastWriteTime.dwHighDateTime=0x1d5ef05, nFileSizeHigh=0x0, nFileSizeLow=0x13c1d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Avv.gif", cAlternateFileName="")) returned 1 [0062.736] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xda1f2780, ftCreationTime.dwHighDateTime=0x1d5f037, ftLastAccessTime.dwLowDateTime=0xe9e0e4e0, ftLastAccessTime.dwHighDateTime=0x1d5e5bc, ftLastWriteTime.dwLowDateTime=0x8bd73684, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5890, dwReserved0=0x0, dwReserved1=0x0, cFileName="bliKGoZjfmCl5KHxvjGl.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="BLIKGO~1.FUC")) returned 1 [0062.736] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78db04a0, ftCreationTime.dwHighDateTime=0x1d5e77f, ftLastAccessTime.dwLowDateTime=0xe3b413d0, ftLastAccessTime.dwHighDateTime=0x1d5e558, ftLastWriteTime.dwLowDateTime=0x8bdea9fb, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xe220, dwReserved0=0x0, dwReserved1=0x0, cFileName="BvVQ7.jpg.fuckunicornhtrhrtjrjy", cAlternateFileName="BVVQ7J~1.FUC")) returned 1 [0062.736] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb46b70c0, ftCreationTime.dwHighDateTime=0x1d5ea24, ftLastAccessTime.dwLowDateTime=0x5035a9f0, ftLastAccessTime.dwHighDateTime=0x1d5e974, ftLastWriteTime.dwLowDateTime=0x5035a9f0, ftLastWriteTime.dwHighDateTime=0x1d5e974, nFileSizeHigh=0x0, nFileSizeLow=0x12584, dwReserved0=0x0, dwReserved1=0x0, cFileName="cAgBY4EE7z_yRwO6FX5s.pps", cAlternateFileName="CAGBY4~1.PPS")) returned 1 [0062.737] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0062.737] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1685a5e0, ftCreationTime.dwHighDateTime=0x1d5ee8b, ftLastAccessTime.dwLowDateTime=0x381ef6c0, ftLastAccessTime.dwHighDateTime=0x1d5e3a5, ftLastWriteTime.dwLowDateTime=0x8be31ff5, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x8c10, dwReserved0=0x0, dwReserved1=0x0, cFileName="ej9MqzWudfq9E7.rtf.fuckunicornhtrhrtjrjy", cAlternateFileName="EJ9MQZ~1.FUC")) returned 1 [0062.737] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x986d09b0, ftCreationTime.dwHighDateTime=0x1d5e853, ftLastAccessTime.dwLowDateTime=0x5a9a4440, ftLastAccessTime.dwHighDateTime=0x1d5e425, ftLastWriteTime.dwLowDateTime=0x5a9a4440, ftLastWriteTime.dwHighDateTime=0x1d5e425, nFileSizeHigh=0x0, nFileSizeLow=0xe2be, dwReserved0=0x0, dwReserved1=0x0, cFileName="FXeBZ4pe.flv", cAlternateFileName="")) returned 1 [0062.737] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6e5fc50, ftCreationTime.dwHighDateTime=0x1d5e64f, ftLastAccessTime.dwLowDateTime=0x7f74f250, ftLastAccessTime.dwHighDateTime=0x1d5e3a4, ftLastWriteTime.dwLowDateTime=0x7f74f250, ftLastWriteTime.dwHighDateTime=0x1d5e3a4, nFileSizeHigh=0x0, nFileSizeLow=0x16d5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="g-1kY9N9M_.flv", cAlternateFileName="G-1KY9~1.FLV")) returned 1 [0062.737] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1afee30, ftCreationTime.dwHighDateTime=0x1d5e9bf, ftLastAccessTime.dwLowDateTime=0x971bd750, ftLastAccessTime.dwHighDateTime=0x1d5ed92, ftLastWriteTime.dwLowDateTime=0x8bea4a9b, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x122f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="IlUEzuG1KBCWk2.odt.fuckunicornhtrhrtjrjy", cAlternateFileName="ILUEZU~1.FUC")) returned 1 [0062.737] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40459480, ftCreationTime.dwHighDateTime=0x1d5e594, ftLastAccessTime.dwLowDateTime=0xbebc1010, ftLastAccessTime.dwHighDateTime=0x1d5f119, ftLastWriteTime.dwLowDateTime=0x8bef0b64, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5500, dwReserved0=0x0, dwReserved1=0x0, cFileName="J9vhgHGgxQ_gwJiyY.pdf.fuckunicornhtrhrtjrjy", cAlternateFileName="J9VHGH~1.FUC")) returned 1 [0062.738] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf146e780, ftCreationTime.dwHighDateTime=0x1d5e3d6, ftLastAccessTime.dwLowDateTime=0x77f5be80, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x77f5be80, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x5db, dwReserved0=0x0, dwReserved1=0x0, cFileName="lFKN3Z1JKnG6Vy5rEqVx.gif", cAlternateFileName="LFKN3Z~1.GIF")) returned 1 [0062.738] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x236a47b0, ftCreationTime.dwHighDateTime=0x1d5eb26, ftLastAccessTime.dwLowDateTime=0x8a70cd30, ftLastAccessTime.dwHighDateTime=0x1d5e9d2, ftLastWriteTime.dwLowDateTime=0x8c0704fa, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xd960, dwReserved0=0x0, dwReserved1=0x0, cFileName="m1wt.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="M1WTBM~1.FUC")) returned 1 [0062.738] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d7585f0, ftCreationTime.dwHighDateTime=0x1d5ea8e, ftLastAccessTime.dwLowDateTime=0x10f4e840, ftLastAccessTime.dwHighDateTime=0x1d5ef9c, ftLastWriteTime.dwLowDateTime=0x8c0ba7e2, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xeae0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mX0AdYtVbdeYJ.csv.fuckunicornhtrhrtjrjy", cAlternateFileName="MX0ADY~1.FUC")) returned 1 [0062.738] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x71fc80a0, ftCreationTime.dwHighDateTime=0x1d5e577, ftLastAccessTime.dwLowDateTime=0x23ee6570, ftLastAccessTime.dwHighDateTime=0x1d5ed8f, ftLastWriteTime.dwLowDateTime=0x8c1c5859, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xb240, dwReserved0=0x0, dwReserved1=0x0, cFileName="ndceXpYwW3jaBgnx.docx.fuckunicornhtrhrtjrjy", cAlternateFileName="NDCEXP~1.FUC")) returned 1 [0062.738] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x493ed790, ftCreationTime.dwHighDateTime=0x1d5ed41, ftLastAccessTime.dwLowDateTime=0x71b835f0, ftLastAccessTime.dwHighDateTime=0x1d5ef8e, ftLastWriteTime.dwLowDateTime=0x8c2844bf, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3580, dwReserved0=0x0, dwReserved1=0x0, cFileName="NesmPqxw6IKG.mp3.fuckunicornhtrhrtjrjy", cAlternateFileName="NESMPQ~1.FUC")) returned 1 [0062.738] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7ef14270, ftCreationTime.dwHighDateTime=0x1d5e2eb, ftLastAccessTime.dwLowDateTime=0x48bb1a10, ftLastAccessTime.dwHighDateTime=0x1d5eafb, ftLastWriteTime.dwLowDateTime=0x48bb1a10, ftLastWriteTime.dwHighDateTime=0x1d5eafb, nFileSizeHigh=0x0, nFileSizeLow=0xeebd, dwReserved0=0x0, dwReserved1=0x0, cFileName="paDqjk_iW.wav", cAlternateFileName="PADQJK~1.WAV")) returned 1 [0062.739] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b2c2740, ftCreationTime.dwHighDateTime=0x1d5eb54, ftLastAccessTime.dwLowDateTime=0x44e9ba80, ftLastAccessTime.dwHighDateTime=0x1d5ee8f, ftLastWriteTime.dwLowDateTime=0x8c2dafae, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x74f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="PCKvX.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="PCKVXA~1.FUC")) returned 1 [0062.739] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d3ef1b0, ftCreationTime.dwHighDateTime=0x1d5e686, ftLastAccessTime.dwLowDateTime=0x921d2ba0, ftLastAccessTime.dwHighDateTime=0x1d5e7c0, ftLastWriteTime.dwLowDateTime=0x8c31ce62, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11040, dwReserved0=0x0, dwReserved1=0x0, cFileName="qdB0Hv_qpk9zc9r0p.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="QDB0HV~1.FUC")) returned 1 [0062.739] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbc64d1b0, ftCreationTime.dwHighDateTime=0x1d5f0ad, ftLastAccessTime.dwLowDateTime=0x5d7bba60, ftLastAccessTime.dwHighDateTime=0x1d5ed1a, ftLastWriteTime.dwLowDateTime=0x8c34334f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3590, dwReserved0=0x0, dwReserved1=0x0, cFileName="qiYgajpR.mp4.fuckunicornhtrhrtjrjy", cAlternateFileName="QIYGAJ~1.FUC")) returned 1 [0062.739] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0fde120, ftCreationTime.dwHighDateTime=0x1d5e5b8, ftLastAccessTime.dwLowDateTime=0x90815df0, ftLastAccessTime.dwHighDateTime=0x1d5e768, ftLastWriteTime.dwLowDateTime=0x8c3b56e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xfac0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qKrQn1.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="QKRQN1~1.FUC")) returned 1 [0062.739] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97c3f130, ftCreationTime.dwHighDateTime=0x1d5f092, ftLastAccessTime.dwLowDateTime=0xb061ce10, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x8c49a544, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11ed0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qUXND9h0mH9odfHM.odt.fuckunicornhtrhrtjrjy", cAlternateFileName="QUXND9~1.FUC")) returned 1 [0062.739] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b81bc90, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x76a766b0, ftLastAccessTime.dwHighDateTime=0x1d5ea3b, ftLastWriteTime.dwLowDateTime=0x76a766b0, ftLastWriteTime.dwHighDateTime=0x1d5ea3b, nFileSizeHigh=0x0, nFileSizeLow=0xa3f6, dwReserved0=0x0, dwReserved1=0x0, cFileName="sPW 9yVYpIV.flv", cAlternateFileName="SPW9YV~1.FLV")) returned 1 [0062.739] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dbbb00, ftCreationTime.dwHighDateTime=0x1d5f0b9, ftLastAccessTime.dwLowDateTime=0x1c3eefb0, ftLastAccessTime.dwHighDateTime=0x1d5e70f, ftLastWriteTime.dwLowDateTime=0x8c4e6c2f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x10e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="ssqmACauow.mp3.fuckunicornhtrhrtjrjy", cAlternateFileName="SSQMAC~1.FUC")) returned 1 [0062.740] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7be56e0, ftCreationTime.dwHighDateTime=0x1d5e767, ftLastAccessTime.dwLowDateTime=0xdef60050, ftLastAccessTime.dwHighDateTime=0x1d5f0ad, ftLastWriteTime.dwLowDateTime=0xdef60050, ftLastWriteTime.dwHighDateTime=0x1d5f0ad, nFileSizeHigh=0x0, nFileSizeLow=0xe8e5, dwReserved0=0x0, dwReserved1=0x0, cFileName="SxAI_.pps", cAlternateFileName="")) returned 1 [0062.740] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbdcedc40, ftCreationTime.dwHighDateTime=0x1d5e1f7, ftLastAccessTime.dwLowDateTime=0xafd4c6f0, ftLastAccessTime.dwHighDateTime=0x1d5e93a, ftLastWriteTime.dwLowDateTime=0xafd4c6f0, ftLastWriteTime.dwHighDateTime=0x1d5e93a, nFileSizeHigh=0x0, nFileSizeLow=0x4b2a, dwReserved0=0x0, dwReserved1=0x0, cFileName="T8wHS_7i.swf", cAlternateFileName="")) returned 1 [0062.740] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcf3cf0a0, ftCreationTime.dwHighDateTime=0x1d5eda2, ftLastAccessTime.dwLowDateTime=0x61e6f960, ftLastAccessTime.dwHighDateTime=0x1d5e5eb, ftLastWriteTime.dwLowDateTime=0x61e6f960, ftLastWriteTime.dwHighDateTime=0x1d5e5eb, nFileSizeHigh=0x0, nFileSizeLow=0x1614a, dwReserved0=0x0, dwReserved1=0x0, cFileName="tfi7gC5Jbr.flv", cAlternateFileName="TFI7GC~1.FLV")) returned 1 [0062.740] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x8c8ec9a9, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c8ec9a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uXoyMR bt7p46nh", cAlternateFileName="UXOYMR~1")) returned 1 [0062.740] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3a5ca030, ftCreationTime.dwHighDateTime=0x1d5eb44, ftLastAccessTime.dwLowDateTime=0xb740bf40, ftLastAccessTime.dwHighDateTime=0x1d5e1bd, ftLastWriteTime.dwLowDateTime=0x8c559256, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x9050, dwReserved0=0x0, dwReserved1=0x0, cFileName="VxQvX37J5FQN5C4aA2A.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="VXQVX3~1.FUC")) returned 1 [0062.740] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24af8980, ftCreationTime.dwHighDateTime=0x1d5eeb6, ftLastAccessTime.dwLowDateTime=0xb881ea70, ftLastAccessTime.dwHighDateTime=0x1d5f066, ftLastWriteTime.dwLowDateTime=0x8c57f390, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="VYGulHyEZm5.mp4.fuckunicornhtrhrtjrjy", cAlternateFileName="VYGULH~1.FUC")) returned 1 [0062.740] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c4a2690, ftCreationTime.dwHighDateTime=0x1d5ed3f, ftLastAccessTime.dwLowDateTime=0x5d34ee80, ftLastAccessTime.dwHighDateTime=0x1d5e1c3, ftLastWriteTime.dwLowDateTime=0x8c5f1c96, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16b10, dwReserved0=0x0, dwReserved1=0x0, cFileName="yVrXJTX6.docx.fuckunicornhtrhrtjrjy", cAlternateFileName="YVRXJT~1.FUC")) returned 1 [0062.741] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb057c400, ftCreationTime.dwHighDateTime=0x1d5e0b2, ftLastAccessTime.dwLowDateTime=0x66853fa0, ftLastAccessTime.dwHighDateTime=0x1d5ecfc, ftLastWriteTime.dwLowDateTime=0x8c7251ab, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x53e0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y_MUM-e3ZjpXOau h1n.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="Y_MUM-~1.FUC")) returned 1 [0062.741] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb364230, ftCreationTime.dwHighDateTime=0x1d5e21a, ftLastAccessTime.dwLowDateTime=0xaafbcb60, ftLastAccessTime.dwHighDateTime=0x1d5e25a, ftLastWriteTime.dwLowDateTime=0xaafbcb60, ftLastWriteTime.dwHighDateTime=0x1d5e25a, nFileSizeHigh=0x0, nFileSizeLow=0x18ff5, dwReserved0=0x0, dwReserved1=0x0, cFileName="znz-Yjsu3Rz-D4T.gif", cAlternateFileName="ZNZ-YJ~1.GIF")) returned 1 [0062.741] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fa3e60, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x147487b0, ftLastAccessTime.dwHighDateTime=0x1d5e22b, ftLastWriteTime.dwLowDateTime=0x8c76f3e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16500, dwReserved0=0x0, dwReserved1=0x0, cFileName="_h9luFB.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="_H9LUF~1.FUC")) returned 1 [0062.741] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x18fa3e60, ftCreationTime.dwHighDateTime=0x1d5e311, ftLastAccessTime.dwLowDateTime=0x147487b0, ftLastAccessTime.dwHighDateTime=0x1d5e22b, ftLastWriteTime.dwLowDateTime=0x8c76f3e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16500, dwReserved0=0x0, dwReserved1=0x0, cFileName="_h9luFB.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="_H9LUF~1.FUC")) returned 0 [0062.741] FindClose (in: hFindFile=0xced968 | out: hFindFile=0xced968) returned 1 [0062.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0062.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0062.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0062.742] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh", lpFilePart=0x0) returned 0x27 [0062.742] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x8c8ec9a9, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c8ec9a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced7e8 [0062.742] FindNextFileW (in: hFindFile=0xced7e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x8c8ec9a9, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c8ec9a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.742] FindNextFileW (in: hFindFile=0xced7e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cebc750, ftCreationTime.dwHighDateTime=0x1d5e339, ftLastAccessTime.dwLowDateTime=0x5fd003e0, ftLastAccessTime.dwHighDateTime=0x1d5e575, ftLastWriteTime.dwLowDateTime=0x8c7bb8ac, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x10bd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1bm7L3eQ3OAE O.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="1BM7L3~1.FUC")) returned 1 [0062.742] FindNextFileW (in: hFindFile=0xced7e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9da89a0, ftCreationTime.dwHighDateTime=0x1d5eca3, ftLastAccessTime.dwLowDateTime=0xa1ec700, ftLastAccessTime.dwHighDateTime=0x1d5eeb8, ftLastWriteTime.dwLowDateTime=0x8c82eca0, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x17df0, dwReserved0=0x0, dwReserved1=0x0, cFileName="JvtY0OJw.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="JVTY0O~1.FUC")) returned 1 [0062.742] FindNextFileW (in: hFindFile=0xced7e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7741ec20, ftCreationTime.dwHighDateTime=0x1d5f095, ftLastAccessTime.dwLowDateTime=0x744e8240, ftLastAccessTime.dwHighDateTime=0x1d5e92d, ftLastWriteTime.dwLowDateTime=0x8c8541dd, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x6840, dwReserved0=0x0, dwReserved1=0x0, cFileName="NoxQ36a.pdf.fuckunicornhtrhrtjrjy", cAlternateFileName="NOXQ36~1.FUC")) returned 1 [0062.742] FindNextFileW (in: hFindFile=0xced7e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ad36400, ftCreationTime.dwHighDateTime=0x1d5e3d5, ftLastAccessTime.dwLowDateTime=0x711d3f30, ftLastAccessTime.dwHighDateTime=0x1d5ef72, ftLastWriteTime.dwLowDateTime=0x711d3f30, ftLastWriteTime.dwHighDateTime=0x1d5ef72, nFileSizeHigh=0x0, nFileSizeLow=0x84d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="VoHoVMibTbtZjR.m4a", cAlternateFileName="VOHOVM~1.M4A")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced7e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c9603a0, ftCreationTime.dwHighDateTime=0x1d5ef63, ftLastAccessTime.dwLowDateTime=0x80b02a70, ftLastAccessTime.dwHighDateTime=0x1d5f026, ftLastWriteTime.dwLowDateTime=0x8c8ec9a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5db0, dwReserved0=0x0, dwReserved1=0x0, cFileName="XkACzQ.mp4.fuckunicornhtrhrtjrjy", cAlternateFileName="XKACZQ~1.FUC")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced7e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d7fc360, ftCreationTime.dwHighDateTime=0x1d5ec5b, ftLastAccessTime.dwLowDateTime=0xb7ae2c30, ftLastAccessTime.dwHighDateTime=0x1d5e26f, ftLastWriteTime.dwLowDateTime=0xb7ae2c30, ftLastWriteTime.dwHighDateTime=0x1d5e26f, nFileSizeHigh=0x0, nFileSizeLow=0x1721b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XvTR.gif", cAlternateFileName="")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced7e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0062.743] FindClose (in: hFindFile=0xced7e8 | out: hFindFile=0xced7e8) returned 1 [0062.743] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0062.743] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0062.743] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0062.743] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh", lpFilePart=0x0) returned 0x27 [0062.743] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\uXoyMR bt7p46nh\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x8c8ec9a9, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c8ec9a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced968 [0062.743] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb7a4a0b0, ftCreationTime.dwHighDateTime=0x1d5e88d, ftLastAccessTime.dwLowDateTime=0x8c8ec9a9, ftLastAccessTime.dwHighDateTime=0x1d6327d, ftLastWriteTime.dwLowDateTime=0x8c8ec9a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cebc750, ftCreationTime.dwHighDateTime=0x1d5e339, ftLastAccessTime.dwLowDateTime=0x5fd003e0, ftLastAccessTime.dwHighDateTime=0x1d5e575, ftLastWriteTime.dwLowDateTime=0x8c7bb8ac, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x10bd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1bm7L3eQ3OAE O.avi.fuckunicornhtrhrtjrjy", cAlternateFileName="1BM7L3~1.FUC")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd9da89a0, ftCreationTime.dwHighDateTime=0x1d5eca3, ftLastAccessTime.dwLowDateTime=0xa1ec700, ftLastAccessTime.dwHighDateTime=0x1d5eeb8, ftLastWriteTime.dwLowDateTime=0x8c82eca0, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x17df0, dwReserved0=0x0, dwReserved1=0x0, cFileName="JvtY0OJw.bmp.fuckunicornhtrhrtjrjy", cAlternateFileName="JVTY0O~1.FUC")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7741ec20, ftCreationTime.dwHighDateTime=0x1d5f095, ftLastAccessTime.dwLowDateTime=0x744e8240, ftLastAccessTime.dwHighDateTime=0x1d5e92d, ftLastWriteTime.dwLowDateTime=0x8c8541dd, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x6840, dwReserved0=0x0, dwReserved1=0x0, cFileName="NoxQ36a.pdf.fuckunicornhtrhrtjrjy", cAlternateFileName="NOXQ36~1.FUC")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ad36400, ftCreationTime.dwHighDateTime=0x1d5e3d5, ftLastAccessTime.dwLowDateTime=0x711d3f30, ftLastAccessTime.dwHighDateTime=0x1d5ef72, ftLastWriteTime.dwLowDateTime=0x711d3f30, ftLastWriteTime.dwHighDateTime=0x1d5ef72, nFileSizeHigh=0x0, nFileSizeLow=0x84d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="VoHoVMibTbtZjR.m4a", cAlternateFileName="VOHOVM~1.M4A")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c9603a0, ftCreationTime.dwHighDateTime=0x1d5ef63, ftLastAccessTime.dwLowDateTime=0x80b02a70, ftLastAccessTime.dwHighDateTime=0x1d5f026, ftLastWriteTime.dwLowDateTime=0x8c8ec9a9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5db0, dwReserved0=0x0, dwReserved1=0x0, cFileName="XkACzQ.mp4.fuckunicornhtrhrtjrjy", cAlternateFileName="XKACZQ~1.FUC")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d7fc360, ftCreationTime.dwHighDateTime=0x1d5ec5b, ftLastAccessTime.dwLowDateTime=0xb7ae2c30, ftLastAccessTime.dwHighDateTime=0x1d5e26f, ftLastWriteTime.dwLowDateTime=0xb7ae2c30, ftLastWriteTime.dwHighDateTime=0x1d5e26f, nFileSizeHigh=0x0, nFileSizeLow=0x1721b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XvTR.gif", cAlternateFileName="")) returned 1 [0062.743] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d7fc360, ftCreationTime.dwHighDateTime=0x1d5ec5b, ftLastAccessTime.dwLowDateTime=0xb7ae2c30, ftLastAccessTime.dwHighDateTime=0x1d5e26f, ftLastWriteTime.dwLowDateTime=0xb7ae2c30, ftLastWriteTime.dwHighDateTime=0x1d5e26f, nFileSizeHigh=0x0, nFileSizeLow=0x1721b, dwReserved0=0x0, dwReserved1=0x0, cFileName="XvTR.gif", cAlternateFileName="")) returned 0 [0062.744] FindClose (in: hFindFile=0xced968 | out: hFindFile=0xced968) returned 1 [0062.744] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0062.744] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0062.744] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0062.744] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0062.744] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe54e0217, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe54e0217, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced968 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe54e0217, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe54e0217, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46a89b70, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0x203812d0, ftLastAccessTime.dwHighDateTime=0x1d5e11b, ftLastWriteTime.dwLowDateTime=0x203812d0, ftLastWriteTime.dwHighDateTime=0x1d5e11b, nFileSizeHigh=0x0, nFileSizeLow=0x362e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5Vkf-X7knJyRz7faANV.odt", cAlternateFileName="5VKF-X~1.ODT")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfff3f80, ftCreationTime.dwHighDateTime=0x1d5d82e, ftLastAccessTime.dwLowDateTime=0xc2566960, ftLastAccessTime.dwHighDateTime=0x1d5bf8b, ftLastWriteTime.dwLowDateTime=0xc2566960, ftLastWriteTime.dwHighDateTime=0x1d5bf8b, nFileSizeHigh=0x0, nFileSizeLow=0x29ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="aFsLxS4S7.docx", cAlternateFileName="AFSLXS~1.DOC")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2a53da0, ftCreationTime.dwHighDateTime=0x1d5e7dd, ftLastAccessTime.dwLowDateTime=0x1cce3500, ftLastAccessTime.dwHighDateTime=0x1d5f09f, ftLastWriteTime.dwLowDateTime=0x1cce3500, ftLastWriteTime.dwHighDateTime=0x1d5f09f, nFileSizeHigh=0x0, nFileSizeLow=0x27f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="BzoG.ppt", cAlternateFileName="")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ced6a60, ftCreationTime.dwHighDateTime=0x1d5c21c, ftLastAccessTime.dwLowDateTime=0x29d99b50, ftLastAccessTime.dwHighDateTime=0x1d5927a, ftLastWriteTime.dwLowDateTime=0x29d99b50, ftLastWriteTime.dwHighDateTime=0x1d5927a, nFileSizeHigh=0x0, nFileSizeLow=0xc35d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cv1NDQQuVY_RTMh.pptx", cAlternateFileName="CV1NDQ~1.PPT")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f894800, ftCreationTime.dwHighDateTime=0x1d5f003, ftLastAccessTime.dwLowDateTime=0x8251e960, ftLastAccessTime.dwHighDateTime=0x1d5eb8d, ftLastWriteTime.dwLowDateTime=0x8251e960, ftLastWriteTime.dwHighDateTime=0x1d5eb8d, nFileSizeHigh=0x0, nFileSizeLow=0x125f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="F1Goebe7GC_amm.pdf", cAlternateFileName="F1GOEB~1.PDF")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40b614f0, ftCreationTime.dwHighDateTime=0x1d5814c, ftLastAccessTime.dwLowDateTime=0x768bb4d0, ftLastAccessTime.dwHighDateTime=0x1d5d715, ftLastWriteTime.dwLowDateTime=0x768bb4d0, ftLastWriteTime.dwHighDateTime=0x1d5d715, nFileSizeHigh=0x0, nFileSizeLow=0x9716, dwReserved0=0x0, dwReserved1=0x0, cFileName="fG5NqPQ6MvXxz1u.pptx", cAlternateFileName="FG5NQP~1.PPT")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9805e200, ftCreationTime.dwHighDateTime=0x1d5edba, ftLastAccessTime.dwLowDateTime=0x17ebe370, ftLastAccessTime.dwHighDateTime=0x1d5e776, ftLastWriteTime.dwLowDateTime=0x17ebe370, ftLastWriteTime.dwHighDateTime=0x1d5e776, nFileSizeHigh=0x0, nFileSizeLow=0xa8b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="i4QZ1ZAtMAFQFm.rtf", cAlternateFileName="I4QZ1Z~1.RTF")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c337970, ftCreationTime.dwHighDateTime=0x1d59c07, ftLastAccessTime.dwLowDateTime=0xc1244b60, ftLastAccessTime.dwHighDateTime=0x1d59912, ftLastWriteTime.dwLowDateTime=0xc1244b60, ftLastWriteTime.dwHighDateTime=0x1d59912, nFileSizeHigh=0x0, nFileSizeLow=0x12a49, dwReserved0=0x0, dwReserved1=0x0, cFileName="IivNG7tWA4m.pptx", cAlternateFileName="IIVNG7~1.PPT")) returned 1 [0062.744] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15f85060, ftCreationTime.dwHighDateTime=0x1d5b4ab, ftLastAccessTime.dwLowDateTime=0x50c45e60, ftLastAccessTime.dwHighDateTime=0x1d58287, ftLastWriteTime.dwLowDateTime=0x50c45e60, ftLastWriteTime.dwHighDateTime=0x1d58287, nFileSizeHigh=0x0, nFileSizeLow=0x166a6, dwReserved0=0x0, dwReserved1=0x0, cFileName="k78S4Wt3J4Xm-f.docx", cAlternateFileName="K78S4W~1.DOC")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c4199a0, ftCreationTime.dwHighDateTime=0x1d57efd, ftLastAccessTime.dwLowDateTime=0x957a74c0, ftLastAccessTime.dwHighDateTime=0x1d56f8d, ftLastWriteTime.dwLowDateTime=0x957a74c0, ftLastWriteTime.dwHighDateTime=0x1d56f8d, nFileSizeHigh=0x0, nFileSizeLow=0x11d02, dwReserved0=0x0, dwReserved1=0x0, cFileName="KPSprEYGfftf.pptx", cAlternateFileName="KPSPRE~1.PPT")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92b3960, ftCreationTime.dwHighDateTime=0x1d5a0d8, ftLastAccessTime.dwLowDateTime=0x3eb6ef00, ftLastAccessTime.dwHighDateTime=0x1d5857d, ftLastWriteTime.dwLowDateTime=0x3eb6ef00, ftLastWriteTime.dwHighDateTime=0x1d5857d, nFileSizeHigh=0x0, nFileSizeLow=0x7c37, dwReserved0=0x0, dwReserved1=0x0, cFileName="LUJOewF85iDXW.xlsx", cAlternateFileName="LUJOEW~1.XLS")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf05d9530, ftCreationTime.dwHighDateTime=0x1d5e0f2, ftLastAccessTime.dwLowDateTime=0xb763e110, ftLastAccessTime.dwHighDateTime=0x1d5e833, ftLastWriteTime.dwLowDateTime=0xb763e110, ftLastWriteTime.dwHighDateTime=0x1d5e833, nFileSizeHigh=0x0, nFileSizeLow=0x75a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="LYwtOv0-iZ38ymug94Qt.xls", cAlternateFileName="LYWTOV~1.XLS")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13f61720, ftCreationTime.dwHighDateTime=0x1d5d99f, ftLastAccessTime.dwLowDateTime=0xee10f280, ftLastAccessTime.dwHighDateTime=0x1d5a55c, ftLastWriteTime.dwLowDateTime=0xee10f280, ftLastWriteTime.dwHighDateTime=0x1d5a55c, nFileSizeHigh=0x0, nFileSizeLow=0x8daf, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCybRP12.pptx", cAlternateFileName="MCYBRP~1.PPT")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b11060, ftCreationTime.dwHighDateTime=0x1d5e806, ftLastAccessTime.dwLowDateTime=0xb88b20c0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0xb88b20c0, ftLastWriteTime.dwHighDateTime=0x1d5e677, nFileSizeHigh=0x0, nFileSizeLow=0xd254, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="n33NTSgX6d01w6ZA1i_.ppt", cAlternateFileName="N33NTS~1.PPT")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabaafab0, ftCreationTime.dwHighDateTime=0x1d5eedd, ftLastAccessTime.dwLowDateTime=0x6091e290, ftLastAccessTime.dwHighDateTime=0x1d5e0ba, ftLastWriteTime.dwLowDateTime=0x6091e290, ftLastWriteTime.dwHighDateTime=0x1d5e0ba, nFileSizeHigh=0x0, nFileSizeLow=0xc32d, dwReserved0=0x0, dwReserved1=0x0, cFileName="OGCyHq jZ.rtf", cAlternateFileName="OGCYHQ~1.RTF")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad2dc6d0, ftCreationTime.dwHighDateTime=0x1d56c8b, ftLastAccessTime.dwLowDateTime=0x52aa8e00, ftLastAccessTime.dwHighDateTime=0x1d5c537, ftLastWriteTime.dwLowDateTime=0x52aa8e00, ftLastWriteTime.dwHighDateTime=0x1d5c537, nFileSizeHigh=0x0, nFileSizeLow=0xf6f, dwReserved0=0x0, dwReserved1=0x0, cFileName="pbd4hWbZwwoE.docx", cAlternateFileName="PBD4HW~1.DOC")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x670f2070, ftCreationTime.dwHighDateTime=0x1d58d12, ftLastAccessTime.dwLowDateTime=0xce8b1090, ftLastAccessTime.dwHighDateTime=0x1d5867a, ftLastWriteTime.dwLowDateTime=0xce8b1090, ftLastWriteTime.dwHighDateTime=0x1d5867a, nFileSizeHigh=0x0, nFileSizeLow=0xecc8, dwReserved0=0x0, dwReserved1=0x0, cFileName="QPpXaaeF.xlsx", cAlternateFileName="QPPXAA~1.XLS")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x294b0260, ftCreationTime.dwHighDateTime=0x1d5b2a4, ftLastAccessTime.dwLowDateTime=0x990bce80, ftLastAccessTime.dwHighDateTime=0x1d5aa49, ftLastWriteTime.dwLowDateTime=0x990bce80, ftLastWriteTime.dwHighDateTime=0x1d5aa49, nFileSizeHigh=0x0, nFileSizeLow=0x6a83, dwReserved0=0x0, dwReserved1=0x0, cFileName="rQ9j3eVo1HYPwGM0SM6I.xlsx", cAlternateFileName="RQ9J3E~1.XLS")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca819e0, ftCreationTime.dwHighDateTime=0x1d5a5dc, ftLastAccessTime.dwLowDateTime=0xa96d5020, ftLastAccessTime.dwHighDateTime=0x1d5d7ba, ftLastWriteTime.dwLowDateTime=0xa96d5020, ftLastWriteTime.dwHighDateTime=0x1d5d7ba, nFileSizeHigh=0x0, nFileSizeLow=0x32b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="S0WFUAY-0cp.docx", cAlternateFileName="S0WFUA~1.DOC")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdb7dbd0, ftCreationTime.dwHighDateTime=0x1d5e978, ftLastAccessTime.dwLowDateTime=0xff015b50, ftLastAccessTime.dwHighDateTime=0x1d5e1ef, ftLastWriteTime.dwLowDateTime=0xff015b50, ftLastWriteTime.dwHighDateTime=0x1d5e1ef, nFileSizeHigh=0x0, nFileSizeLow=0x189d, dwReserved0=0x0, dwReserved1=0x0, cFileName="uLIcy0o9Jwemjnge7Tyv.odt", cAlternateFileName="ULICY0~1.ODT")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe30bf230, ftCreationTime.dwHighDateTime=0x1d5f0b7, ftLastAccessTime.dwLowDateTime=0x1cb96250, ftLastAccessTime.dwHighDateTime=0x1d5ec5e, ftLastWriteTime.dwLowDateTime=0x1cb96250, ftLastWriteTime.dwHighDateTime=0x1d5ec5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wY_1xwKmeXD9qm0m", cAlternateFileName="WY_1XW~1")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92e40230, ftCreationTime.dwHighDateTime=0x1d5ed5f, ftLastAccessTime.dwLowDateTime=0xdf994ea0, ftLastAccessTime.dwHighDateTime=0x1d5eaee, ftLastWriteTime.dwLowDateTime=0xdf994ea0, ftLastWriteTime.dwHighDateTime=0x1d5eaee, nFileSizeHigh=0x0, nFileSizeLow=0x1565a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zf-FyCFIUlHuHik51P-3.ppt", cAlternateFileName="ZF-FYC~1.PPT")) returned 1 [0062.745] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5f96b0, ftCreationTime.dwHighDateTime=0x1d5c0c1, ftLastAccessTime.dwLowDateTime=0x249f6030, ftLastAccessTime.dwHighDateTime=0x1d58dfb, ftLastWriteTime.dwLowDateTime=0x249f6030, ftLastWriteTime.dwHighDateTime=0x1d58dfb, nFileSizeHigh=0x0, nFileSizeLow=0x1edf, dwReserved0=0x0, dwReserved1=0x0, cFileName="zN2u.xlsx", cAlternateFileName="ZN2U~1.XLS")) returned 1 [0062.746] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16fb3260, ftCreationTime.dwHighDateTime=0x1d5ee3b, ftLastAccessTime.dwLowDateTime=0x8f4f4940, ftLastAccessTime.dwHighDateTime=0x1d5dee6, ftLastWriteTime.dwLowDateTime=0x8f4f4940, ftLastWriteTime.dwHighDateTime=0x1d5dee6, nFileSizeHigh=0x0, nFileSizeLow=0x52ef, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvkI_t28QTeig.xlsx", cAlternateFileName="ZVKI_T~1.XLS")) returned 1 [0062.746] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11db85d0, ftCreationTime.dwHighDateTime=0x1d5dc63, ftLastAccessTime.dwLowDateTime=0x63ddb240, ftLastAccessTime.dwHighDateTime=0x1d5a07c, ftLastWriteTime.dwLowDateTime=0x63ddb240, ftLastWriteTime.dwHighDateTime=0x1d5a07c, nFileSizeHigh=0x0, nFileSizeLow=0x39ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="_MhXEh8iEUt.docx", cAlternateFileName="_MHXEH~1.DOC")) returned 1 [0062.746] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0062.746] FindClose (in: hFindFile=0xced968 | out: hFindFile=0xced968) returned 1 [0062.746] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0062.746] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0062.746] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0062.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0062.746] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe54e0217, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe54e0217, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0062.746] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe54e0217, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe54e0217, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0062.746] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46a89b70, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0x203812d0, ftLastAccessTime.dwHighDateTime=0x1d5e11b, ftLastWriteTime.dwLowDateTime=0x203812d0, ftLastWriteTime.dwHighDateTime=0x1d5e11b, nFileSizeHigh=0x0, nFileSizeLow=0x362e, dwReserved0=0x0, dwReserved1=0x0, cFileName="5Vkf-X7knJyRz7faANV.odt", cAlternateFileName="5VKF-X~1.ODT")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfff3f80, ftCreationTime.dwHighDateTime=0x1d5d82e, ftLastAccessTime.dwLowDateTime=0xc2566960, ftLastAccessTime.dwHighDateTime=0x1d5bf8b, ftLastWriteTime.dwLowDateTime=0xc2566960, ftLastWriteTime.dwHighDateTime=0x1d5bf8b, nFileSizeHigh=0x0, nFileSizeLow=0x29ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="aFsLxS4S7.docx", cAlternateFileName="AFSLXS~1.DOC")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2a53da0, ftCreationTime.dwHighDateTime=0x1d5e7dd, ftLastAccessTime.dwLowDateTime=0x1cce3500, ftLastAccessTime.dwHighDateTime=0x1d5f09f, ftLastWriteTime.dwLowDateTime=0x1cce3500, ftLastWriteTime.dwHighDateTime=0x1d5f09f, nFileSizeHigh=0x0, nFileSizeLow=0x27f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="BzoG.ppt", cAlternateFileName="")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ced6a60, ftCreationTime.dwHighDateTime=0x1d5c21c, ftLastAccessTime.dwLowDateTime=0x29d99b50, ftLastAccessTime.dwHighDateTime=0x1d5927a, ftLastWriteTime.dwLowDateTime=0x29d99b50, ftLastWriteTime.dwHighDateTime=0x1d5927a, nFileSizeHigh=0x0, nFileSizeLow=0xc35d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Cv1NDQQuVY_RTMh.pptx", cAlternateFileName="CV1NDQ~1.PPT")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f894800, ftCreationTime.dwHighDateTime=0x1d5f003, ftLastAccessTime.dwLowDateTime=0x8251e960, ftLastAccessTime.dwHighDateTime=0x1d5eb8d, ftLastWriteTime.dwLowDateTime=0x8251e960, ftLastWriteTime.dwHighDateTime=0x1d5eb8d, nFileSizeHigh=0x0, nFileSizeLow=0x125f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="F1Goebe7GC_amm.pdf", cAlternateFileName="F1GOEB~1.PDF")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40b614f0, ftCreationTime.dwHighDateTime=0x1d5814c, ftLastAccessTime.dwLowDateTime=0x768bb4d0, ftLastAccessTime.dwHighDateTime=0x1d5d715, ftLastWriteTime.dwLowDateTime=0x768bb4d0, ftLastWriteTime.dwHighDateTime=0x1d5d715, nFileSizeHigh=0x0, nFileSizeLow=0x9716, dwReserved0=0x0, dwReserved1=0x0, cFileName="fG5NqPQ6MvXxz1u.pptx", cAlternateFileName="FG5NQP~1.PPT")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9805e200, ftCreationTime.dwHighDateTime=0x1d5edba, ftLastAccessTime.dwLowDateTime=0x17ebe370, ftLastAccessTime.dwHighDateTime=0x1d5e776, ftLastWriteTime.dwLowDateTime=0x17ebe370, ftLastWriteTime.dwHighDateTime=0x1d5e776, nFileSizeHigh=0x0, nFileSizeLow=0xa8b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="i4QZ1ZAtMAFQFm.rtf", cAlternateFileName="I4QZ1Z~1.RTF")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c337970, ftCreationTime.dwHighDateTime=0x1d59c07, ftLastAccessTime.dwLowDateTime=0xc1244b60, ftLastAccessTime.dwHighDateTime=0x1d59912, ftLastWriteTime.dwLowDateTime=0xc1244b60, ftLastWriteTime.dwHighDateTime=0x1d59912, nFileSizeHigh=0x0, nFileSizeLow=0x12a49, dwReserved0=0x0, dwReserved1=0x0, cFileName="IivNG7tWA4m.pptx", cAlternateFileName="IIVNG7~1.PPT")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15f85060, ftCreationTime.dwHighDateTime=0x1d5b4ab, ftLastAccessTime.dwLowDateTime=0x50c45e60, ftLastAccessTime.dwHighDateTime=0x1d58287, ftLastWriteTime.dwLowDateTime=0x50c45e60, ftLastWriteTime.dwHighDateTime=0x1d58287, nFileSizeHigh=0x0, nFileSizeLow=0x166a6, dwReserved0=0x0, dwReserved1=0x0, cFileName="k78S4Wt3J4Xm-f.docx", cAlternateFileName="K78S4W~1.DOC")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c4199a0, ftCreationTime.dwHighDateTime=0x1d57efd, ftLastAccessTime.dwLowDateTime=0x957a74c0, ftLastAccessTime.dwHighDateTime=0x1d56f8d, ftLastWriteTime.dwLowDateTime=0x957a74c0, ftLastWriteTime.dwHighDateTime=0x1d56f8d, nFileSizeHigh=0x0, nFileSizeLow=0x11d02, dwReserved0=0x0, dwReserved1=0x0, cFileName="KPSprEYGfftf.pptx", cAlternateFileName="KPSPRE~1.PPT")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92b3960, ftCreationTime.dwHighDateTime=0x1d5a0d8, ftLastAccessTime.dwLowDateTime=0x3eb6ef00, ftLastAccessTime.dwHighDateTime=0x1d5857d, ftLastWriteTime.dwLowDateTime=0x3eb6ef00, ftLastWriteTime.dwHighDateTime=0x1d5857d, nFileSizeHigh=0x0, nFileSizeLow=0x7c37, dwReserved0=0x0, dwReserved1=0x0, cFileName="LUJOewF85iDXW.xlsx", cAlternateFileName="LUJOEW~1.XLS")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf05d9530, ftCreationTime.dwHighDateTime=0x1d5e0f2, ftLastAccessTime.dwLowDateTime=0xb763e110, ftLastAccessTime.dwHighDateTime=0x1d5e833, ftLastWriteTime.dwLowDateTime=0xb763e110, ftLastWriteTime.dwHighDateTime=0x1d5e833, nFileSizeHigh=0x0, nFileSizeLow=0x75a4, dwReserved0=0x0, dwReserved1=0x0, cFileName="LYwtOv0-iZ38ymug94Qt.xls", cAlternateFileName="LYWTOV~1.XLS")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13f61720, ftCreationTime.dwHighDateTime=0x1d5d99f, ftLastAccessTime.dwLowDateTime=0xee10f280, ftLastAccessTime.dwHighDateTime=0x1d5a55c, ftLastWriteTime.dwLowDateTime=0xee10f280, ftLastWriteTime.dwHighDateTime=0x1d5a55c, nFileSizeHigh=0x0, nFileSizeLow=0x8daf, dwReserved0=0x0, dwReserved1=0x0, cFileName="mCybRP12.pptx", cAlternateFileName="MCYBRP~1.PPT")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b11060, ftCreationTime.dwHighDateTime=0x1d5e806, ftLastAccessTime.dwLowDateTime=0xb88b20c0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0xb88b20c0, ftLastWriteTime.dwHighDateTime=0x1d5e677, nFileSizeHigh=0x0, nFileSizeLow=0xd254, dwReserved0=0x0, dwReserved1=0x0, cFileName="n33NTSgX6d01w6ZA1i_.ppt", cAlternateFileName="N33NTS~1.PPT")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabaafab0, ftCreationTime.dwHighDateTime=0x1d5eedd, ftLastAccessTime.dwLowDateTime=0x6091e290, ftLastAccessTime.dwHighDateTime=0x1d5e0ba, ftLastWriteTime.dwLowDateTime=0x6091e290, ftLastWriteTime.dwHighDateTime=0x1d5e0ba, nFileSizeHigh=0x0, nFileSizeLow=0xc32d, dwReserved0=0x0, dwReserved1=0x0, cFileName="OGCyHq jZ.rtf", cAlternateFileName="OGCYHQ~1.RTF")) returned 1 [0062.747] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad2dc6d0, ftCreationTime.dwHighDateTime=0x1d56c8b, ftLastAccessTime.dwLowDateTime=0x52aa8e00, ftLastAccessTime.dwHighDateTime=0x1d5c537, ftLastWriteTime.dwLowDateTime=0x52aa8e00, ftLastWriteTime.dwHighDateTime=0x1d5c537, nFileSizeHigh=0x0, nFileSizeLow=0xf6f, dwReserved0=0x0, dwReserved1=0x0, cFileName="pbd4hWbZwwoE.docx", cAlternateFileName="PBD4HW~1.DOC")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x670f2070, ftCreationTime.dwHighDateTime=0x1d58d12, ftLastAccessTime.dwLowDateTime=0xce8b1090, ftLastAccessTime.dwHighDateTime=0x1d5867a, ftLastWriteTime.dwLowDateTime=0xce8b1090, ftLastWriteTime.dwHighDateTime=0x1d5867a, nFileSizeHigh=0x0, nFileSizeLow=0xecc8, dwReserved0=0x0, dwReserved1=0x0, cFileName="QPpXaaeF.xlsx", cAlternateFileName="QPPXAA~1.XLS")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x294b0260, ftCreationTime.dwHighDateTime=0x1d5b2a4, ftLastAccessTime.dwLowDateTime=0x990bce80, ftLastAccessTime.dwHighDateTime=0x1d5aa49, ftLastWriteTime.dwLowDateTime=0x990bce80, ftLastWriteTime.dwHighDateTime=0x1d5aa49, nFileSizeHigh=0x0, nFileSizeLow=0x6a83, dwReserved0=0x0, dwReserved1=0x0, cFileName="rQ9j3eVo1HYPwGM0SM6I.xlsx", cAlternateFileName="RQ9J3E~1.XLS")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca819e0, ftCreationTime.dwHighDateTime=0x1d5a5dc, ftLastAccessTime.dwLowDateTime=0xa96d5020, ftLastAccessTime.dwHighDateTime=0x1d5d7ba, ftLastWriteTime.dwLowDateTime=0xa96d5020, ftLastWriteTime.dwHighDateTime=0x1d5d7ba, nFileSizeHigh=0x0, nFileSizeLow=0x32b4, dwReserved0=0x0, dwReserved1=0x0, cFileName="S0WFUAY-0cp.docx", cAlternateFileName="S0WFUA~1.DOC")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdb7dbd0, ftCreationTime.dwHighDateTime=0x1d5e978, ftLastAccessTime.dwLowDateTime=0xff015b50, ftLastAccessTime.dwHighDateTime=0x1d5e1ef, ftLastWriteTime.dwLowDateTime=0xff015b50, ftLastWriteTime.dwHighDateTime=0x1d5e1ef, nFileSizeHigh=0x0, nFileSizeLow=0x189d, dwReserved0=0x0, dwReserved1=0x0, cFileName="uLIcy0o9Jwemjnge7Tyv.odt", cAlternateFileName="ULICY0~1.ODT")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe30bf230, ftCreationTime.dwHighDateTime=0x1d5f0b7, ftLastAccessTime.dwLowDateTime=0x1cb96250, ftLastAccessTime.dwHighDateTime=0x1d5ec5e, ftLastWriteTime.dwLowDateTime=0x1cb96250, ftLastWriteTime.dwHighDateTime=0x1d5ec5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="wY_1xwKmeXD9qm0m", cAlternateFileName="WY_1XW~1")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92e40230, ftCreationTime.dwHighDateTime=0x1d5ed5f, ftLastAccessTime.dwLowDateTime=0xdf994ea0, ftLastAccessTime.dwHighDateTime=0x1d5eaee, ftLastWriteTime.dwLowDateTime=0xdf994ea0, ftLastWriteTime.dwHighDateTime=0x1d5eaee, nFileSizeHigh=0x0, nFileSizeLow=0x1565a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Zf-FyCFIUlHuHik51P-3.ppt", cAlternateFileName="ZF-FYC~1.PPT")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5f96b0, ftCreationTime.dwHighDateTime=0x1d5c0c1, ftLastAccessTime.dwLowDateTime=0x249f6030, ftLastAccessTime.dwHighDateTime=0x1d58dfb, ftLastWriteTime.dwLowDateTime=0x249f6030, ftLastWriteTime.dwHighDateTime=0x1d58dfb, nFileSizeHigh=0x0, nFileSizeLow=0x1edf, dwReserved0=0x0, dwReserved1=0x0, cFileName="zN2u.xlsx", cAlternateFileName="ZN2U~1.XLS")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16fb3260, ftCreationTime.dwHighDateTime=0x1d5ee3b, ftLastAccessTime.dwLowDateTime=0x8f4f4940, ftLastAccessTime.dwHighDateTime=0x1d5dee6, ftLastWriteTime.dwLowDateTime=0x8f4f4940, ftLastWriteTime.dwHighDateTime=0x1d5dee6, nFileSizeHigh=0x0, nFileSizeLow=0x52ef, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZvkI_t28QTeig.xlsx", cAlternateFileName="ZVKI_T~1.XLS")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11db85d0, ftCreationTime.dwHighDateTime=0x1d5dc63, ftLastAccessTime.dwLowDateTime=0x63ddb240, ftLastAccessTime.dwHighDateTime=0x1d5a07c, ftLastWriteTime.dwLowDateTime=0x63ddb240, ftLastWriteTime.dwHighDateTime=0x1d5a07c, nFileSizeHigh=0x0, nFileSizeLow=0x39ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="_MhXEh8iEUt.docx", cAlternateFileName="_MHXEH~1.DOC")) returned 1 [0062.748] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11db85d0, ftCreationTime.dwHighDateTime=0x1d5dc63, ftLastAccessTime.dwLowDateTime=0x63ddb240, ftLastAccessTime.dwHighDateTime=0x1d5a07c, ftLastWriteTime.dwLowDateTime=0x63ddb240, ftLastWriteTime.dwHighDateTime=0x1d5a07c, nFileSizeHigh=0x0, nFileSizeLow=0x39ce, dwReserved0=0x0, dwReserved1=0x0, cFileName="_MhXEh8iEUt.docx", cAlternateFileName="_MHXEH~1.DOC")) returned 0 [0062.748] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0062.748] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0062.748] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0062.748] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt", lpFilePart=0x0) returned 0x31 [0062.748] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.748] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt" (normalized: "c:\\users\\fd1hvy\\documents\\5vkf-x7knjyrz7faanv.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.748] GetFileType (hFile=0x2cc) returned 0x1 [0062.748] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.749] GetFileType (hFile=0x2cc) returned 0x1 [0062.749] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x362e [0062.749] ReadFile (in: hFile=0x2cc, lpBuffer=0x2ae1020, nNumberOfBytesToRead=0x362e, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2ae1020*, lpNumberOfBytesRead=0xafed7c*=0x362e, lpOverlapped=0x0) returned 1 [0062.749] CloseHandle (hObject=0x2cc) returned 1 [0062.827] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0062.827] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0062.828] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0062.828] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0062.828] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt", lpFilePart=0x0) returned 0x31 [0062.828] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0062.828] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt" (normalized: "c:\\users\\fd1hvy\\documents\\5vkf-x7knjyrz7faanv.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.829] GetFileType (hFile=0x2cc) returned 0x1 [0062.829] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0062.829] GetFileType (hFile=0x2cc) returned 0x1 [0062.829] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b3ecd8*, nNumberOfBytesToWrite=0x3630, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2b3ecd8*, lpNumberOfBytesWritten=0xafed6c*=0x3630, lpOverlapped=0x0) returned 1 [0062.830] CloseHandle (hObject=0x2cc) returned 1 [0062.832] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt", lpFilePart=0x0) returned 0x31 [0062.832] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x47 [0062.832] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0062.832] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt" (normalized: "c:\\users\\fd1hvy\\documents\\5vkf-x7knjyrz7faanv.odt"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x46a89b70, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0x203812d0, ftLastAccessTime.dwHighDateTime=0x1d5e11b, ftLastWriteTime.dwLowDateTime=0x8cb02c54, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3630)) returned 1 [0062.832] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0062.832] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt" (normalized: "c:\\users\\fd1hvy\\documents\\5vkf-x7knjyrz7faanv.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\5Vkf-X7knJyRz7faANV.odt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\5vkf-x7knjyrz7faanv.odt.fuckunicornhtrhrtjrjy")) returned 1 [0062.833] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx", lpFilePart=0x0) returned 0x28 [0062.833] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0062.833] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx" (normalized: "c:\\users\\fd1hvy\\documents\\afslxs4s7.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0062.833] GetFileType (hFile=0x2cc) returned 0x1 [0062.833] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0062.833] GetFileType (hFile=0x2cc) returned 0x1 [0062.833] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x29ba [0062.833] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b42840, nNumberOfBytesToRead=0x29ba, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2b42840*, lpNumberOfBytesRead=0xafed7c*=0x29ba, lpOverlapped=0x0) returned 1 [0062.834] CloseHandle (hObject=0x2cc) returned 1 [0063.067] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.067] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.067] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.068] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.068] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx", lpFilePart=0x0) returned 0x28 [0063.068] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.068] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx" (normalized: "c:\\users\\fd1hvy\\documents\\afslxs4s7.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.069] GetFileType (hFile=0x2cc) returned 0x1 [0063.069] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.069] GetFileType (hFile=0x2cc) returned 0x1 [0063.069] WriteFile (in: hFile=0x2cc, lpBuffer=0x299fd88*, nNumberOfBytesToWrite=0x29c0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x299fd88*, lpNumberOfBytesWritten=0xafed6c*=0x29c0, lpOverlapped=0x0) returned 1 [0063.070] CloseHandle (hObject=0x2cc) returned 1 [0063.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx", lpFilePart=0x0) returned 0x28 [0063.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3e [0063.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx" (normalized: "c:\\users\\fd1hvy\\documents\\afslxs4s7.docx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfff3f80, ftCreationTime.dwHighDateTime=0x1d5d82e, ftLastAccessTime.dwLowDateTime=0xc2566960, ftLastAccessTime.dwHighDateTime=0x1d5bf8b, ftLastWriteTime.dwLowDateTime=0x8cd3efa3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x29c0)) returned 1 [0063.071] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.071] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx" (normalized: "c:\\users\\fd1hvy\\documents\\afslxs4s7.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\aFsLxS4S7.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\afslxs4s7.docx.fuckunicornhtrhrtjrjy")) returned 1 [0063.072] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt", lpFilePart=0x0) returned 0x22 [0063.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.072] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\bzog.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.072] GetFileType (hFile=0x2cc) returned 0x1 [0063.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.072] GetFileType (hFile=0x2cc) returned 0x1 [0063.072] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x27f9 [0063.072] ReadFile (in: hFile=0x2cc, lpBuffer=0x29a2c18, nNumberOfBytesToRead=0x27f9, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29a2c18*, lpNumberOfBytesRead=0xafed7c*=0x27f9, lpOverlapped=0x0) returned 1 [0063.072] CloseHandle (hObject=0x2cc) returned 1 [0063.088] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.088] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.088] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.088] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.088] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt", lpFilePart=0x0) returned 0x22 [0063.088] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.088] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\bzog.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.122] GetFileType (hFile=0x2cc) returned 0x1 [0063.122] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.122] GetFileType (hFile=0x2cc) returned 0x1 [0063.122] WriteFile (in: hFile=0x2cc, lpBuffer=0x29fc33c*, nNumberOfBytesToWrite=0x2800, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29fc33c*, lpNumberOfBytesWritten=0xafed6c*=0x2800, lpOverlapped=0x0) returned 1 [0063.123] CloseHandle (hObject=0x2cc) returned 1 [0063.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt", lpFilePart=0x0) returned 0x22 [0063.125] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x38 [0063.125] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.125] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\bzog.ppt"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2a53da0, ftCreationTime.dwHighDateTime=0x1d5e7dd, ftLastAccessTime.dwLowDateTime=0x1cce3500, ftLastAccessTime.dwHighDateTime=0x1d5f09f, ftLastWriteTime.dwLowDateTime=0x8cdd78f2, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x2800)) returned 1 [0063.125] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.126] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\bzog.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\BzoG.ppt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\bzog.ppt.fuckunicornhtrhrtjrjy")) returned 1 [0063.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx", lpFilePart=0x0) returned 0x2e [0063.126] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cv1ndqquvy_rtmh.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.126] GetFileType (hFile=0x2cc) returned 0x1 [0063.126] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.126] GetFileType (hFile=0x2cc) returned 0x1 [0063.126] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xc35d [0063.127] ReadFile (in: hFile=0x2cc, lpBuffer=0x29ff000, nNumberOfBytesToRead=0xc35d, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29ff000*, lpNumberOfBytesRead=0xafed7c*=0xc35d, lpOverlapped=0x0) returned 1 [0063.127] CloseHandle (hObject=0x2cc) returned 1 [0063.145] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.145] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.145] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.145] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.145] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx", lpFilePart=0x0) returned 0x2e [0063.145] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.145] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cv1ndqquvy_rtmh.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.147] GetFileType (hFile=0x2cc) returned 0x1 [0063.147] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.147] GetFileType (hFile=0x2cc) returned 0x1 [0063.147] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a707fc*, nNumberOfBytesToWrite=0xc360, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a707fc*, lpNumberOfBytesWritten=0xafed6c*=0xc360, lpOverlapped=0x0) returned 1 [0063.149] CloseHandle (hObject=0x2cc) returned 1 [0063.150] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx", lpFilePart=0x0) returned 0x2e [0063.151] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x44 [0063.151] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.151] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cv1ndqquvy_rtmh.pptx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ced6a60, ftCreationTime.dwHighDateTime=0x1d5c21c, ftLastAccessTime.dwLowDateTime=0x29d99b50, ftLastAccessTime.dwHighDateTime=0x1d5927a, ftLastWriteTime.dwLowDateTime=0x8cdfdb79, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xc360)) returned 1 [0063.151] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.151] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\cv1ndqquvy_rtmh.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Cv1NDQQuVY_RTMh.pptx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\cv1ndqquvy_rtmh.pptx.fuckunicornhtrhrtjrjy")) returned 1 [0063.151] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf", lpFilePart=0x0) returned 0x2c [0063.151] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.151] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\f1goebe7gc_amm.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.152] GetFileType (hFile=0x2cc) returned 0x1 [0063.152] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.152] GetFileType (hFile=0x2cc) returned 0x1 [0063.152] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x125f2 [0063.152] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a7d0c4, nNumberOfBytesToRead=0x125f2, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a7d0c4*, lpNumberOfBytesRead=0xafed7c*=0x125f2, lpOverlapped=0x0) returned 1 [0063.153] CloseHandle (hObject=0x2cc) returned 1 [0063.174] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.174] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.174] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.174] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.175] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf", lpFilePart=0x0) returned 0x2c [0063.175] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.175] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\f1goebe7gc_amm.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.176] GetFileType (hFile=0x2cc) returned 0x1 [0063.176] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.176] GetFileType (hFile=0x2cc) returned 0x1 [0063.176] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b010a0*, nNumberOfBytesToWrite=0x12600, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2b010a0*, lpNumberOfBytesWritten=0xafed6c*=0x12600, lpOverlapped=0x0) returned 1 [0063.178] CloseHandle (hObject=0x2cc) returned 1 [0063.180] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf", lpFilePart=0x0) returned 0x2c [0063.180] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x42 [0063.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.180] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\f1goebe7gc_amm.pdf"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9f894800, ftCreationTime.dwHighDateTime=0x1d5f003, ftLastAccessTime.dwLowDateTime=0x8251e960, ftLastAccessTime.dwHighDateTime=0x1d5eb8d, ftLastWriteTime.dwLowDateTime=0x8ce4bb9e, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12600)) returned 1 [0063.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.181] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\f1goebe7gc_amm.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\F1Goebe7GC_amm.pdf.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\f1goebe7gc_amm.pdf.fuckunicornhtrhrtjrjy")) returned 1 [0063.181] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx", lpFilePart=0x0) returned 0x2e [0063.181] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.181] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\fg5nqpq6mvxxz1u.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.181] GetFileType (hFile=0x2cc) returned 0x1 [0063.181] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.181] GetFileType (hFile=0x2cc) returned 0x1 [0063.181] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x9716 [0063.181] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b13bc8, nNumberOfBytesToRead=0x9716, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2b13bc8*, lpNumberOfBytesRead=0xafed7c*=0x9716, lpOverlapped=0x0) returned 1 [0063.182] CloseHandle (hObject=0x2cc) returned 1 [0063.201] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.201] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.201] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.201] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.201] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx", lpFilePart=0x0) returned 0x2e [0063.201] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.201] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\fg5nqpq6mvxxz1u.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.202] GetFileType (hFile=0x2cc) returned 0x1 [0063.202] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.202] GetFileType (hFile=0x2cc) returned 0x1 [0063.203] WriteFile (in: hFile=0x2cc, lpBuffer=0x299affc*, nNumberOfBytesToWrite=0x9720, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x299affc*, lpNumberOfBytesWritten=0xafed6c*=0x9720, lpOverlapped=0x0) returned 1 [0063.204] CloseHandle (hObject=0x2cc) returned 1 [0063.206] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx", lpFilePart=0x0) returned 0x2e [0063.206] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x44 [0063.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.206] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\fg5nqpq6mvxxz1u.pptx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x40b614f0, ftCreationTime.dwHighDateTime=0x1d5814c, ftLastAccessTime.dwLowDateTime=0x768bb4d0, ftLastAccessTime.dwHighDateTime=0x1d5d715, ftLastWriteTime.dwLowDateTime=0x8ce965d6, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x9720)) returned 1 [0063.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.206] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\fg5nqpq6mvxxz1u.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\fG5NqPQ6MvXxz1u.pptx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\fg5nqpq6mvxxz1u.pptx.fuckunicornhtrhrtjrjy")) returned 1 [0063.206] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf", lpFilePart=0x0) returned 0x2c [0063.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.206] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\i4qz1zatmafqfm.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.207] GetFileType (hFile=0x2cc) returned 0x1 [0063.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.207] GetFileType (hFile=0x2cc) returned 0x1 [0063.207] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xa8b8 [0063.207] ReadFile (in: hFile=0x2cc, lpBuffer=0x29a4c50, nNumberOfBytesToRead=0xa8b8, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29a4c50*, lpNumberOfBytesRead=0xafed7c*=0xa8b8, lpOverlapped=0x0) returned 1 [0063.207] CloseHandle (hObject=0x2cc) returned 1 [0063.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.312] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.312] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf", lpFilePart=0x0) returned 0x2c [0063.312] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.312] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\i4qz1zatmafqfm.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.314] GetFileType (hFile=0x2cc) returned 0x1 [0063.314] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.314] GetFileType (hFile=0x2cc) returned 0x1 [0063.314] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a115c4*, nNumberOfBytesToWrite=0xa8c0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a115c4*, lpNumberOfBytesWritten=0xafed6c*=0xa8c0, lpOverlapped=0x0) returned 1 [0063.316] CloseHandle (hObject=0x2cc) returned 1 [0063.317] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf", lpFilePart=0x0) returned 0x2c [0063.317] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x42 [0063.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.318] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\i4qz1zatmafqfm.rtf"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9805e200, ftCreationTime.dwHighDateTime=0x1d5edba, ftLastAccessTime.dwLowDateTime=0x17ebe370, ftLastAccessTime.dwHighDateTime=0x1d5e776, ftLastWriteTime.dwLowDateTime=0x8cfa123e, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xa8c0)) returned 1 [0063.318] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.318] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\i4qz1zatmafqfm.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\i4QZ1ZAtMAFQFm.rtf.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\i4qz1zatmafqfm.rtf.fuckunicornhtrhrtjrjy")) returned 1 [0063.401] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx", lpFilePart=0x0) returned 0x2a [0063.401] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.401] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\iivng7twa4m.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.401] GetFileType (hFile=0x2cc) returned 0x1 [0063.401] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.401] GetFileType (hFile=0x2cc) returned 0x1 [0063.401] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x12a49 [0063.401] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a1c39c, nNumberOfBytesToRead=0x12a49, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a1c39c*, lpNumberOfBytesRead=0xafed7c*=0x12a49, lpOverlapped=0x0) returned 1 [0063.402] CloseHandle (hObject=0x2cc) returned 1 [0063.421] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.421] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.421] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.421] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.421] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx", lpFilePart=0x0) returned 0x2a [0063.421] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.421] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\iivng7twa4m.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.423] GetFileType (hFile=0x2cc) returned 0x1 [0063.423] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.423] GetFileType (hFile=0x2cc) returned 0x1 [0063.423] WriteFile (in: hFile=0x2cc, lpBuffer=0x2aa1068*, nNumberOfBytesToWrite=0x12a50, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2aa1068*, lpNumberOfBytesWritten=0xafed6c*=0x12a50, lpOverlapped=0x0) returned 1 [0063.425] CloseHandle (hObject=0x2cc) returned 1 [0063.427] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx", lpFilePart=0x0) returned 0x2a [0063.427] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x40 [0063.427] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.427] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\iivng7twa4m.pptx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c337970, ftCreationTime.dwHighDateTime=0x1d59c07, ftLastAccessTime.dwLowDateTime=0xc1244b60, ftLastAccessTime.dwHighDateTime=0x1d59912, ftLastWriteTime.dwLowDateTime=0x8d0ac5c5, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12a50)) returned 1 [0063.427] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.427] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\iivng7twa4m.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\IivNG7tWA4m.pptx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\iivng7twa4m.pptx.fuckunicornhtrhrtjrjy")) returned 1 [0063.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx", lpFilePart=0x0) returned 0x2d [0063.428] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.428] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx" (normalized: "c:\\users\\fd1hvy\\documents\\k78s4wt3j4xm-f.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.428] GetFileType (hFile=0x2cc) returned 0x1 [0063.428] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.428] GetFileType (hFile=0x2cc) returned 0x1 [0063.428] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x166a6 [0063.429] ReadFile (in: hFile=0x2cc, lpBuffer=0x3ccf580, nNumberOfBytesToRead=0x166a6, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x3ccf580*, lpNumberOfBytesRead=0xafed7c*=0x166a6, lpOverlapped=0x0) returned 1 [0063.430] CloseHandle (hObject=0x2cc) returned 1 [0063.460] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.460] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.460] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.460] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx", lpFilePart=0x0) returned 0x2d [0063.460] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.460] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx" (normalized: "c:\\users\\fd1hvy\\documents\\k78s4wt3j4xm-f.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.462] GetFileType (hFile=0x2cc) returned 0x1 [0063.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.462] GetFileType (hFile=0x2cc) returned 0x1 [0063.462] WriteFile (in: hFile=0x2cc, lpBuffer=0x39c2ec0*, nNumberOfBytesToWrite=0x166b0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x39c2ec0*, lpNumberOfBytesWritten=0xafed6c*=0x166b0, lpOverlapped=0x0) returned 1 [0063.468] CloseHandle (hObject=0x2cc) returned 1 [0063.470] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx", lpFilePart=0x0) returned 0x2d [0063.470] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x43 [0063.470] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.470] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx" (normalized: "c:\\users\\fd1hvy\\documents\\k78s4wt3j4xm-f.docx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x15f85060, ftCreationTime.dwHighDateTime=0x1d5b4ab, ftLastAccessTime.dwLowDateTime=0x50c45e60, ftLastAccessTime.dwHighDateTime=0x1d58287, ftLastWriteTime.dwLowDateTime=0x8d11eadb, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x166b0)) returned 1 [0063.470] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.470] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx" (normalized: "c:\\users\\fd1hvy\\documents\\k78s4wt3j4xm-f.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\k78S4Wt3J4Xm-f.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\k78s4wt3j4xm-f.docx.fuckunicornhtrhrtjrjy")) returned 1 [0063.471] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx", lpFilePart=0x0) returned 0x2b [0063.471] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.471] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\kpspreygfftf.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.471] GetFileType (hFile=0x2cc) returned 0x1 [0063.471] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.471] GetFileType (hFile=0x2cc) returned 0x1 [0063.471] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x11d02 [0063.471] ReadFile (in: hFile=0x2cc, lpBuffer=0x293d278, nNumberOfBytesToRead=0x11d02, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x293d278*, lpNumberOfBytesRead=0xafed7c*=0x11d02, lpOverlapped=0x0) returned 1 [0063.472] CloseHandle (hObject=0x2cc) returned 1 [0063.523] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.523] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.523] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx", lpFilePart=0x0) returned 0x2b [0063.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.523] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\kpspreygfftf.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.524] GetFileType (hFile=0x2cc) returned 0x1 [0063.524] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.524] GetFileType (hFile=0x2cc) returned 0x1 [0063.524] WriteFile (in: hFile=0x2cc, lpBuffer=0x29bf8e0*, nNumberOfBytesToWrite=0x11d10, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29bf8e0*, lpNumberOfBytesWritten=0xafed6c*=0x11d10, lpOverlapped=0x0) returned 1 [0063.526] CloseHandle (hObject=0x2cc) returned 1 [0063.531] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx", lpFilePart=0x0) returned 0x2b [0063.531] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x41 [0063.531] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.531] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\kpspreygfftf.pptx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c4199a0, ftCreationTime.dwHighDateTime=0x1d57efd, ftLastAccessTime.dwLowDateTime=0x957a74c0, ftLastAccessTime.dwHighDateTime=0x1d56f8d, ftLastWriteTime.dwLowDateTime=0x8d1b758d, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11d10)) returned 1 [0063.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.531] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\kpspreygfftf.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\KPSprEYGfftf.pptx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\kpspreygfftf.pptx.fuckunicornhtrhrtjrjy")) returned 1 [0063.535] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx", lpFilePart=0x0) returned 0x2c [0063.535] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.536] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lujoewf85idxw.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.536] GetFileType (hFile=0x2cc) returned 0x1 [0063.536] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.536] GetFileType (hFile=0x2cc) returned 0x1 [0063.536] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x7c37 [0063.536] ReadFile (in: hFile=0x2cc, lpBuffer=0x29d1afc, nNumberOfBytesToRead=0x7c37, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29d1afc*, lpNumberOfBytesRead=0xafed7c*=0x7c37, lpOverlapped=0x0) returned 1 [0063.536] CloseHandle (hObject=0x2cc) returned 1 [0063.552] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.552] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.553] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.553] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.553] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx", lpFilePart=0x0) returned 0x2c [0063.553] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.553] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lujoewf85idxw.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.554] GetFileType (hFile=0x2cc) returned 0x1 [0063.554] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.554] GetFileType (hFile=0x2cc) returned 0x1 [0063.554] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a45604*, nNumberOfBytesToWrite=0x7c40, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a45604*, lpNumberOfBytesWritten=0xafed6c*=0x7c40, lpOverlapped=0x0) returned 1 [0063.555] CloseHandle (hObject=0x2cc) returned 1 [0063.557] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx", lpFilePart=0x0) returned 0x2c [0063.557] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x42 [0063.557] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.557] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lujoewf85idxw.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa92b3960, ftCreationTime.dwHighDateTime=0x1d5a0d8, ftLastAccessTime.dwLowDateTime=0x3eb6ef00, ftLastAccessTime.dwHighDateTime=0x1d5857d, ftLastWriteTime.dwLowDateTime=0x8d1dd9d0, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x7c40)) returned 1 [0063.557] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.557] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\lujoewf85idxw.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\LUJOewF85iDXW.xlsx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\lujoewf85idxw.xlsx.fuckunicornhtrhrtjrjy")) returned 1 [0063.557] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls", lpFilePart=0x0) returned 0x32 [0063.557] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.558] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lywtov0-iz38ymug94qt.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.558] GetFileType (hFile=0x2cc) returned 0x1 [0063.558] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.558] GetFileType (hFile=0x2cc) returned 0x1 [0063.558] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x75a4 [0063.558] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a4d77c, nNumberOfBytesToRead=0x75a4, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a4d77c*, lpNumberOfBytesRead=0xafed7c*=0x75a4, lpOverlapped=0x0) returned 1 [0063.558] CloseHandle (hObject=0x2cc) returned 1 [0063.578] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.578] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.578] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.579] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.579] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls", lpFilePart=0x0) returned 0x32 [0063.579] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.579] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lywtov0-iz38ymug94qt.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.580] GetFileType (hFile=0x2cc) returned 0x1 [0063.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.580] GetFileType (hFile=0x2cc) returned 0x1 [0063.580] WriteFile (in: hFile=0x2cc, lpBuffer=0x2abf1b0*, nNumberOfBytesToWrite=0x75b0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2abf1b0*, lpNumberOfBytesWritten=0xafed6c*=0x75b0, lpOverlapped=0x0) returned 1 [0063.582] CloseHandle (hObject=0x2cc) returned 1 [0063.583] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls", lpFilePart=0x0) returned 0x32 [0063.583] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x48 [0063.583] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.583] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lywtov0-iz38ymug94qt.xls"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf05d9530, ftCreationTime.dwHighDateTime=0x1d5e0f2, ftLastAccessTime.dwLowDateTime=0xb763e110, ftLastAccessTime.dwHighDateTime=0x1d5e833, ftLastWriteTime.dwLowDateTime=0x8d229cde, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x75b0)) returned 1 [0063.583] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.583] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls" (normalized: "c:\\users\\fd1hvy\\documents\\lywtov0-iz38ymug94qt.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\LYwtOv0-iZ38ymug94Qt.xls.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\lywtov0-iz38ymug94qt.xls.fuckunicornhtrhrtjrjy")) returned 1 [0063.584] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx", lpFilePart=0x0) returned 0x27 [0063.584] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.584] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mcybrp12.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.584] GetFileType (hFile=0x2cc) returned 0x1 [0063.584] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.584] GetFileType (hFile=0x2cc) returned 0x1 [0063.584] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x8daf [0063.584] ReadFile (in: hFile=0x2cc, lpBuffer=0x2ac6ca4, nNumberOfBytesToRead=0x8daf, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2ac6ca4*, lpNumberOfBytesRead=0xafed7c*=0x8daf, lpOverlapped=0x0) returned 1 [0063.585] CloseHandle (hObject=0x2cc) returned 1 [0063.601] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.601] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.601] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.601] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.601] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx", lpFilePart=0x0) returned 0x27 [0063.601] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.601] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mcybrp12.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.602] GetFileType (hFile=0x2cc) returned 0x1 [0063.602] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.602] GetFileType (hFile=0x2cc) returned 0x1 [0063.602] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b3fedc*, nNumberOfBytesToWrite=0x8db0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2b3fedc*, lpNumberOfBytesWritten=0xafed6c*=0x8db0, lpOverlapped=0x0) returned 1 [0063.604] CloseHandle (hObject=0x2cc) returned 1 [0063.607] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx", lpFilePart=0x0) returned 0x27 [0063.607] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3d [0063.607] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.607] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mcybrp12.pptx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13f61720, ftCreationTime.dwHighDateTime=0x1d5d99f, ftLastAccessTime.dwLowDateTime=0xee10f280, ftLastAccessTime.dwHighDateTime=0x1d5a55c, ftLastWriteTime.dwLowDateTime=0x8d2767d5, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x8db0)) returned 1 [0063.607] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.607] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\mcybrp12.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\mCybRP12.pptx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\mcybrp12.pptx.fuckunicornhtrhrtjrjy")) returned 1 [0063.608] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt", lpFilePart=0x0) returned 0x31 [0063.608] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.608] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\n33ntsgx6d01w6za1i_.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.608] GetFileType (hFile=0x2cc) returned 0x1 [0063.608] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.608] GetFileType (hFile=0x2cc) returned 0x1 [0063.608] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xd254 [0063.611] ReadFile (in: hFile=0x2cc, lpBuffer=0x293ce40, nNumberOfBytesToRead=0xd254, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x293ce40*, lpNumberOfBytesRead=0xafed7c*=0xd254, lpOverlapped=0x0) returned 1 [0063.611] CloseHandle (hObject=0x2cc) returned 1 [0063.659] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.659] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.659] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.659] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.659] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt", lpFilePart=0x0) returned 0x31 [0063.659] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.659] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\n33ntsgx6d01w6za1i_.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.660] GetFileType (hFile=0x2cc) returned 0x1 [0063.660] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.660] GetFileType (hFile=0x2cc) returned 0x1 [0063.660] WriteFile (in: hFile=0x2cc, lpBuffer=0x29b1494*, nNumberOfBytesToWrite=0xd260, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29b1494*, lpNumberOfBytesWritten=0xafed6c*=0xd260, lpOverlapped=0x0) returned 1 [0063.663] CloseHandle (hObject=0x2cc) returned 1 [0063.664] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt", lpFilePart=0x0) returned 0x31 [0063.664] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x47 [0063.664] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.665] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\n33ntsgx6d01w6za1i_.ppt"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b11060, ftCreationTime.dwHighDateTime=0x1d5e806, ftLastAccessTime.dwLowDateTime=0xb88b20c0, ftLastAccessTime.dwHighDateTime=0x1d5e677, ftLastWriteTime.dwLowDateTime=0x8d2e88f6, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xd260)) returned 1 [0063.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.665] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\n33ntsgx6d01w6za1i_.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\n33NTSgX6d01w6ZA1i_.ppt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\n33ntsgx6d01w6za1i_.ppt.fuckunicornhtrhrtjrjy")) returned 1 [0063.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf", lpFilePart=0x0) returned 0x27 [0063.665] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.665] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ogcyhq jz.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.665] GetFileType (hFile=0x2cc) returned 0x1 [0063.666] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.666] GetFileType (hFile=0x2cc) returned 0x1 [0063.666] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xc32d [0063.666] ReadFile (in: hFile=0x2cc, lpBuffer=0x29bec24, nNumberOfBytesToRead=0xc32d, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29bec24*, lpNumberOfBytesRead=0xafed7c*=0xc32d, lpOverlapped=0x0) returned 1 [0063.666] CloseHandle (hObject=0x2cc) returned 1 [0063.685] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.685] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.685] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.685] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.685] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf", lpFilePart=0x0) returned 0x27 [0063.685] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.685] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ogcyhq jz.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.687] GetFileType (hFile=0x2cc) returned 0x1 [0063.687] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.687] GetFileType (hFile=0x2cc) returned 0x1 [0063.687] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a30390*, nNumberOfBytesToWrite=0xc330, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a30390*, lpNumberOfBytesWritten=0xafed6c*=0xc330, lpOverlapped=0x0) returned 1 [0063.688] CloseHandle (hObject=0x2cc) returned 1 [0063.690] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf", lpFilePart=0x0) returned 0x27 [0063.690] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3d [0063.690] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.690] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ogcyhq jz.rtf"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabaafab0, ftCreationTime.dwHighDateTime=0x1d5eedd, ftLastAccessTime.dwLowDateTime=0x6091e290, ftLastAccessTime.dwHighDateTime=0x1d5e0ba, ftLastWriteTime.dwLowDateTime=0x8d334b31, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xc330)) returned 1 [0063.690] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.690] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\ogcyhq jz.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\OGCyHq jZ.rtf.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\ogcyhq jz.rtf.fuckunicornhtrhrtjrjy")) returned 1 [0063.691] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx", lpFilePart=0x0) returned 0x2b [0063.691] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.691] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx" (normalized: "c:\\users\\fd1hvy\\documents\\pbd4hwbzwwoe.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.691] GetFileType (hFile=0x2cc) returned 0x1 [0063.691] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.691] GetFileType (hFile=0x2cc) returned 0x1 [0063.691] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xf6f [0063.691] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a3db18, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a3db18*, lpNumberOfBytesRead=0xafed7c*=0xf6f, lpOverlapped=0x0) returned 1 [0063.691] CloseHandle (hObject=0x2cc) returned 1 [0063.708] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.708] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.708] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.708] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.708] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx", lpFilePart=0x0) returned 0x2b [0063.708] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.708] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx" (normalized: "c:\\users\\fd1hvy\\documents\\pbd4hwbzwwoe.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.709] GetFileType (hFile=0x2cc) returned 0x1 [0063.709] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.709] GetFileType (hFile=0x2cc) returned 0x1 [0063.709] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a90888*, nNumberOfBytesToWrite=0xf70, lpNumberOfBytesWritten=0xafed40, lpOverlapped=0x0 | out: lpBuffer=0x2a90888*, lpNumberOfBytesWritten=0xafed40*=0xf70, lpOverlapped=0x0) returned 1 [0063.710] CloseHandle (hObject=0x2cc) returned 1 [0063.710] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx", lpFilePart=0x0) returned 0x2b [0063.711] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x41 [0063.711] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.711] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx" (normalized: "c:\\users\\fd1hvy\\documents\\pbd4hwbzwwoe.docx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad2dc6d0, ftCreationTime.dwHighDateTime=0x1d56c8b, ftLastAccessTime.dwLowDateTime=0x52aa8e00, ftLastAccessTime.dwHighDateTime=0x1d5c537, ftLastWriteTime.dwLowDateTime=0x8d35af77, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xf70)) returned 1 [0063.711] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.711] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx" (normalized: "c:\\users\\fd1hvy\\documents\\pbd4hwbzwwoe.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\pbd4hWbZwwoE.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\pbd4hwbzwwoe.docx.fuckunicornhtrhrtjrjy")) returned 1 [0063.711] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx", lpFilePart=0x0) returned 0x27 [0063.711] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.711] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\qppxaaef.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.711] GetFileType (hFile=0x2cc) returned 0x1 [0063.712] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.712] GetFileType (hFile=0x2cc) returned 0x1 [0063.712] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xecc8 [0063.712] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a91b10, nNumberOfBytesToRead=0xecc8, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a91b10*, lpNumberOfBytesRead=0xafed7c*=0xecc8, lpOverlapped=0x0) returned 1 [0063.712] CloseHandle (hObject=0x2cc) returned 1 [0063.729] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.729] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.729] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.729] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx", lpFilePart=0x0) returned 0x27 [0063.729] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.729] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\qppxaaef.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.731] GetFileType (hFile=0x2cc) returned 0x1 [0063.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.731] GetFileType (hFile=0x2cc) returned 0x1 [0063.731] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b0af58*, nNumberOfBytesToWrite=0xecd0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2b0af58*, lpNumberOfBytesWritten=0xafed6c*=0xecd0, lpOverlapped=0x0) returned 1 [0063.733] CloseHandle (hObject=0x2cc) returned 1 [0063.734] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx", lpFilePart=0x0) returned 0x27 [0063.734] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3d [0063.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.735] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\qppxaaef.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x670f2070, ftCreationTime.dwHighDateTime=0x1d58d12, ftLastAccessTime.dwLowDateTime=0xce8b1090, ftLastAccessTime.dwHighDateTime=0x1d5867a, ftLastWriteTime.dwLowDateTime=0x8d3a71ca, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xecd0)) returned 1 [0063.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.735] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\qppxaaef.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\QPpXaaeF.xlsx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\qppxaaef.xlsx.fuckunicornhtrhrtjrjy")) returned 1 [0063.735] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx", lpFilePart=0x0) returned 0x33 [0063.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.735] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rq9j3evo1hypwgm0sm6i.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.735] GetFileType (hFile=0x2cc) returned 0x1 [0063.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.736] GetFileType (hFile=0x2cc) returned 0x1 [0063.736] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x6a83 [0063.736] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b1a124, nNumberOfBytesToRead=0x6a83, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2b1a124*, lpNumberOfBytesRead=0xafed7c*=0x6a83, lpOverlapped=0x0) returned 1 [0063.736] CloseHandle (hObject=0x2cc) returned 1 [0063.754] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.754] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.754] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.754] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.754] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx", lpFilePart=0x0) returned 0x33 [0063.754] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.754] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rq9j3evo1hypwgm0sm6i.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.755] GetFileType (hFile=0x2cc) returned 0x1 [0063.756] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.756] GetFileType (hFile=0x2cc) returned 0x1 [0063.756] WriteFile (in: hFile=0x2cc, lpBuffer=0x298f1fc*, nNumberOfBytesToWrite=0x6a90, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x298f1fc*, lpNumberOfBytesWritten=0xafed6c*=0x6a90, lpOverlapped=0x0) returned 1 [0063.757] CloseHandle (hObject=0x2cc) returned 1 [0063.758] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx", lpFilePart=0x0) returned 0x33 [0063.758] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x49 [0063.758] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.758] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rq9j3evo1hypwgm0sm6i.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x294b0260, ftCreationTime.dwHighDateTime=0x1d5b2a4, ftLastAccessTime.dwLowDateTime=0x990bce80, ftLastAccessTime.dwHighDateTime=0x1d5aa49, ftLastWriteTime.dwLowDateTime=0x8d3cd418, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x6a90)) returned 1 [0063.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.758] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rq9j3evo1hypwgm0sm6i.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\rQ9j3eVo1HYPwGM0SM6I.xlsx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\rq9j3evo1hypwgm0sm6i.xlsx.fuckunicornhtrhrtjrjy")) returned 1 [0063.759] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx", lpFilePart=0x0) returned 0x2a [0063.759] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.759] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s0wfuay-0cp.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.759] GetFileType (hFile=0x2cc) returned 0x1 [0063.759] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.759] GetFileType (hFile=0x2cc) returned 0x1 [0063.759] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x32b4 [0063.759] ReadFile (in: hFile=0x2cc, lpBuffer=0x29961e0, nNumberOfBytesToRead=0x32b4, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29961e0*, lpNumberOfBytesRead=0xafed7c*=0x32b4, lpOverlapped=0x0) returned 1 [0063.759] CloseHandle (hObject=0x2cc) returned 1 [0063.823] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.823] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.823] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.823] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.823] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx", lpFilePart=0x0) returned 0x2a [0063.823] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.824] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s0wfuay-0cp.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.825] GetFileType (hFile=0x2cc) returned 0x1 [0063.825] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.825] GetFileType (hFile=0x2cc) returned 0x1 [0063.825] WriteFile (in: hFile=0x2cc, lpBuffer=0x29f2ec0*, nNumberOfBytesToWrite=0x32c0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29f2ec0*, lpNumberOfBytesWritten=0xafed6c*=0x32c0, lpOverlapped=0x0) returned 1 [0063.826] CloseHandle (hObject=0x2cc) returned 1 [0063.827] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx", lpFilePart=0x0) returned 0x2a [0063.827] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x40 [0063.827] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.827] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s0wfuay-0cp.docx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2ca819e0, ftCreationTime.dwHighDateTime=0x1d5a5dc, ftLastAccessTime.dwLowDateTime=0xa96d5020, ftLastAccessTime.dwHighDateTime=0x1d5d7ba, ftLastWriteTime.dwLowDateTime=0x8d48c2f2, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x32c0)) returned 1 [0063.827] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.827] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx" (normalized: "c:\\users\\fd1hvy\\documents\\s0wfuay-0cp.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\S0WFUAY-0cp.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\s0wfuay-0cp.docx.fuckunicornhtrhrtjrjy")) returned 1 [0063.828] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt", lpFilePart=0x0) returned 0x32 [0063.828] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.828] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ulicy0o9jwemjnge7tyv.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.828] GetFileType (hFile=0x2cc) returned 0x1 [0063.828] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.828] GetFileType (hFile=0x2cc) returned 0x1 [0063.828] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x189d [0063.828] ReadFile (in: hFile=0x2cc, lpBuffer=0x29f66a4, nNumberOfBytesToRead=0x189d, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29f66a4*, lpNumberOfBytesRead=0xafed7c*=0x189d, lpOverlapped=0x0) returned 1 [0063.828] CloseHandle (hObject=0x2cc) returned 1 [0063.844] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.844] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.844] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.844] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.844] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt", lpFilePart=0x0) returned 0x32 [0063.844] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.844] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ulicy0o9jwemjnge7tyv.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.845] GetFileType (hFile=0x2cc) returned 0x1 [0063.845] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.845] GetFileType (hFile=0x2cc) returned 0x1 [0063.845] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a4af8c*, nNumberOfBytesToWrite=0x18a0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a4af8c*, lpNumberOfBytesWritten=0xafed6c*=0x18a0, lpOverlapped=0x0) returned 1 [0063.846] CloseHandle (hObject=0x2cc) returned 1 [0063.847] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt", lpFilePart=0x0) returned 0x32 [0063.847] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x48 [0063.847] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.847] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ulicy0o9jwemjnge7tyv.odt"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdb7dbd0, ftCreationTime.dwHighDateTime=0x1d5e978, ftLastAccessTime.dwLowDateTime=0xff015b50, ftLastAccessTime.dwHighDateTime=0x1d5e1ef, ftLastWriteTime.dwLowDateTime=0x8d4b224b, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x18a0)) returned 1 [0063.847] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.847] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt" (normalized: "c:\\users\\fd1hvy\\documents\\ulicy0o9jwemjnge7tyv.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\uLIcy0o9Jwemjnge7Tyv.odt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\ulicy0o9jwemjnge7tyv.odt.fuckunicornhtrhrtjrjy")) returned 1 [0063.896] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt", lpFilePart=0x0) returned 0x32 [0063.897] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.897] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\zf-fycfiulhuhik51p-3.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.897] GetFileType (hFile=0x2cc) returned 0x1 [0063.897] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.897] GetFileType (hFile=0x2cc) returned 0x1 [0063.897] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x1565a [0063.897] ReadFile (in: hFile=0x2cc, lpBuffer=0x3a9bfb8, nNumberOfBytesToRead=0x1565a, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x3a9bfb8*, lpNumberOfBytesRead=0xafed7c*=0x1565a, lpOverlapped=0x0) returned 1 [0063.898] CloseHandle (hObject=0x2cc) returned 1 [0063.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.917] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt", lpFilePart=0x0) returned 0x32 [0063.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.917] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\zf-fycfiulhuhik51p-3.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.919] GetFileType (hFile=0x2cc) returned 0x1 [0063.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.919] GetFileType (hFile=0x2cc) returned 0x1 [0063.919] WriteFile (in: hFile=0x2cc, lpBuffer=0x3b33fc8*, nNumberOfBytesToWrite=0x15660, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x3b33fc8*, lpNumberOfBytesWritten=0xafed6c*=0x15660, lpOverlapped=0x0) returned 1 [0063.921] CloseHandle (hObject=0x2cc) returned 1 [0063.923] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt", lpFilePart=0x0) returned 0x32 [0063.923] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x48 [0063.923] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.923] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\zf-fycfiulhuhik51p-3.ppt"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x92e40230, ftCreationTime.dwHighDateTime=0x1d5ed5f, ftLastAccessTime.dwLowDateTime=0xdf994ea0, ftLastAccessTime.dwHighDateTime=0x1d5eaee, ftLastWriteTime.dwLowDateTime=0x8d5710b7, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x15660)) returned 1 [0063.923] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.923] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\zf-fycfiulhuhik51p-3.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Zf-FyCFIUlHuHik51P-3.ppt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\zf-fycfiulhuhik51p-3.ppt.fuckunicornhtrhrtjrjy")) returned 1 [0063.924] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx", lpFilePart=0x0) returned 0x23 [0063.924] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.924] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zn2u.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.924] GetFileType (hFile=0x2cc) returned 0x1 [0063.924] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.924] GetFileType (hFile=0x2cc) returned 0x1 [0063.924] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x1edf [0063.924] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a9a0a4, nNumberOfBytesToRead=0x1edf, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a9a0a4*, lpNumberOfBytesRead=0xafed7c*=0x1edf, lpOverlapped=0x0) returned 1 [0063.924] CloseHandle (hObject=0x2cc) returned 1 [0063.942] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.942] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.943] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx", lpFilePart=0x0) returned 0x23 [0063.943] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.943] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zn2u.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.944] GetFileType (hFile=0x2cc) returned 0x1 [0063.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.944] GetFileType (hFile=0x2cc) returned 0x1 [0063.944] WriteFile (in: hFile=0x2cc, lpBuffer=0x2af08cc*, nNumberOfBytesToWrite=0x1ee0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2af08cc*, lpNumberOfBytesWritten=0xafed6c*=0x1ee0, lpOverlapped=0x0) returned 1 [0063.944] CloseHandle (hObject=0x2cc) returned 1 [0063.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx", lpFilePart=0x0) returned 0x23 [0063.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.946] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.946] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zn2u.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa5f96b0, ftCreationTime.dwHighDateTime=0x1d5c0c1, ftLastAccessTime.dwLowDateTime=0x249f6030, ftLastAccessTime.dwHighDateTime=0x1d58dfb, ftLastWriteTime.dwLowDateTime=0x8d59730b, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x1ee0)) returned 1 [0063.946] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.946] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zn2u.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\zN2u.xlsx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\zn2u.xlsx.fuckunicornhtrhrtjrjy")) returned 1 [0063.947] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx", lpFilePart=0x0) returned 0x2c [0063.947] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.947] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zvki_t28qteig.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.947] GetFileType (hFile=0x2cc) returned 0x1 [0063.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.947] GetFileType (hFile=0x2cc) returned 0x1 [0063.947] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x52ef [0063.947] ReadFile (in: hFile=0x2cc, lpBuffer=0x2af2c68, nNumberOfBytesToRead=0x52ef, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2af2c68*, lpNumberOfBytesRead=0xafed7c*=0x52ef, lpOverlapped=0x0) returned 1 [0063.948] CloseHandle (hObject=0x2cc) returned 1 [0063.967] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.967] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.967] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.967] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.967] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx", lpFilePart=0x0) returned 0x2c [0063.967] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.968] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zvki_t28qteig.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.968] GetFileType (hFile=0x2cc) returned 0x1 [0063.968] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.969] GetFileType (hFile=0x2cc) returned 0x1 [0063.969] WriteFile (in: hFile=0x2cc, lpBuffer=0x296c520*, nNumberOfBytesToWrite=0x52f0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x296c520*, lpNumberOfBytesWritten=0xafed6c*=0x52f0, lpOverlapped=0x0) returned 1 [0063.970] CloseHandle (hObject=0x2cc) returned 1 [0063.971] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx", lpFilePart=0x0) returned 0x2c [0063.971] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x42 [0063.971] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.971] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zvki_t28qteig.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x16fb3260, ftCreationTime.dwHighDateTime=0x1d5ee3b, ftLastAccessTime.dwLowDateTime=0x8f4f4940, ftLastAccessTime.dwHighDateTime=0x1d5dee6, ftLastWriteTime.dwLowDateTime=0x8d5e353c, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x52f0)) returned 1 [0063.971] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.971] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\zvki_t28qteig.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\ZvkI_t28QTeig.xlsx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\zvki_t28qteig.xlsx.fuckunicornhtrhrtjrjy")) returned 1 [0063.972] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx", lpFilePart=0x0) returned 0x2a [0063.972] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0063.972] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\_mhxeh8ieut.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.972] GetFileType (hFile=0x2cc) returned 0x1 [0063.972] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0063.972] GetFileType (hFile=0x2cc) returned 0x1 [0063.972] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x39ce [0063.972] ReadFile (in: hFile=0x2cc, lpBuffer=0x2971d28, nNumberOfBytesToRead=0x39ce, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2971d28*, lpNumberOfBytesRead=0xafed7c*=0x39ce, lpOverlapped=0x0) returned 1 [0063.972] CloseHandle (hObject=0x2cc) returned 1 [0063.993] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0063.993] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0063.993] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0063.993] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0063.993] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx", lpFilePart=0x0) returned 0x2a [0063.993] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0063.993] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\_mhxeh8ieut.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0063.994] GetFileType (hFile=0x2cc) returned 0x1 [0063.994] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0063.994] GetFileType (hFile=0x2cc) returned 0x1 [0063.994] WriteFile (in: hFile=0x2cc, lpBuffer=0x29d0d5c*, nNumberOfBytesToWrite=0x39d0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29d0d5c*, lpNumberOfBytesWritten=0xafed6c*=0x39d0, lpOverlapped=0x0) returned 1 [0063.995] CloseHandle (hObject=0x2cc) returned 1 [0063.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx", lpFilePart=0x0) returned 0x2a [0063.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x40 [0063.997] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0063.997] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\_mhxeh8ieut.docx"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11db85d0, ftCreationTime.dwHighDateTime=0x1d5dc63, ftLastAccessTime.dwLowDateTime=0x63ddb240, ftLastAccessTime.dwHighDateTime=0x1d5a07c, ftLastWriteTime.dwLowDateTime=0x8d62f9ab, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x39d0)) returned 1 [0063.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0063.997] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx" (normalized: "c:\\users\\fd1hvy\\documents\\_mhxeh8ieut.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\_MhXEh8iEUt.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\_mhxeh8ieut.docx.fuckunicornhtrhrtjrjy")) returned 1 [0063.998] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0063.998] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Music", lpFilePart=0x0) returned 0x22 [0063.998] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0063.998] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed68) returned 1 [0064.024] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0064.024] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Pictures", lpFilePart=0x0) returned 0x25 [0064.024] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0064.024] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed68) returned 1 [0064.026] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0064.026] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x0) returned 0x23 [0064.026] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0064.027] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.028] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0064.028] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0064.028] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0064.028] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0064.028] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0064.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0064.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0064.028] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0064.028] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x0) returned 0x23 [0064.028] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced6a8 [0064.029] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.029] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0064.029] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0064.029] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0064.029] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0064.029] FindClose (in: hFindFile=0xced6a8 | out: hFindFile=0xced6a8) returned 1 [0064.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0064.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0064.030] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0064.030] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x2c [0064.030] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0064.041] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.041] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0064.041] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0064.042] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0064.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0064.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0064.042] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0064.042] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x2c [0064.042] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0064.042] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.042] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0064.043] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0064.043] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0064.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0064.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0064.043] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x37 [0064.043] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0064.043] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.043] GetFileType (hFile=0x2cc) returned 0x1 [0064.043] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0064.043] GetFileType (hFile=0x2cc) returned 0x1 [0064.043] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x74e6 [0064.044] ReadFile (in: hFile=0x2cc, lpBuffer=0x29d99e0, nNumberOfBytesToRead=0x74e6, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x29d99e0*, lpNumberOfBytesRead=0xafed14*=0x74e6, lpOverlapped=0x0) returned 1 [0064.045] CloseHandle (hObject=0x2cc) returned 1 [0064.101] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.101] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0064.101] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.101] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0064.101] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x37 [0064.101] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0064.101] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0064.108] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafcff0) returned 1 [0064.108] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0064.108] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Videos", lpFilePart=0x0) returned 0x23 [0064.108] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0064.108] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed68) returned 1 [0064.109] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0064.109] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x27 [0064.110] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced968 [0064.110] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.110] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0064.110] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0064.110] FindClose (in: hFindFile=0xced968 | out: hFindFile=0xced968) returned 1 [0064.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0064.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0064.110] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0064.111] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x27 [0064.111] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0064.111] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.111] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0064.111] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0064.111] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0064.111] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0064.111] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0064.111] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0064.111] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m", lpFilePart=0x0) returned 0x2a [0064.112] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe30bf230, ftCreationTime.dwHighDateTime=0x1d5f0b7, ftLastAccessTime.dwLowDateTime=0x1cb96250, ftLastAccessTime.dwHighDateTime=0x1d5ec5e, ftLastWriteTime.dwLowDateTime=0x1cb96250, ftLastWriteTime.dwHighDateTime=0x1d5ec5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0064.112] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe30bf230, ftCreationTime.dwHighDateTime=0x1d5f0b7, ftLastAccessTime.dwLowDateTime=0x1cb96250, ftLastAccessTime.dwHighDateTime=0x1d5ec5e, ftLastWriteTime.dwLowDateTime=0x1cb96250, ftLastWriteTime.dwHighDateTime=0x1d5ec5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.112] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c55a700, ftCreationTime.dwHighDateTime=0x1d5e571, ftLastAccessTime.dwLowDateTime=0x6fde9890, ftLastAccessTime.dwHighDateTime=0x1d5ec9c, ftLastWriteTime.dwLowDateTime=0x6fde9890, ftLastWriteTime.dwHighDateTime=0x1d5ec9c, nFileSizeHigh=0x0, nFileSizeLow=0x89b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="54y XYgclO.pps", cAlternateFileName="54YXYG~1.PPS")) returned 1 [0064.112] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cd5bd0, ftCreationTime.dwHighDateTime=0x1d5ef01, ftLastAccessTime.dwLowDateTime=0xa43669c0, ftLastAccessTime.dwHighDateTime=0x1d5e75a, ftLastWriteTime.dwLowDateTime=0xa43669c0, ftLastWriteTime.dwHighDateTime=0x1d5e75a, nFileSizeHigh=0x0, nFileSizeLow=0x16ef2, dwReserved0=0x0, dwReserved1=0x0, cFileName="5OFLTGoEP9M970M.ots", cAlternateFileName="5OFLTG~1.OTS")) returned 1 [0064.112] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x355aad30, ftCreationTime.dwHighDateTime=0x1d5e8b4, ftLastAccessTime.dwLowDateTime=0x7d329640, ftLastAccessTime.dwHighDateTime=0x1d5edd2, ftLastWriteTime.dwLowDateTime=0x7d329640, ftLastWriteTime.dwHighDateTime=0x1d5edd2, nFileSizeHigh=0x0, nFileSizeLow=0x12264, dwReserved0=0x0, dwReserved1=0x0, cFileName="b1Abk1M cpVJJX6vS.xls", cAlternateFileName="B1ABK1~1.XLS")) returned 1 [0064.112] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae92cc20, ftCreationTime.dwHighDateTime=0x1d5eb1e, ftLastAccessTime.dwLowDateTime=0xce00d300, ftLastAccessTime.dwHighDateTime=0x1d5f117, ftLastWriteTime.dwLowDateTime=0xce00d300, ftLastWriteTime.dwHighDateTime=0x1d5f117, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="E8DwE", cAlternateFileName="")) returned 1 [0064.112] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc416b500, ftCreationTime.dwHighDateTime=0x1d5eb93, ftLastAccessTime.dwLowDateTime=0x1a4857a0, ftLastAccessTime.dwHighDateTime=0x1d5e1b0, ftLastWriteTime.dwLowDateTime=0x1a4857a0, ftLastWriteTime.dwHighDateTime=0x1d5e1b0, nFileSizeHigh=0x0, nFileSizeLow=0x8f02, dwReserved0=0x0, dwReserved1=0x0, cFileName="PgMCITw39.csv", cAlternateFileName="PGMCIT~1.CSV")) returned 1 [0064.112] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956fdaa0, ftCreationTime.dwHighDateTime=0x1d5e824, ftLastAccessTime.dwLowDateTime=0x988ef2f0, ftLastAccessTime.dwHighDateTime=0x1d5e358, ftLastWriteTime.dwLowDateTime=0x988ef2f0, ftLastWriteTime.dwHighDateTime=0x1d5e358, nFileSizeHigh=0x0, nFileSizeLow=0x14ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="PHXyMmOvBYLk.odp", cAlternateFileName="PHXYMM~1.ODP")) returned 1 [0064.113] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eabb9b0, ftCreationTime.dwHighDateTime=0x1d5f0e9, ftLastAccessTime.dwLowDateTime=0xe902df90, ftLastAccessTime.dwHighDateTime=0x1d5e57d, ftLastWriteTime.dwLowDateTime=0xe902df90, ftLastWriteTime.dwHighDateTime=0x1d5e57d, nFileSizeHigh=0x0, nFileSizeLow=0x169e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="tsXqrsZfV49iiHD.ppt", cAlternateFileName="TSXQRS~1.PPT")) returned 1 [0064.113] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9b36250, ftCreationTime.dwHighDateTime=0x1d5e518, ftLastAccessTime.dwLowDateTime=0xf6874250, ftLastAccessTime.dwHighDateTime=0x1d5e5d2, ftLastWriteTime.dwLowDateTime=0xf6874250, ftLastWriteTime.dwHighDateTime=0x1d5e5d2, nFileSizeHigh=0x0, nFileSizeLow=0x125f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="xrPFQhXepjMqZsZAWrO_.pps", cAlternateFileName="XRPFQH~1.PPS")) returned 1 [0064.113] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0064.113] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0064.113] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0064.113] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0064.113] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0064.113] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m", lpFilePart=0x0) returned 0x2a [0064.113] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe30bf230, ftCreationTime.dwHighDateTime=0x1d5f0b7, ftLastAccessTime.dwLowDateTime=0x1cb96250, ftLastAccessTime.dwHighDateTime=0x1d5ec5e, ftLastWriteTime.dwLowDateTime=0x1cb96250, ftLastWriteTime.dwHighDateTime=0x1d5ec5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0064.113] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe30bf230, ftCreationTime.dwHighDateTime=0x1d5f0b7, ftLastAccessTime.dwLowDateTime=0x1cb96250, ftLastAccessTime.dwHighDateTime=0x1d5ec5e, ftLastWriteTime.dwLowDateTime=0x1cb96250, ftLastWriteTime.dwHighDateTime=0x1d5ec5e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.114] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c55a700, ftCreationTime.dwHighDateTime=0x1d5e571, ftLastAccessTime.dwLowDateTime=0x6fde9890, ftLastAccessTime.dwHighDateTime=0x1d5ec9c, ftLastWriteTime.dwLowDateTime=0x6fde9890, ftLastWriteTime.dwHighDateTime=0x1d5ec9c, nFileSizeHigh=0x0, nFileSizeLow=0x89b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="54y XYgclO.pps", cAlternateFileName="54YXYG~1.PPS")) returned 1 [0064.114] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70cd5bd0, ftCreationTime.dwHighDateTime=0x1d5ef01, ftLastAccessTime.dwLowDateTime=0xa43669c0, ftLastAccessTime.dwHighDateTime=0x1d5e75a, ftLastWriteTime.dwLowDateTime=0xa43669c0, ftLastWriteTime.dwHighDateTime=0x1d5e75a, nFileSizeHigh=0x0, nFileSizeLow=0x16ef2, dwReserved0=0x0, dwReserved1=0x0, cFileName="5OFLTGoEP9M970M.ots", cAlternateFileName="5OFLTG~1.OTS")) returned 1 [0064.114] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x355aad30, ftCreationTime.dwHighDateTime=0x1d5e8b4, ftLastAccessTime.dwLowDateTime=0x7d329640, ftLastAccessTime.dwHighDateTime=0x1d5edd2, ftLastWriteTime.dwLowDateTime=0x7d329640, ftLastWriteTime.dwHighDateTime=0x1d5edd2, nFileSizeHigh=0x0, nFileSizeLow=0x12264, dwReserved0=0x0, dwReserved1=0x0, cFileName="b1Abk1M cpVJJX6vS.xls", cAlternateFileName="B1ABK1~1.XLS")) returned 1 [0064.114] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae92cc20, ftCreationTime.dwHighDateTime=0x1d5eb1e, ftLastAccessTime.dwLowDateTime=0xce00d300, ftLastAccessTime.dwHighDateTime=0x1d5f117, ftLastWriteTime.dwLowDateTime=0xce00d300, ftLastWriteTime.dwHighDateTime=0x1d5f117, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="E8DwE", cAlternateFileName="")) returned 1 [0064.114] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc416b500, ftCreationTime.dwHighDateTime=0x1d5eb93, ftLastAccessTime.dwLowDateTime=0x1a4857a0, ftLastAccessTime.dwHighDateTime=0x1d5e1b0, ftLastWriteTime.dwLowDateTime=0x1a4857a0, ftLastWriteTime.dwHighDateTime=0x1d5e1b0, nFileSizeHigh=0x0, nFileSizeLow=0x8f02, dwReserved0=0x0, dwReserved1=0x0, cFileName="PgMCITw39.csv", cAlternateFileName="PGMCIT~1.CSV")) returned 1 [0064.114] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x956fdaa0, ftCreationTime.dwHighDateTime=0x1d5e824, ftLastAccessTime.dwLowDateTime=0x988ef2f0, ftLastAccessTime.dwHighDateTime=0x1d5e358, ftLastWriteTime.dwLowDateTime=0x988ef2f0, ftLastWriteTime.dwHighDateTime=0x1d5e358, nFileSizeHigh=0x0, nFileSizeLow=0x14ec, dwReserved0=0x0, dwReserved1=0x0, cFileName="PHXyMmOvBYLk.odp", cAlternateFileName="PHXYMM~1.ODP")) returned 1 [0064.115] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eabb9b0, ftCreationTime.dwHighDateTime=0x1d5f0e9, ftLastAccessTime.dwLowDateTime=0xe902df90, ftLastAccessTime.dwHighDateTime=0x1d5e57d, ftLastWriteTime.dwLowDateTime=0xe902df90, ftLastWriteTime.dwHighDateTime=0x1d5e57d, nFileSizeHigh=0x0, nFileSizeLow=0x169e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="tsXqrsZfV49iiHD.ppt", cAlternateFileName="TSXQRS~1.PPT")) returned 1 [0064.115] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9b36250, ftCreationTime.dwHighDateTime=0x1d5e518, ftLastAccessTime.dwLowDateTime=0xf6874250, ftLastAccessTime.dwHighDateTime=0x1d5e5d2, ftLastWriteTime.dwLowDateTime=0xf6874250, ftLastWriteTime.dwHighDateTime=0x1d5e5d2, nFileSizeHigh=0x0, nFileSizeLow=0x125f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="xrPFQhXepjMqZsZAWrO_.pps", cAlternateFileName="XRPFQH~1.PPS")) returned 1 [0064.115] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc9b36250, ftCreationTime.dwHighDateTime=0x1d5e518, ftLastAccessTime.dwLowDateTime=0xf6874250, ftLastAccessTime.dwHighDateTime=0x1d5e5d2, ftLastWriteTime.dwLowDateTime=0xf6874250, ftLastWriteTime.dwHighDateTime=0x1d5e5d2, nFileSizeHigh=0x0, nFileSizeLow=0x125f4, dwReserved0=0x0, dwReserved1=0x0, cFileName="xrPFQhXepjMqZsZAWrO_.pps", cAlternateFileName="XRPFQH~1.PPS")) returned 0 [0064.115] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0064.115] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0064.115] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0064.115] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls", lpFilePart=0x0) returned 0x40 [0064.115] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0064.115] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\b1abk1m cpvjjx6vs.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.115] GetFileType (hFile=0x2cc) returned 0x1 [0064.115] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0064.115] GetFileType (hFile=0x2cc) returned 0x1 [0064.116] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x12264 [0064.116] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a56aac, nNumberOfBytesToRead=0x12264, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2a56aac*, lpNumberOfBytesRead=0xafed48*=0x12264, lpOverlapped=0x0) returned 1 [0064.116] CloseHandle (hObject=0x2cc) returned 1 [0064.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.257] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0064.257] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.257] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0064.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls", lpFilePart=0x0) returned 0x40 [0064.257] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0064.258] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\b1abk1m cpvjjx6vs.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.259] GetFileType (hFile=0x2cc) returned 0x1 [0064.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0064.259] GetFileType (hFile=0x2cc) returned 0x1 [0064.259] WriteFile (in: hFile=0x2cc, lpBuffer=0x2ad9fd4*, nNumberOfBytesToWrite=0x12270, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2ad9fd4*, lpNumberOfBytesWritten=0xafed38*=0x12270, lpOverlapped=0x0) returned 1 [0064.261] CloseHandle (hObject=0x2cc) returned 1 [0064.263] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls", lpFilePart=0x0) returned 0x40 [0064.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x56 [0064.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0064.264] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\b1abk1m cpvjjx6vs.xls"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x355aad30, ftCreationTime.dwHighDateTime=0x1d5e8b4, ftLastAccessTime.dwLowDateTime=0x7d329640, ftLastAccessTime.dwHighDateTime=0x1d5edd2, ftLastWriteTime.dwLowDateTime=0x8d8b8211, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12270)) returned 1 [0064.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0064.264] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\b1abk1m cpvjjx6vs.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\b1Abk1M cpVJJX6vS.xls.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\b1abk1m cpvjjx6vs.xls.fuckunicornhtrhrtjrjy")) returned 1 [0064.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv", lpFilePart=0x0) returned 0x38 [0064.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0064.264] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\pgmcitw39.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.265] GetFileType (hFile=0x2cc) returned 0x1 [0064.265] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0064.265] GetFileType (hFile=0x2cc) returned 0x1 [0064.265] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x8f02 [0064.265] ReadFile (in: hFile=0x2cc, lpBuffer=0x2aec814, nNumberOfBytesToRead=0x8f02, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2aec814*, lpNumberOfBytesRead=0xafed48*=0x8f02, lpOverlapped=0x0) returned 1 [0064.265] CloseHandle (hObject=0x2cc) returned 1 [0064.283] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.284] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0064.284] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.284] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0064.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv", lpFilePart=0x0) returned 0x38 [0064.284] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0064.284] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\pgmcitw39.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.285] GetFileType (hFile=0x2cc) returned 0x1 [0064.285] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0064.285] GetFileType (hFile=0x2cc) returned 0x1 [0064.285] WriteFile (in: hFile=0x2cc, lpBuffer=0x29742ac*, nNumberOfBytesToWrite=0x8f10, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x29742ac*, lpNumberOfBytesWritten=0xafed38*=0x8f10, lpOverlapped=0x0) returned 1 [0064.286] CloseHandle (hObject=0x2cc) returned 1 [0064.288] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv", lpFilePart=0x0) returned 0x38 [0064.288] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4e [0064.288] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0064.288] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\pgmcitw39.csv"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc416b500, ftCreationTime.dwHighDateTime=0x1d5eb93, ftLastAccessTime.dwLowDateTime=0x1a4857a0, ftLastAccessTime.dwHighDateTime=0x1d5e1b0, ftLastWriteTime.dwLowDateTime=0x8d8de492, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x8f10)) returned 1 [0064.288] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0064.288] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\pgmcitw39.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\PgMCITw39.csv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\pgmcitw39.csv.fuckunicornhtrhrtjrjy")) returned 1 [0064.289] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt", lpFilePart=0x0) returned 0x3e [0064.289] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0064.289] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\tsxqrszfv49iihd.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.289] GetFileType (hFile=0x2cc) returned 0x1 [0064.289] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0064.289] GetFileType (hFile=0x2cc) returned 0x1 [0064.289] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x169e7 [0064.290] ReadFile (in: hFile=0x2cc, lpBuffer=0x3b6db28, nNumberOfBytesToRead=0x169e7, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x3b6db28*, lpNumberOfBytesRead=0xafed48*=0x169e7, lpOverlapped=0x0) returned 1 [0064.290] CloseHandle (hObject=0x2cc) returned 1 [0064.466] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.466] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0064.466] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.467] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0064.467] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt", lpFilePart=0x0) returned 0x3e [0064.467] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0064.467] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\tsxqrszfv49iihd.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.468] GetFileType (hFile=0x2cc) returned 0x1 [0064.468] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0064.468] GetFileType (hFile=0x2cc) returned 0x1 [0064.468] WriteFile (in: hFile=0x2cc, lpBuffer=0x3bded10*, nNumberOfBytesToWrite=0x169f0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x3bded10*, lpNumberOfBytesWritten=0xafed38*=0x169f0, lpOverlapped=0x0) returned 1 [0064.471] CloseHandle (hObject=0x2cc) returned 1 [0064.474] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt", lpFilePart=0x0) returned 0x3e [0064.474] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x54 [0064.474] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0064.474] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\tsxqrszfv49iihd.ppt"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2eabb9b0, ftCreationTime.dwHighDateTime=0x1d5f0e9, ftLastAccessTime.dwLowDateTime=0xe902df90, ftLastAccessTime.dwHighDateTime=0x1d5e57d, ftLastWriteTime.dwLowDateTime=0x8daa828f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x169f0)) returned 1 [0064.474] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0064.474] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\tsxqrszfv49iihd.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\tsXqrsZfV49iiHD.ppt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\tsxqrszfv49iihd.ppt.fuckunicornhtrhrtjrjy")) returned 1 [0064.475] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0064.475] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE", lpFilePart=0x0) returned 0x30 [0064.475] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae92cc20, ftCreationTime.dwHighDateTime=0x1d5eb1e, ftLastAccessTime.dwLowDateTime=0xce00d300, ftLastAccessTime.dwHighDateTime=0x1d5f117, ftLastWriteTime.dwLowDateTime=0xce00d300, ftLastWriteTime.dwHighDateTime=0x1d5f117, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0064.475] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae92cc20, ftCreationTime.dwHighDateTime=0x1d5eb1e, ftLastAccessTime.dwLowDateTime=0xce00d300, ftLastAccessTime.dwHighDateTime=0x1d5f117, ftLastWriteTime.dwLowDateTime=0xce00d300, ftLastWriteTime.dwHighDateTime=0x1d5f117, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.475] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe60ec0f0, ftCreationTime.dwHighDateTime=0x1d5ef01, ftLastAccessTime.dwLowDateTime=0x34273370, ftLastAccessTime.dwHighDateTime=0x1d5f04d, ftLastWriteTime.dwLowDateTime=0x34273370, ftLastWriteTime.dwHighDateTime=0x1d5f04d, nFileSizeHigh=0x0, nFileSizeLow=0xdf35, dwReserved0=0x0, dwReserved1=0x0, cFileName="0Ozl4.pps", cAlternateFileName="")) returned 1 [0064.475] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ac7b10, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0xb6598f40, ftLastAccessTime.dwHighDateTime=0x1d5e0db, ftLastWriteTime.dwLowDateTime=0xb6598f40, ftLastWriteTime.dwHighDateTime=0x1d5e0db, nFileSizeHigh=0x0, nFileSizeLow=0x5a07, dwReserved0=0x0, dwReserved1=0x0, cFileName="4y OQ.xlsx", cAlternateFileName="4YOQ~1.XLS")) returned 1 [0064.475] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63860210, ftCreationTime.dwHighDateTime=0x1d5ec3b, ftLastAccessTime.dwLowDateTime=0x5a2cb340, ftLastAccessTime.dwHighDateTime=0x1d5e352, ftLastWriteTime.dwLowDateTime=0x5a2cb340, ftLastWriteTime.dwHighDateTime=0x1d5e352, nFileSizeHigh=0x0, nFileSizeLow=0x11301, dwReserved0=0x0, dwReserved1=0x0, cFileName="brbL50Lg.docx", cAlternateFileName="BRBL50~1.DOC")) returned 1 [0064.476] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4da0f0, ftCreationTime.dwHighDateTime=0x1d5e1fd, ftLastAccessTime.dwLowDateTime=0xc54901c0, ftLastAccessTime.dwHighDateTime=0x1d5ec07, ftLastWriteTime.dwLowDateTime=0xc54901c0, ftLastWriteTime.dwHighDateTime=0x1d5ec07, nFileSizeHigh=0x0, nFileSizeLow=0x444f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dh19.pptx", cAlternateFileName="DH19~1.PPT")) returned 1 [0064.476] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfba19b0, ftCreationTime.dwHighDateTime=0x1d5ef59, ftLastAccessTime.dwLowDateTime=0xf2f48ff0, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0xf2f48ff0, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x119f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="lTzxPLCPJy.ots", cAlternateFileName="LTZXPL~1.OTS")) returned 1 [0064.476] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x331117e0, ftCreationTime.dwHighDateTime=0x1d5eff2, ftLastAccessTime.dwLowDateTime=0x60fe86e0, ftLastAccessTime.dwHighDateTime=0x1d5ea59, ftLastWriteTime.dwLowDateTime=0x60fe86e0, ftLastWriteTime.dwHighDateTime=0x1d5ea59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TKzEmCut", cAlternateFileName="")) returned 1 [0064.476] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x331117e0, ftCreationTime.dwHighDateTime=0x1d5eff2, ftLastAccessTime.dwLowDateTime=0x60fe86e0, ftLastAccessTime.dwHighDateTime=0x1d5ea59, ftLastWriteTime.dwLowDateTime=0x60fe86e0, ftLastWriteTime.dwHighDateTime=0x1d5ea59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TKzEmCut", cAlternateFileName="")) returned 0 [0064.476] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0064.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0064.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0064.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0064.476] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE", lpFilePart=0x0) returned 0x30 [0064.476] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae92cc20, ftCreationTime.dwHighDateTime=0x1d5eb1e, ftLastAccessTime.dwLowDateTime=0xce00d300, ftLastAccessTime.dwHighDateTime=0x1d5f117, ftLastWriteTime.dwLowDateTime=0xce00d300, ftLastWriteTime.dwHighDateTime=0x1d5f117, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced828 [0064.477] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xae92cc20, ftCreationTime.dwHighDateTime=0x1d5eb1e, ftLastAccessTime.dwLowDateTime=0xce00d300, ftLastAccessTime.dwHighDateTime=0x1d5f117, ftLastWriteTime.dwLowDateTime=0xce00d300, ftLastWriteTime.dwHighDateTime=0x1d5f117, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.477] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe60ec0f0, ftCreationTime.dwHighDateTime=0x1d5ef01, ftLastAccessTime.dwLowDateTime=0x34273370, ftLastAccessTime.dwHighDateTime=0x1d5f04d, ftLastWriteTime.dwLowDateTime=0x34273370, ftLastWriteTime.dwHighDateTime=0x1d5f04d, nFileSizeHigh=0x0, nFileSizeLow=0xdf35, dwReserved0=0x0, dwReserved1=0x0, cFileName="0Ozl4.pps", cAlternateFileName="")) returned 1 [0064.477] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ac7b10, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0xb6598f40, ftLastAccessTime.dwHighDateTime=0x1d5e0db, ftLastWriteTime.dwLowDateTime=0xb6598f40, ftLastWriteTime.dwHighDateTime=0x1d5e0db, nFileSizeHigh=0x0, nFileSizeLow=0x5a07, dwReserved0=0x0, dwReserved1=0x0, cFileName="4y OQ.xlsx", cAlternateFileName="4YOQ~1.XLS")) returned 1 [0064.477] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63860210, ftCreationTime.dwHighDateTime=0x1d5ec3b, ftLastAccessTime.dwLowDateTime=0x5a2cb340, ftLastAccessTime.dwHighDateTime=0x1d5e352, ftLastWriteTime.dwLowDateTime=0x5a2cb340, ftLastWriteTime.dwHighDateTime=0x1d5e352, nFileSizeHigh=0x0, nFileSizeLow=0x11301, dwReserved0=0x0, dwReserved1=0x0, cFileName="brbL50Lg.docx", cAlternateFileName="BRBL50~1.DOC")) returned 1 [0064.477] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4da0f0, ftCreationTime.dwHighDateTime=0x1d5e1fd, ftLastAccessTime.dwLowDateTime=0xc54901c0, ftLastAccessTime.dwHighDateTime=0x1d5ec07, ftLastWriteTime.dwLowDateTime=0xc54901c0, ftLastWriteTime.dwHighDateTime=0x1d5ec07, nFileSizeHigh=0x0, nFileSizeLow=0x444f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Dh19.pptx", cAlternateFileName="DH19~1.PPT")) returned 1 [0064.477] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfba19b0, ftCreationTime.dwHighDateTime=0x1d5ef59, ftLastAccessTime.dwLowDateTime=0xf2f48ff0, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0xf2f48ff0, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x119f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="lTzxPLCPJy.ots", cAlternateFileName="LTZXPL~1.OTS")) returned 1 [0064.478] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x331117e0, ftCreationTime.dwHighDateTime=0x1d5eff2, ftLastAccessTime.dwLowDateTime=0x60fe86e0, ftLastAccessTime.dwHighDateTime=0x1d5ea59, ftLastWriteTime.dwLowDateTime=0x60fe86e0, ftLastWriteTime.dwHighDateTime=0x1d5ea59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TKzEmCut", cAlternateFileName="")) returned 1 [0064.478] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0064.478] FindClose (in: hFindFile=0xced828 | out: hFindFile=0xced828) returned 1 [0064.478] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0064.478] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0064.478] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx", lpFilePart=0x0) returned 0x3b [0064.478] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0064.478] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\4y oq.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.478] GetFileType (hFile=0x2cc) returned 0x1 [0064.478] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0064.478] GetFileType (hFile=0x2cc) returned 0x1 [0064.478] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x5a07 [0064.478] ReadFile (in: hFile=0x2cc, lpBuffer=0x29ccd40, nNumberOfBytesToRead=0x5a07, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x29ccd40*, lpNumberOfBytesRead=0xafed14*=0x5a07, lpOverlapped=0x0) returned 1 [0064.479] CloseHandle (hObject=0x2cc) returned 1 [0064.496] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.496] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0064.496] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0064.497] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx", lpFilePart=0x0) returned 0x3b [0064.497] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0064.497] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\4y oq.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.498] GetFileType (hFile=0x2cc) returned 0x1 [0064.498] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0064.498] GetFileType (hFile=0x2cc) returned 0x1 [0064.498] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a35d58*, nNumberOfBytesToWrite=0x5a10, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x2a35d58*, lpNumberOfBytesWritten=0xafed04*=0x5a10, lpOverlapped=0x0) returned 1 [0064.507] CloseHandle (hObject=0x2cc) returned 1 [0064.508] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx", lpFilePart=0x0) returned 0x3b [0064.508] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x51 [0064.508] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0064.508] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\4y oq.xlsx"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48ac7b10, ftCreationTime.dwHighDateTime=0x1d5ef90, ftLastAccessTime.dwLowDateTime=0xb6598f40, ftLastAccessTime.dwHighDateTime=0x1d5e0db, ftLastWriteTime.dwLowDateTime=0x8daf4b9f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x5a10)) returned 1 [0064.508] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0064.508] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\4y oq.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\4y OQ.xlsx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\4y oq.xlsx.fuckunicornhtrhrtjrjy")) returned 1 [0064.509] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx", lpFilePart=0x0) returned 0x3e [0064.509] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0064.509] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\brbl50lg.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.509] GetFileType (hFile=0x2cc) returned 0x1 [0064.509] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0064.509] GetFileType (hFile=0x2cc) returned 0x1 [0064.509] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x11301 [0064.509] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a3bd00, nNumberOfBytesToRead=0x11301, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x2a3bd00*, lpNumberOfBytesRead=0xafed14*=0x11301, lpOverlapped=0x0) returned 1 [0064.510] CloseHandle (hObject=0x2cc) returned 1 [0064.585] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.585] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0064.585] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.586] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0064.586] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx", lpFilePart=0x0) returned 0x3e [0064.586] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0064.586] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\brbl50lg.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.587] GetFileType (hFile=0x2cc) returned 0x1 [0064.587] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0064.587] GetFileType (hFile=0x2cc) returned 0x1 [0064.587] WriteFile (in: hFile=0x2cc, lpBuffer=0x2abc40c*, nNumberOfBytesToWrite=0x11310, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x2abc40c*, lpNumberOfBytesWritten=0xafed04*=0x11310, lpOverlapped=0x0) returned 1 [0064.590] CloseHandle (hObject=0x2cc) returned 1 [0064.592] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx", lpFilePart=0x0) returned 0x3e [0064.592] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x54 [0064.592] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0064.593] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\brbl50lg.docx"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x63860210, ftCreationTime.dwHighDateTime=0x1d5ec3b, ftLastAccessTime.dwLowDateTime=0x5a2cb340, ftLastAccessTime.dwHighDateTime=0x1d5e352, ftLastWriteTime.dwLowDateTime=0x8dbd938f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11310)) returned 1 [0064.593] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0064.593] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\brbl50lg.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\brbL50Lg.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\brbl50lg.docx.fuckunicornhtrhrtjrjy")) returned 1 [0064.593] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx", lpFilePart=0x0) returned 0x3a [0064.593] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0064.593] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\dh19.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.593] GetFileType (hFile=0x2cc) returned 0x1 [0064.594] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0064.594] GetFileType (hFile=0x2cc) returned 0x1 [0064.594] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x444f [0064.594] ReadFile (in: hFile=0x2cc, lpBuffer=0x2acdcc8, nNumberOfBytesToRead=0x444f, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x2acdcc8*, lpNumberOfBytesRead=0xafed14*=0x444f, lpOverlapped=0x0) returned 1 [0064.594] CloseHandle (hObject=0x2cc) returned 1 [0064.656] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.657] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0064.657] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.657] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0064.657] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx", lpFilePart=0x0) returned 0x3a [0064.657] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0064.657] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\dh19.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.658] GetFileType (hFile=0x2cc) returned 0x1 [0064.658] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0064.658] GetFileType (hFile=0x2cc) returned 0x1 [0064.658] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b30020*, nNumberOfBytesToWrite=0x4450, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x2b30020*, lpNumberOfBytesWritten=0xafed04*=0x4450, lpOverlapped=0x0) returned 1 [0064.659] CloseHandle (hObject=0x2cc) returned 1 [0064.660] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx", lpFilePart=0x0) returned 0x3a [0064.660] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x50 [0064.660] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0064.660] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\dh19.pptx"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4da0f0, ftCreationTime.dwHighDateTime=0x1d5e1fd, ftLastAccessTime.dwLowDateTime=0xc54901c0, ftLastAccessTime.dwHighDateTime=0x1d5ec07, ftLastWriteTime.dwLowDateTime=0x8dc71d09, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x4450)) returned 1 [0064.661] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0064.661] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\dh19.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\Dh19.pptx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\dh19.pptx.fuckunicornhtrhrtjrjy")) returned 1 [0064.661] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0064.661] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut", lpFilePart=0x0) returned 0x39 [0064.661] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x331117e0, ftCreationTime.dwHighDateTime=0x1d5eff2, ftLastAccessTime.dwLowDateTime=0x60fe86e0, ftLastAccessTime.dwHighDateTime=0x1d5ea59, ftLastWriteTime.dwLowDateTime=0x60fe86e0, ftLastWriteTime.dwHighDateTime=0x1d5ea59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0064.662] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x331117e0, ftCreationTime.dwHighDateTime=0x1d5eff2, ftLastAccessTime.dwLowDateTime=0x60fe86e0, ftLastAccessTime.dwHighDateTime=0x1d5ea59, ftLastWriteTime.dwLowDateTime=0x60fe86e0, ftLastWriteTime.dwHighDateTime=0x1d5ea59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.662] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa50645a0, ftCreationTime.dwHighDateTime=0x1d5ea07, ftLastAccessTime.dwLowDateTime=0xf717a7e0, ftLastAccessTime.dwHighDateTime=0x1d5f109, ftLastWriteTime.dwLowDateTime=0xf717a7e0, ftLastWriteTime.dwHighDateTime=0x1d5f109, nFileSizeHigh=0x0, nFileSizeLow=0x499c, dwReserved0=0x0, dwReserved1=0x0, cFileName="-Sa-eg.ots", cAlternateFileName="")) returned 1 [0064.662] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55ff68b0, ftCreationTime.dwHighDateTime=0x1d5e4d0, ftLastAccessTime.dwLowDateTime=0x9b8b44a0, ftLastAccessTime.dwHighDateTime=0x1d5e569, ftLastWriteTime.dwLowDateTime=0x9b8b44a0, ftLastWriteTime.dwHighDateTime=0x1d5e569, nFileSizeHigh=0x0, nFileSizeLow=0xf891, dwReserved0=0x0, dwReserved1=0x0, cFileName="4kc4TvorQ.ots", cAlternateFileName="4KC4TV~1.OTS")) returned 1 [0064.662] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb182acf0, ftCreationTime.dwHighDateTime=0x1d5e959, ftLastAccessTime.dwLowDateTime=0xf51ec450, ftLastAccessTime.dwHighDateTime=0x1d5e664, ftLastWriteTime.dwLowDateTime=0xf51ec450, ftLastWriteTime.dwHighDateTime=0x1d5e664, nFileSizeHigh=0x0, nFileSizeLow=0x3ea6, dwReserved0=0x0, dwReserved1=0x0, cFileName="APxr8oCPPsIes5-xDy_-.csv", cAlternateFileName="APXR8O~1.CSV")) returned 1 [0064.662] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc07ef5c0, ftCreationTime.dwHighDateTime=0x1d5ec37, ftLastAccessTime.dwLowDateTime=0x15bee3f0, ftLastAccessTime.dwHighDateTime=0x1d5ef0e, ftLastWriteTime.dwLowDateTime=0x15bee3f0, ftLastWriteTime.dwHighDateTime=0x1d5ef0e, nFileSizeHigh=0x0, nFileSizeLow=0x264d, dwReserved0=0x0, dwReserved1=0x0, cFileName="bMYcNjMjsRWK.doc", cAlternateFileName="BMYCNJ~1.DOC")) returned 1 [0064.662] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x389e3d80, ftCreationTime.dwHighDateTime=0x1d5e0b3, ftLastAccessTime.dwLowDateTime=0x8afff810, ftLastAccessTime.dwHighDateTime=0x1d5e172, ftLastWriteTime.dwLowDateTime=0x8afff810, ftLastWriteTime.dwHighDateTime=0x1d5e172, nFileSizeHigh=0x0, nFileSizeLow=0xaacf, dwReserved0=0x0, dwReserved1=0x0, cFileName="EQWjtZXUQwMVU4PlT.docx", cAlternateFileName="EQWJTZ~1.DOC")) returned 1 [0064.662] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0e35e40, ftCreationTime.dwHighDateTime=0x1d5ec28, ftLastAccessTime.dwLowDateTime=0xa7d687d0, ftLastAccessTime.dwHighDateTime=0x1d5e742, ftLastWriteTime.dwLowDateTime=0xa7d687d0, ftLastWriteTime.dwHighDateTime=0x1d5e742, nFileSizeHigh=0x0, nFileSizeLow=0xa63d, dwReserved0=0x0, dwReserved1=0x0, cFileName="KFPBU.xls", cAlternateFileName="")) returned 1 [0064.663] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x362675d0, ftCreationTime.dwHighDateTime=0x1d5e7fd, ftLastAccessTime.dwLowDateTime=0x1dd7ef00, ftLastAccessTime.dwHighDateTime=0x1d5eb1c, ftLastWriteTime.dwLowDateTime=0x1dd7ef00, ftLastWriteTime.dwHighDateTime=0x1d5eb1c, nFileSizeHigh=0x0, nFileSizeLow=0xf50, dwReserved0=0x0, dwReserved1=0x0, cFileName="tEK2gq ZL-sv.pdf", cAlternateFileName="TEK2GQ~1.PDF")) returned 1 [0064.663] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a88a990, ftCreationTime.dwHighDateTime=0x1d5e624, ftLastAccessTime.dwLowDateTime=0xa830690, ftLastAccessTime.dwHighDateTime=0x1d5eff6, ftLastWriteTime.dwLowDateTime=0xa830690, ftLastWriteTime.dwHighDateTime=0x1d5eff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vhFr9vjLwzObSc7SCUR", cAlternateFileName="VHFR9V~1")) returned 1 [0064.663] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a246b20, ftCreationTime.dwHighDateTime=0x1d5e3c8, ftLastAccessTime.dwLowDateTime=0x6904a9d0, ftLastAccessTime.dwHighDateTime=0x1d5e862, ftLastWriteTime.dwLowDateTime=0x6904a9d0, ftLastWriteTime.dwHighDateTime=0x1d5e862, nFileSizeHigh=0x0, nFileSizeLow=0x1450c, dwReserved0=0x0, dwReserved1=0x0, cFileName="YVEcOI.odt", cAlternateFileName="")) returned 1 [0064.663] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0064.663] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0064.663] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0064.663] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0064.663] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0064.663] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut", lpFilePart=0x0) returned 0x39 [0064.663] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x331117e0, ftCreationTime.dwHighDateTime=0x1d5eff2, ftLastAccessTime.dwLowDateTime=0x60fe86e0, ftLastAccessTime.dwHighDateTime=0x1d5ea59, ftLastWriteTime.dwLowDateTime=0x60fe86e0, ftLastWriteTime.dwHighDateTime=0x1d5ea59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedaa8 [0064.663] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x331117e0, ftCreationTime.dwHighDateTime=0x1d5eff2, ftLastAccessTime.dwLowDateTime=0x60fe86e0, ftLastAccessTime.dwHighDateTime=0x1d5ea59, ftLastWriteTime.dwLowDateTime=0x60fe86e0, ftLastWriteTime.dwHighDateTime=0x1d5ea59, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0064.664] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa50645a0, ftCreationTime.dwHighDateTime=0x1d5ea07, ftLastAccessTime.dwLowDateTime=0xf717a7e0, ftLastAccessTime.dwHighDateTime=0x1d5f109, ftLastWriteTime.dwLowDateTime=0xf717a7e0, ftLastWriteTime.dwHighDateTime=0x1d5f109, nFileSizeHigh=0x0, nFileSizeLow=0x499c, dwReserved0=0x0, dwReserved1=0x0, cFileName="-Sa-eg.ots", cAlternateFileName="")) returned 1 [0064.664] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x55ff68b0, ftCreationTime.dwHighDateTime=0x1d5e4d0, ftLastAccessTime.dwLowDateTime=0x9b8b44a0, ftLastAccessTime.dwHighDateTime=0x1d5e569, ftLastWriteTime.dwLowDateTime=0x9b8b44a0, ftLastWriteTime.dwHighDateTime=0x1d5e569, nFileSizeHigh=0x0, nFileSizeLow=0xf891, dwReserved0=0x0, dwReserved1=0x0, cFileName="4kc4TvorQ.ots", cAlternateFileName="4KC4TV~1.OTS")) returned 1 [0064.664] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb182acf0, ftCreationTime.dwHighDateTime=0x1d5e959, ftLastAccessTime.dwLowDateTime=0xf51ec450, ftLastAccessTime.dwHighDateTime=0x1d5e664, ftLastWriteTime.dwLowDateTime=0xf51ec450, ftLastWriteTime.dwHighDateTime=0x1d5e664, nFileSizeHigh=0x0, nFileSizeLow=0x3ea6, dwReserved0=0x0, dwReserved1=0x0, cFileName="APxr8oCPPsIes5-xDy_-.csv", cAlternateFileName="APXR8O~1.CSV")) returned 1 [0064.664] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc07ef5c0, ftCreationTime.dwHighDateTime=0x1d5ec37, ftLastAccessTime.dwLowDateTime=0x15bee3f0, ftLastAccessTime.dwHighDateTime=0x1d5ef0e, ftLastWriteTime.dwLowDateTime=0x15bee3f0, ftLastWriteTime.dwHighDateTime=0x1d5ef0e, nFileSizeHigh=0x0, nFileSizeLow=0x264d, dwReserved0=0x0, dwReserved1=0x0, cFileName="bMYcNjMjsRWK.doc", cAlternateFileName="BMYCNJ~1.DOC")) returned 1 [0064.664] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x389e3d80, ftCreationTime.dwHighDateTime=0x1d5e0b3, ftLastAccessTime.dwLowDateTime=0x8afff810, ftLastAccessTime.dwHighDateTime=0x1d5e172, ftLastWriteTime.dwLowDateTime=0x8afff810, ftLastWriteTime.dwHighDateTime=0x1d5e172, nFileSizeHigh=0x0, nFileSizeLow=0xaacf, dwReserved0=0x0, dwReserved1=0x0, cFileName="EQWjtZXUQwMVU4PlT.docx", cAlternateFileName="EQWJTZ~1.DOC")) returned 1 [0064.664] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0e35e40, ftCreationTime.dwHighDateTime=0x1d5ec28, ftLastAccessTime.dwLowDateTime=0xa7d687d0, ftLastAccessTime.dwHighDateTime=0x1d5e742, ftLastWriteTime.dwLowDateTime=0xa7d687d0, ftLastWriteTime.dwHighDateTime=0x1d5e742, nFileSizeHigh=0x0, nFileSizeLow=0xa63d, dwReserved0=0x0, dwReserved1=0x0, cFileName="KFPBU.xls", cAlternateFileName="")) returned 1 [0064.665] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x362675d0, ftCreationTime.dwHighDateTime=0x1d5e7fd, ftLastAccessTime.dwLowDateTime=0x1dd7ef00, ftLastAccessTime.dwHighDateTime=0x1d5eb1c, ftLastWriteTime.dwLowDateTime=0x1dd7ef00, ftLastWriteTime.dwHighDateTime=0x1d5eb1c, nFileSizeHigh=0x0, nFileSizeLow=0xf50, dwReserved0=0x0, dwReserved1=0x0, cFileName="tEK2gq ZL-sv.pdf", cAlternateFileName="TEK2GQ~1.PDF")) returned 1 [0064.665] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a88a990, ftCreationTime.dwHighDateTime=0x1d5e624, ftLastAccessTime.dwLowDateTime=0xa830690, ftLastAccessTime.dwHighDateTime=0x1d5eff6, ftLastWriteTime.dwLowDateTime=0xa830690, ftLastWriteTime.dwHighDateTime=0x1d5eff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vhFr9vjLwzObSc7SCUR", cAlternateFileName="VHFR9V~1")) returned 1 [0064.665] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a246b20, ftCreationTime.dwHighDateTime=0x1d5e3c8, ftLastAccessTime.dwLowDateTime=0x6904a9d0, ftLastAccessTime.dwHighDateTime=0x1d5e862, ftLastWriteTime.dwLowDateTime=0x6904a9d0, ftLastWriteTime.dwHighDateTime=0x1d5e862, nFileSizeHigh=0x0, nFileSizeLow=0x1450c, dwReserved0=0x0, dwReserved1=0x0, cFileName="YVEcOI.odt", cAlternateFileName="")) returned 1 [0064.665] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a246b20, ftCreationTime.dwHighDateTime=0x1d5e3c8, ftLastAccessTime.dwLowDateTime=0x6904a9d0, ftLastAccessTime.dwHighDateTime=0x1d5e862, ftLastWriteTime.dwLowDateTime=0x6904a9d0, ftLastWriteTime.dwHighDateTime=0x1d5e862, nFileSizeHigh=0x0, nFileSizeLow=0x1450c, dwReserved0=0x0, dwReserved1=0x0, cFileName="YVEcOI.odt", cAlternateFileName="")) returned 0 [0064.665] FindClose (in: hFindFile=0xcedaa8 | out: hFindFile=0xcedaa8) returned 1 [0064.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0064.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0064.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv", lpFilePart=0x0) returned 0x52 [0064.665] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0064.665] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\apxr8ocppsies5-xdy_-.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.665] GetFileType (hFile=0x2cc) returned 0x1 [0064.666] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0064.666] GetFileType (hFile=0x2cc) returned 0x1 [0064.666] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x3ea6 [0064.666] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b37a60, nNumberOfBytesToRead=0x3ea6, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2b37a60*, lpNumberOfBytesRead=0xafece0*=0x3ea6, lpOverlapped=0x0) returned 1 [0064.666] CloseHandle (hObject=0x2cc) returned 1 [0064.845] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.845] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0064.846] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.846] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0064.846] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv", lpFilePart=0x0) returned 0x52 [0064.846] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0064.846] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\apxr8ocppsies5-xdy_-.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.847] GetFileType (hFile=0x2cc) returned 0x1 [0064.847] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0064.847] GetFileType (hFile=0x2cc) returned 0x1 [0064.847] WriteFile (in: hFile=0x2cc, lpBuffer=0x299cbcc*, nNumberOfBytesToWrite=0x3eb0, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x299cbcc*, lpNumberOfBytesWritten=0xafecd0*=0x3eb0, lpOverlapped=0x0) returned 1 [0064.848] CloseHandle (hObject=0x2cc) returned 1 [0064.850] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv", lpFilePart=0x0) returned 0x52 [0064.850] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x68 [0064.850] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0064.850] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\apxr8ocppsies5-xdy_-.csv"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb182acf0, ftCreationTime.dwHighDateTime=0x1d5e959, ftLastAccessTime.dwLowDateTime=0xf51ec450, ftLastAccessTime.dwHighDateTime=0x1d5e664, ftLastWriteTime.dwLowDateTime=0x8de3b8e8, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3eb0)) returned 1 [0064.850] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0064.850] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\apxr8ocppsies5-xdy_-.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\APxr8oCPPsIes5-xDy_-.csv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\apxr8ocppsies5-xdy_-.csv.fuckunicornhtrhrtjrjy")) returned 1 [0064.851] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc", lpFilePart=0x0) returned 0x4a [0064.851] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0064.851] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\bmycnjmjsrwk.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.851] GetFileType (hFile=0x2cc) returned 0x1 [0064.851] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0064.851] GetFileType (hFile=0x2cc) returned 0x1 [0064.851] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x264d [0064.851] ReadFile (in: hFile=0x2cc, lpBuffer=0x29a1110, nNumberOfBytesToRead=0x264d, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x29a1110*, lpNumberOfBytesRead=0xafece0*=0x264d, lpOverlapped=0x0) returned 1 [0064.851] CloseHandle (hObject=0x2cc) returned 1 [0064.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0064.918] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.918] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0064.918] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc", lpFilePart=0x0) returned 0x4a [0064.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0064.918] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\bmycnjmjsrwk.doc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.919] GetFileType (hFile=0x2cc) returned 0x1 [0064.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0064.919] GetFileType (hFile=0x2cc) returned 0x1 [0064.919] WriteFile (in: hFile=0x2cc, lpBuffer=0x29f9fc4*, nNumberOfBytesToWrite=0x2650, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x29f9fc4*, lpNumberOfBytesWritten=0xafecd0*=0x2650, lpOverlapped=0x0) returned 1 [0064.921] CloseHandle (hObject=0x2cc) returned 1 [0064.922] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc", lpFilePart=0x0) returned 0x4a [0064.922] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x60 [0064.922] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0064.922] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\bmycnjmjsrwk.doc"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc07ef5c0, ftCreationTime.dwHighDateTime=0x1d5ec37, ftLastAccessTime.dwLowDateTime=0x15bee3f0, ftLastAccessTime.dwHighDateTime=0x1d5ef0e, ftLastWriteTime.dwLowDateTime=0x8defa85f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x2650)) returned 1 [0064.922] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0064.922] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\bmycnjmjsrwk.doc"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\bMYcNjMjsRWK.doc.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\bmycnjmjsrwk.doc.fuckunicornhtrhrtjrjy")) returned 1 [0064.922] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx", lpFilePart=0x0) returned 0x50 [0064.923] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0064.923] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\eqwjtzxuqwmvu4plt.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.923] GetFileType (hFile=0x2cc) returned 0x1 [0064.923] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0064.923] GetFileType (hFile=0x2cc) returned 0x1 [0064.923] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0xaacf [0064.923] ReadFile (in: hFile=0x2cc, lpBuffer=0x29fcc70, nNumberOfBytesToRead=0xaacf, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x29fcc70*, lpNumberOfBytesRead=0xafece0*=0xaacf, lpOverlapped=0x0) returned 1 [0064.923] CloseHandle (hObject=0x2cc) returned 1 [0064.940] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0064.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0064.940] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0064.941] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx", lpFilePart=0x0) returned 0x50 [0064.941] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0064.941] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\eqwjtzxuqwmvu4plt.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.942] GetFileType (hFile=0x2cc) returned 0x1 [0064.942] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0064.942] GetFileType (hFile=0x2cc) returned 0x1 [0064.942] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a69abc*, nNumberOfBytesToWrite=0xaad0, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x2a69abc*, lpNumberOfBytesWritten=0xafecd0*=0xaad0, lpOverlapped=0x0) returned 1 [0064.943] CloseHandle (hObject=0x2cc) returned 1 [0064.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx", lpFilePart=0x0) returned 0x50 [0064.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x66 [0064.946] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0064.946] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\eqwjtzxuqwmvu4plt.docx"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x389e3d80, ftCreationTime.dwHighDateTime=0x1d5e0b3, ftLastAccessTime.dwLowDateTime=0x8afff810, ftLastAccessTime.dwHighDateTime=0x1d5e172, ftLastWriteTime.dwLowDateTime=0x8df20ba7, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xaad0)) returned 1 [0064.946] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0064.946] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\eqwjtzxuqwmvu4plt.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\EQWjtZXUQwMVU4PlT.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\eqwjtzxuqwmvu4plt.docx.fuckunicornhtrhrtjrjy")) returned 1 [0064.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls", lpFilePart=0x0) returned 0x43 [0064.947] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0064.947] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\kfpbu.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0064.947] GetFileType (hFile=0x2cc) returned 0x1 [0064.947] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0064.947] GetFileType (hFile=0x2cc) returned 0x1 [0064.947] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0xa63d [0064.947] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a74bec, nNumberOfBytesToRead=0xa63d, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2a74bec*, lpNumberOfBytesRead=0xafece0*=0xa63d, lpOverlapped=0x0) returned 1 [0064.947] CloseHandle (hObject=0x2cc) returned 1 [0065.029] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0065.029] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0065.029] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0065.029] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0065.029] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls", lpFilePart=0x0) returned 0x43 [0065.029] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0065.029] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\kfpbu.xls"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.030] GetFileType (hFile=0x2cc) returned 0x1 [0065.030] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0065.030] GetFileType (hFile=0x2cc) returned 0x1 [0065.031] WriteFile (in: hFile=0x2cc, lpBuffer=0x2ae0c88*, nNumberOfBytesToWrite=0xa640, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x2ae0c88*, lpNumberOfBytesWritten=0xafecd0*=0xa640, lpOverlapped=0x0) returned 1 [0065.032] CloseHandle (hObject=0x2cc) returned 1 [0065.034] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls", lpFilePart=0x0) returned 0x43 [0065.034] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x59 [0065.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0065.034] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\kfpbu.xls"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa0e35e40, ftCreationTime.dwHighDateTime=0x1d5ec28, ftLastAccessTime.dwLowDateTime=0xa7d687d0, ftLastAccessTime.dwHighDateTime=0x1d5e742, ftLastWriteTime.dwLowDateTime=0x8e0057f4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xa640)) returned 1 [0065.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0065.034] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\kfpbu.xls"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\KFPBU.xls.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\kfpbu.xls.fuckunicornhtrhrtjrjy")) returned 1 [0065.035] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf", lpFilePart=0x0) returned 0x4a [0065.035] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0065.035] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\tek2gq zl-sv.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.035] GetFileType (hFile=0x2cc) returned 0x1 [0065.035] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0065.035] GetFileType (hFile=0x2cc) returned 0x1 [0065.035] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0xf50 [0065.035] ReadFile (in: hFile=0x2cc, lpBuffer=0x2aec818, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2aec818*, lpNumberOfBytesRead=0xafece0*=0xf50, lpOverlapped=0x0) returned 1 [0065.035] CloseHandle (hObject=0x2cc) returned 1 [0065.052] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0065.052] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0065.052] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0065.052] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0065.052] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf", lpFilePart=0x0) returned 0x4a [0065.052] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0065.052] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\tek2gq zl-sv.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.053] GetFileType (hFile=0x2cc) returned 0x1 [0065.053] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0065.053] GetFileType (hFile=0x2cc) returned 0x1 [0065.053] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b3f584*, nNumberOfBytesToWrite=0xf60, lpNumberOfBytesWritten=0xafeca4, lpOverlapped=0x0 | out: lpBuffer=0x2b3f584*, lpNumberOfBytesWritten=0xafeca4*=0xf60, lpOverlapped=0x0) returned 1 [0065.054] CloseHandle (hObject=0x2cc) returned 1 [0065.055] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf", lpFilePart=0x0) returned 0x4a [0065.055] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x60 [0065.055] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0065.055] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\tek2gq zl-sv.pdf"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x362675d0, ftCreationTime.dwHighDateTime=0x1d5e7fd, ftLastAccessTime.dwLowDateTime=0x1dd7ef00, ftLastAccessTime.dwHighDateTime=0x1d5eb1c, ftLastWriteTime.dwLowDateTime=0x8e02bab6, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xf60)) returned 1 [0065.055] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0065.055] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\tek2gq zl-sv.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\tEK2gq ZL-sv.pdf.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\tek2gq zl-sv.pdf.fuckunicornhtrhrtjrjy")) returned 1 [0065.056] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt", lpFilePart=0x0) returned 0x44 [0065.056] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0065.056] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\yvecoi.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.056] GetFileType (hFile=0x2cc) returned 0x1 [0065.056] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0065.056] GetFileType (hFile=0x2cc) returned 0x1 [0065.056] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x1450c [0065.056] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b40904, nNumberOfBytesToRead=0x1450c, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2b40904*, lpNumberOfBytesRead=0xafece0*=0x1450c, lpOverlapped=0x0) returned 1 [0065.057] CloseHandle (hObject=0x2cc) returned 1 [0065.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0065.361] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0065.361] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0065.361] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0065.361] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt", lpFilePart=0x0) returned 0x44 [0065.361] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0065.361] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\yvecoi.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.363] GetFileType (hFile=0x2cc) returned 0x1 [0065.363] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0065.363] GetFileType (hFile=0x2cc) returned 0x1 [0065.363] WriteFile (in: hFile=0x2cc, lpBuffer=0x29dac6c*, nNumberOfBytesToWrite=0x14510, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x29dac6c*, lpNumberOfBytesWritten=0xafecd0*=0x14510, lpOverlapped=0x0) returned 1 [0065.365] CloseHandle (hObject=0x2cc) returned 1 [0065.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt", lpFilePart=0x0) returned 0x44 [0065.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x5a [0065.368] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0065.368] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\yvecoi.odt"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a246b20, ftCreationTime.dwHighDateTime=0x1d5e3c8, ftLastAccessTime.dwLowDateTime=0x6904a9d0, ftLastAccessTime.dwHighDateTime=0x1d5e862, ftLastWriteTime.dwLowDateTime=0x8e326996, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x14510)) returned 1 [0065.368] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0065.368] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\yvecoi.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\YVEcOI.odt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\yvecoi.odt.fuckunicornhtrhrtjrjy")) returned 1 [0065.369] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed08) returned 1 [0065.369] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR", nBufferLength=0x105, lpBuffer=0xafe7bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR", lpFilePart=0x0) returned 0x4d [0065.369] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\*", lpFindFileData=0xafea30 | out: lpFindFileData=0xafea30*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a88a990, ftCreationTime.dwHighDateTime=0x1d5e624, ftLastAccessTime.dwLowDateTime=0xa830690, ftLastAccessTime.dwHighDateTime=0x1d5eff6, ftLastWriteTime.dwLowDateTime=0xa830690, ftLastWriteTime.dwHighDateTime=0x1d5eff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced6a8 [0065.369] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a88a990, ftCreationTime.dwHighDateTime=0x1d5e624, ftLastAccessTime.dwLowDateTime=0xa830690, ftLastAccessTime.dwHighDateTime=0x1d5eff6, ftLastWriteTime.dwLowDateTime=0xa830690, ftLastWriteTime.dwHighDateTime=0x1d5eff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.369] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95ccab20, ftCreationTime.dwHighDateTime=0x1d5edcb, ftLastAccessTime.dwLowDateTime=0xe16bb20, ftLastAccessTime.dwHighDateTime=0x1d5e4b2, ftLastWriteTime.dwLowDateTime=0xe16bb20, ftLastWriteTime.dwHighDateTime=0x1d5e4b2, nFileSizeHigh=0x0, nFileSizeLow=0x13859, dwReserved0=0x0, dwReserved1=0x0, cFileName="4qUXkHbkBm3VFOUxMD_V.odp", cAlternateFileName="4QUXKH~1.ODP")) returned 1 [0065.369] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a880, ftCreationTime.dwHighDateTime=0x1d5e5e5, ftLastAccessTime.dwLowDateTime=0x66a0f80, ftLastAccessTime.dwHighDateTime=0x1d5e77d, ftLastWriteTime.dwLowDateTime=0x66a0f80, ftLastWriteTime.dwHighDateTime=0x1d5e77d, nFileSizeHigh=0x0, nFileSizeLow=0xf032, dwReserved0=0x0, dwReserved1=0x0, cFileName="5cYpkAQEu7o30f5s.csv", cAlternateFileName="5CYPKA~1.CSV")) returned 1 [0065.369] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb27ae210, ftCreationTime.dwHighDateTime=0x1d5e979, ftLastAccessTime.dwLowDateTime=0xf7db6040, ftLastAccessTime.dwHighDateTime=0x1d5e7f9, ftLastWriteTime.dwLowDateTime=0xf7db6040, ftLastWriteTime.dwHighDateTime=0x1d5e7f9, nFileSizeHigh=0x0, nFileSizeLow=0xa390, dwReserved0=0x0, dwReserved1=0x0, cFileName="gWPOZArViQxYXHe_o5z.csv", cAlternateFileName="GWPOZA~1.CSV")) returned 1 [0065.370] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67c4a0, ftCreationTime.dwHighDateTime=0x1d5e35a, ftLastAccessTime.dwLowDateTime=0x9482ea70, ftLastAccessTime.dwHighDateTime=0x1d5e201, ftLastWriteTime.dwLowDateTime=0x9482ea70, ftLastWriteTime.dwHighDateTime=0x1d5e201, nFileSizeHigh=0x0, nFileSizeLow=0x81dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mh2 0rnBLSqvKK.pdf", cAlternateFileName="MH20RN~1.PDF")) returned 1 [0065.370] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bcef1a0, ftCreationTime.dwHighDateTime=0x1d5e526, ftLastAccessTime.dwLowDateTime=0x97e94230, ftLastAccessTime.dwHighDateTime=0x1d5e8ec, ftLastWriteTime.dwLowDateTime=0x97e94230, ftLastWriteTime.dwHighDateTime=0x1d5e8ec, nFileSizeHigh=0x0, nFileSizeLow=0xffe8, dwReserved0=0x0, dwReserved1=0x0, cFileName="VuSC DwywtloJ.doc", cAlternateFileName="VUSCDW~1.DOC")) returned 1 [0065.370] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb68d4750, ftCreationTime.dwHighDateTime=0x1d5e4ea, ftLastAccessTime.dwLowDateTime=0x3445d390, ftLastAccessTime.dwHighDateTime=0x1d5e77c, ftLastWriteTime.dwLowDateTime=0x3445d390, ftLastWriteTime.dwHighDateTime=0x1d5e77c, nFileSizeHigh=0x0, nFileSizeLow=0x10978, dwReserved0=0x0, dwReserved1=0x0, cFileName="vzmc2Qg.docx", cAlternateFileName="VZMC2Q~1.DOC")) returned 1 [0065.370] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36073470, ftCreationTime.dwHighDateTime=0x1d5e4d0, ftLastAccessTime.dwLowDateTime=0x95b54470, ftLastAccessTime.dwHighDateTime=0x1d5e3b8, ftLastWriteTime.dwLowDateTime=0x95b54470, ftLastWriteTime.dwHighDateTime=0x1d5e3b8, nFileSizeHigh=0x0, nFileSizeLow=0x1219d, dwReserved0=0x0, dwReserved1=0x0, cFileName="XPxQ-OpzfqkSbkB9HQjj.pdf", cAlternateFileName="XPXQ-O~1.PDF")) returned 1 [0065.370] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0065.370] FindClose (in: hFindFile=0xced6a8 | out: hFindFile=0xced6a8) returned 1 [0065.370] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecc4) returned 1 [0065.370] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0065.370] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed08) returned 1 [0065.370] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR", nBufferLength=0x105, lpBuffer=0xafe7bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR", lpFilePart=0x0) returned 0x4d [0065.372] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\*", lpFindFileData=0xafea30 | out: lpFindFileData=0xafea30*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a88a990, ftCreationTime.dwHighDateTime=0x1d5e624, ftLastAccessTime.dwLowDateTime=0xa830690, ftLastAccessTime.dwHighDateTime=0x1d5eff6, ftLastWriteTime.dwLowDateTime=0xa830690, ftLastWriteTime.dwHighDateTime=0x1d5eff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced728 [0065.373] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6a88a990, ftCreationTime.dwHighDateTime=0x1d5e624, ftLastAccessTime.dwLowDateTime=0xa830690, ftLastAccessTime.dwHighDateTime=0x1d5eff6, ftLastWriteTime.dwLowDateTime=0xa830690, ftLastWriteTime.dwHighDateTime=0x1d5eff6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0065.373] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95ccab20, ftCreationTime.dwHighDateTime=0x1d5edcb, ftLastAccessTime.dwLowDateTime=0xe16bb20, ftLastAccessTime.dwHighDateTime=0x1d5e4b2, ftLastWriteTime.dwLowDateTime=0xe16bb20, ftLastWriteTime.dwHighDateTime=0x1d5e4b2, nFileSizeHigh=0x0, nFileSizeLow=0x13859, dwReserved0=0x0, dwReserved1=0x0, cFileName="4qUXkHbkBm3VFOUxMD_V.odp", cAlternateFileName="4QUXKH~1.ODP")) returned 1 [0065.373] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a880, ftCreationTime.dwHighDateTime=0x1d5e5e5, ftLastAccessTime.dwLowDateTime=0x66a0f80, ftLastAccessTime.dwHighDateTime=0x1d5e77d, ftLastWriteTime.dwLowDateTime=0x66a0f80, ftLastWriteTime.dwHighDateTime=0x1d5e77d, nFileSizeHigh=0x0, nFileSizeLow=0xf032, dwReserved0=0x0, dwReserved1=0x0, cFileName="5cYpkAQEu7o30f5s.csv", cAlternateFileName="5CYPKA~1.CSV")) returned 1 [0065.373] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb27ae210, ftCreationTime.dwHighDateTime=0x1d5e979, ftLastAccessTime.dwLowDateTime=0xf7db6040, ftLastAccessTime.dwHighDateTime=0x1d5e7f9, ftLastWriteTime.dwLowDateTime=0xf7db6040, ftLastWriteTime.dwHighDateTime=0x1d5e7f9, nFileSizeHigh=0x0, nFileSizeLow=0xa390, dwReserved0=0x0, dwReserved1=0x0, cFileName="gWPOZArViQxYXHe_o5z.csv", cAlternateFileName="GWPOZA~1.CSV")) returned 1 [0065.374] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67c4a0, ftCreationTime.dwHighDateTime=0x1d5e35a, ftLastAccessTime.dwLowDateTime=0x9482ea70, ftLastAccessTime.dwHighDateTime=0x1d5e201, ftLastWriteTime.dwLowDateTime=0x9482ea70, ftLastWriteTime.dwHighDateTime=0x1d5e201, nFileSizeHigh=0x0, nFileSizeLow=0x81dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="Mh2 0rnBLSqvKK.pdf", cAlternateFileName="MH20RN~1.PDF")) returned 1 [0065.374] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bcef1a0, ftCreationTime.dwHighDateTime=0x1d5e526, ftLastAccessTime.dwLowDateTime=0x97e94230, ftLastAccessTime.dwHighDateTime=0x1d5e8ec, ftLastWriteTime.dwLowDateTime=0x97e94230, ftLastWriteTime.dwHighDateTime=0x1d5e8ec, nFileSizeHigh=0x0, nFileSizeLow=0xffe8, dwReserved0=0x0, dwReserved1=0x0, cFileName="VuSC DwywtloJ.doc", cAlternateFileName="VUSCDW~1.DOC")) returned 1 [0065.374] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb68d4750, ftCreationTime.dwHighDateTime=0x1d5e4ea, ftLastAccessTime.dwLowDateTime=0x3445d390, ftLastAccessTime.dwHighDateTime=0x1d5e77c, ftLastWriteTime.dwLowDateTime=0x3445d390, ftLastWriteTime.dwHighDateTime=0x1d5e77c, nFileSizeHigh=0x0, nFileSizeLow=0x10978, dwReserved0=0x0, dwReserved1=0x0, cFileName="vzmc2Qg.docx", cAlternateFileName="VZMC2Q~1.DOC")) returned 1 [0065.374] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36073470, ftCreationTime.dwHighDateTime=0x1d5e4d0, ftLastAccessTime.dwLowDateTime=0x95b54470, ftLastAccessTime.dwHighDateTime=0x1d5e3b8, ftLastWriteTime.dwLowDateTime=0x95b54470, ftLastWriteTime.dwHighDateTime=0x1d5e3b8, nFileSizeHigh=0x0, nFileSizeLow=0x1219d, dwReserved0=0x0, dwReserved1=0x0, cFileName="XPxQ-OpzfqkSbkB9HQjj.pdf", cAlternateFileName="XPXQ-O~1.PDF")) returned 1 [0065.374] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36073470, ftCreationTime.dwHighDateTime=0x1d5e4d0, ftLastAccessTime.dwLowDateTime=0x95b54470, ftLastAccessTime.dwHighDateTime=0x1d5e3b8, ftLastWriteTime.dwLowDateTime=0x95b54470, ftLastWriteTime.dwHighDateTime=0x1d5e3b8, nFileSizeHigh=0x0, nFileSizeLow=0x1219d, dwReserved0=0x0, dwReserved1=0x0, cFileName="XPxQ-OpzfqkSbkB9HQjj.pdf", cAlternateFileName="XPXQ-O~1.PDF")) returned 0 [0065.375] FindClose (in: hFindFile=0xced728 | out: hFindFile=0xced728) returned 1 [0065.375] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecc4) returned 1 [0065.375] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0065.375] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv", nBufferLength=0x105, lpBuffer=0xafe6c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv", lpFilePart=0x0) returned 0x62 [0065.375] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec04) returned 1 [0065.375] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\5cypkaqeu7o30f5s.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.375] GetFileType (hFile=0x2cc) returned 0x1 [0065.375] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec00) returned 1 [0065.375] GetFileType (hFile=0x2cc) returned 0x1 [0065.375] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed00 | out: lpFileSizeHigh=0xafed00*=0x0) returned 0xf032 [0065.375] ReadFile (in: hFile=0x2cc, lpBuffer=0x29f2ad0, nNumberOfBytesToRead=0xf032, lpNumberOfBytesRead=0xafecac, lpOverlapped=0x0 | out: lpBuffer=0x29f2ad0*, lpNumberOfBytesRead=0xafecac*=0xf032, lpOverlapped=0x0) returned 1 [0065.376] CloseHandle (hObject=0x2cc) returned 1 [0065.486] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0065.486] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec78) returned 1 [0065.486] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafecf4 | out: lpFileInformation=0xafecf4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0065.486] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec74) returned 1 [0065.486] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv", nBufferLength=0x105, lpBuffer=0xafe6a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv", lpFilePart=0x0) returned 0x62 [0065.486] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafebec) returned 1 [0065.487] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\5cypkaqeu7o30f5s.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.488] GetFileType (hFile=0x2cc) returned 0x1 [0065.488] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafebe8) returned 1 [0065.488] GetFileType (hFile=0x2cc) returned 0x1 [0065.488] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a6cac8*, nNumberOfBytesToWrite=0xf040, lpNumberOfBytesWritten=0xafec9c, lpOverlapped=0x0 | out: lpBuffer=0x2a6cac8*, lpNumberOfBytesWritten=0xafec9c*=0xf040, lpOverlapped=0x0) returned 1 [0065.490] CloseHandle (hObject=0x2cc) returned 1 [0065.493] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv", lpFilePart=0x0) returned 0x62 [0065.493] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x78 [0065.493] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec84) returned 1 [0065.493] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\5cypkaqeu7o30f5s.csv"), fInfoLevelId=0x0, lpFileInformation=0xafed00 | out: lpFileInformation=0xafed00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a880, ftCreationTime.dwHighDateTime=0x1d5e5e5, ftLastAccessTime.dwLowDateTime=0x66a0f80, ftLastAccessTime.dwHighDateTime=0x1d5e77d, ftLastWriteTime.dwLowDateTime=0x8e457cb5, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xf040)) returned 1 [0065.493] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec80) returned 1 [0065.493] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\5cypkaqeu7o30f5s.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\5cYpkAQEu7o30f5s.csv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\5cypkaqeu7o30f5s.csv.fuckunicornhtrhrtjrjy")) returned 1 [0065.506] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv", nBufferLength=0x105, lpBuffer=0xafe6c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv", lpFilePart=0x0) returned 0x65 [0065.506] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec04) returned 1 [0065.506] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\gwpozarviqxyxhe_o5z.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.507] GetFileType (hFile=0x2cc) returned 0x1 [0065.507] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec00) returned 1 [0065.507] GetFileType (hFile=0x2cc) returned 0x1 [0065.507] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed00 | out: lpFileSizeHigh=0xafed00*=0x0) returned 0xa390 [0065.507] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a7c254, nNumberOfBytesToRead=0xa390, lpNumberOfBytesRead=0xafecac, lpOverlapped=0x0 | out: lpBuffer=0x2a7c254*, lpNumberOfBytesRead=0xafecac*=0xa390, lpOverlapped=0x0) returned 1 [0065.507] CloseHandle (hObject=0x2cc) returned 1 [0065.640] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0065.640] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec78) returned 1 [0065.641] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafecf4 | out: lpFileInformation=0xafecf4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0065.641] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec74) returned 1 [0065.641] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv", nBufferLength=0x105, lpBuffer=0xafe6a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv", lpFilePart=0x0) returned 0x65 [0065.641] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafebec) returned 1 [0065.641] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\gwpozarviqxyxhe_o5z.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.643] GetFileType (hFile=0x2cc) returned 0x1 [0065.643] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafebe8) returned 1 [0065.643] GetFileType (hFile=0x2cc) returned 0x1 [0065.643] WriteFile (in: hFile=0x2cc, lpBuffer=0x2afc238*, nNumberOfBytesToWrite=0xa3a0, lpNumberOfBytesWritten=0xafec9c, lpOverlapped=0x0 | out: lpBuffer=0x2afc238*, lpNumberOfBytesWritten=0xafec9c*=0xa3a0, lpOverlapped=0x0) returned 1 [0065.645] CloseHandle (hObject=0x2cc) returned 1 [0065.647] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv", lpFilePart=0x0) returned 0x65 [0065.647] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x7b [0065.647] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec84) returned 1 [0065.647] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\gwpozarviqxyxhe_o5z.csv"), fInfoLevelId=0x0, lpFileInformation=0xafed00 | out: lpFileInformation=0xafed00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb27ae210, ftCreationTime.dwHighDateTime=0x1d5e979, ftLastAccessTime.dwLowDateTime=0xf7db6040, ftLastAccessTime.dwHighDateTime=0x1d5e7f9, ftLastWriteTime.dwLowDateTime=0x8e5d53ad, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xa3a0)) returned 1 [0065.648] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec80) returned 1 [0065.648] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\gwpozarviqxyxhe_o5z.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\gWPOZArViQxYXHe_o5z.csv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\gwpozarviqxyxhe_o5z.csv.fuckunicornhtrhrtjrjy")) returned 1 [0065.648] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf", nBufferLength=0x105, lpBuffer=0xafe6c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf", lpFilePart=0x0) returned 0x60 [0065.648] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec04) returned 1 [0065.649] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\mh2 0rnblsqvkk.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.649] GetFileType (hFile=0x2cc) returned 0x1 [0065.649] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec00) returned 1 [0065.649] GetFileType (hFile=0x2cc) returned 0x1 [0065.649] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed00 | out: lpFileSizeHigh=0xafed00*=0x0) returned 0x81dd [0065.649] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b06d28, nNumberOfBytesToRead=0x81dd, lpNumberOfBytesRead=0xafecac, lpOverlapped=0x0 | out: lpBuffer=0x2b06d28*, lpNumberOfBytesRead=0xafecac*=0x81dd, lpOverlapped=0x0) returned 1 [0065.649] CloseHandle (hObject=0x2cc) returned 1 [0065.673] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0065.673] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec78) returned 1 [0065.673] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafecf4 | out: lpFileInformation=0xafecf4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0065.673] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec74) returned 1 [0065.673] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf", nBufferLength=0x105, lpBuffer=0xafe6a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf", lpFilePart=0x0) returned 0x60 [0065.673] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafebec) returned 1 [0065.673] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\mh2 0rnblsqvkk.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.675] GetFileType (hFile=0x2cc) returned 0x1 [0065.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafebe8) returned 1 [0065.675] GetFileType (hFile=0x2cc) returned 0x1 [0065.675] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b7c450*, nNumberOfBytesToWrite=0x81e0, lpNumberOfBytesWritten=0xafec9c, lpOverlapped=0x0 | out: lpBuffer=0x2b7c450*, lpNumberOfBytesWritten=0xafec9c*=0x81e0, lpOverlapped=0x0) returned 1 [0065.676] CloseHandle (hObject=0x2cc) returned 1 [0065.678] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf", lpFilePart=0x0) returned 0x60 [0065.678] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x76 [0065.678] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec84) returned 1 [0065.678] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\mh2 0rnblsqvkk.pdf"), fInfoLevelId=0x0, lpFileInformation=0xafed00 | out: lpFileInformation=0xafed00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x67c4a0, ftCreationTime.dwHighDateTime=0x1d5e35a, ftLastAccessTime.dwLowDateTime=0x9482ea70, ftLastAccessTime.dwHighDateTime=0x1d5e201, ftLastWriteTime.dwLowDateTime=0x8e6218c0, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x81e0)) returned 1 [0065.678] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec80) returned 1 [0065.678] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\mh2 0rnblsqvkk.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\Mh2 0rnBLSqvKK.pdf.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\mh2 0rnblsqvkk.pdf.fuckunicornhtrhrtjrjy")) returned 1 [0065.679] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc", nBufferLength=0x105, lpBuffer=0xafe6c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc", lpFilePart=0x0) returned 0x5f [0065.679] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec04) returned 1 [0065.679] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vusc dwywtloj.doc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0065.679] GetFileType (hFile=0x2cc) returned 0x1 [0065.679] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec00) returned 1 [0065.680] GetFileType (hFile=0x2cc) returned 0x1 [0065.680] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed00 | out: lpFileSizeHigh=0xafed00*=0x0) returned 0xffe8 [0065.680] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b84d50, nNumberOfBytesToRead=0xffe8, lpNumberOfBytesRead=0xafecac, lpOverlapped=0x0 | out: lpBuffer=0x2b84d50*, lpNumberOfBytesRead=0xafecac*=0xffe8, lpOverlapped=0x0) returned 1 [0065.680] CloseHandle (hObject=0x2cc) returned 1 [0066.096] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0066.096] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec78) returned 1 [0066.097] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafecf4 | out: lpFileInformation=0xafecf4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0066.097] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec74) returned 1 [0066.097] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc", nBufferLength=0x105, lpBuffer=0xafe6a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc", lpFilePart=0x0) returned 0x5f [0066.097] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafebec) returned 1 [0066.097] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vusc dwywtloj.doc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.098] GetFileType (hFile=0x2cc) returned 0x1 [0066.098] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafebe8) returned 1 [0066.098] GetFileType (hFile=0x2cc) returned 0x1 [0066.098] WriteFile (in: hFile=0x2cc, lpBuffer=0x29f04a0*, nNumberOfBytesToWrite=0xfff0, lpNumberOfBytesWritten=0xafec9c, lpOverlapped=0x0 | out: lpBuffer=0x29f04a0*, lpNumberOfBytesWritten=0xafec9c*=0xfff0, lpOverlapped=0x0) returned 1 [0066.100] CloseHandle (hObject=0x2cc) returned 1 [0066.102] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc", lpFilePart=0x0) returned 0x5f [0066.103] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x75 [0066.103] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec84) returned 1 [0066.103] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vusc dwywtloj.doc"), fInfoLevelId=0x0, lpFileInformation=0xafed00 | out: lpFileInformation=0xafed00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bcef1a0, ftCreationTime.dwHighDateTime=0x1d5e526, ftLastAccessTime.dwLowDateTime=0x97e94230, ftLastAccessTime.dwHighDateTime=0x1d5e8ec, ftLastWriteTime.dwLowDateTime=0x8ea2758a, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xfff0)) returned 1 [0066.103] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec80) returned 1 [0066.103] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vusc dwywtloj.doc"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\VuSC DwywtloJ.doc.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vusc dwywtloj.doc.fuckunicornhtrhrtjrjy")) returned 1 [0066.103] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx", nBufferLength=0x105, lpBuffer=0xafe6c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx", lpFilePart=0x0) returned 0x5a [0066.103] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec04) returned 1 [0066.104] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vzmc2qg.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.104] GetFileType (hFile=0x2cc) returned 0x1 [0066.104] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec00) returned 1 [0066.104] GetFileType (hFile=0x2cc) returned 0x1 [0066.104] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed00 | out: lpFileSizeHigh=0xafed00*=0x0) returned 0x10978 [0066.104] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a00b8c, nNumberOfBytesToRead=0x10978, lpNumberOfBytesRead=0xafecac, lpOverlapped=0x0 | out: lpBuffer=0x2a00b8c*, lpNumberOfBytesRead=0xafecac*=0x10978, lpOverlapped=0x0) returned 1 [0066.104] CloseHandle (hObject=0x2cc) returned 1 [0066.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0066.173] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec78) returned 1 [0066.173] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafecf4 | out: lpFileInformation=0xafecf4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0066.174] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec74) returned 1 [0066.174] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx", nBufferLength=0x105, lpBuffer=0xafe6a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx", lpFilePart=0x0) returned 0x5a [0066.174] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafebec) returned 1 [0066.174] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vzmc2qg.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.176] GetFileType (hFile=0x2cc) returned 0x1 [0066.176] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafebe8) returned 1 [0066.176] GetFileType (hFile=0x2cc) returned 0x1 [0066.176] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a7f740*, nNumberOfBytesToWrite=0x10980, lpNumberOfBytesWritten=0xafec9c, lpOverlapped=0x0 | out: lpBuffer=0x2a7f740*, lpNumberOfBytesWritten=0xafec9c*=0x10980, lpOverlapped=0x0) returned 1 [0066.178] CloseHandle (hObject=0x2cc) returned 1 [0066.180] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx", lpFilePart=0x0) returned 0x5a [0066.180] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x70 [0066.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec84) returned 1 [0066.180] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vzmc2qg.docx"), fInfoLevelId=0x0, lpFileInformation=0xafed00 | out: lpFileInformation=0xafed00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb68d4750, ftCreationTime.dwHighDateTime=0x1d5e4ea, ftLastAccessTime.dwLowDateTime=0x3445d390, ftLastAccessTime.dwHighDateTime=0x1d5e77c, ftLastWriteTime.dwLowDateTime=0x8eae60d9, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x10980)) returned 1 [0066.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec80) returned 1 [0066.180] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vzmc2qg.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\vzmc2Qg.docx.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\vzmc2qg.docx.fuckunicornhtrhrtjrjy")) returned 1 [0066.264] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf", nBufferLength=0x105, lpBuffer=0xafe6c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf", lpFilePart=0x0) returned 0x66 [0066.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec04) returned 1 [0066.264] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\xpxq-opzfqksbkb9hqjj.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.265] GetFileType (hFile=0x2cc) returned 0x1 [0066.265] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec00) returned 1 [0066.265] GetFileType (hFile=0x2cc) returned 0x1 [0066.265] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafed00 | out: lpFileSizeHigh=0xafed00*=0x0) returned 0x1219d [0066.265] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a907c4, nNumberOfBytesToRead=0x1219d, lpNumberOfBytesRead=0xafecac, lpOverlapped=0x0 | out: lpBuffer=0x2a907c4*, lpNumberOfBytesRead=0xafecac*=0x1219d, lpOverlapped=0x0) returned 1 [0066.265] CloseHandle (hObject=0x2cc) returned 1 [0066.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0066.284] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec78) returned 1 [0066.284] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafecf4 | out: lpFileInformation=0xafecf4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0066.284] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec74) returned 1 [0066.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf", nBufferLength=0x105, lpBuffer=0xafe6a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf", lpFilePart=0x0) returned 0x66 [0066.284] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafebec) returned 1 [0066.284] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\xpxq-opzfqksbkb9hqjj.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.286] GetFileType (hFile=0x2cc) returned 0x1 [0066.286] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafebe8) returned 1 [0066.286] GetFileType (hFile=0x2cc) returned 0x1 [0066.286] WriteFile (in: hFile=0x2cc, lpBuffer=0x2b13a80*, nNumberOfBytesToWrite=0x121a0, lpNumberOfBytesWritten=0xafec9c, lpOverlapped=0x0 | out: lpBuffer=0x2b13a80*, lpNumberOfBytesWritten=0xafec9c*=0x121a0, lpOverlapped=0x0) returned 1 [0066.288] CloseHandle (hObject=0x2cc) returned 1 [0066.291] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf", lpFilePart=0x0) returned 0x66 [0066.291] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x7c [0066.291] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec84) returned 1 [0066.291] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\xpxq-opzfqksbkb9hqjj.pdf"), fInfoLevelId=0x0, lpFileInformation=0xafed00 | out: lpFileInformation=0xafed00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36073470, ftCreationTime.dwHighDateTime=0x1d5e4d0, ftLastAccessTime.dwLowDateTime=0x95b54470, ftLastAccessTime.dwHighDateTime=0x1d5e3b8, ftLastWriteTime.dwLowDateTime=0x8ebf1144, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x121a0)) returned 1 [0066.291] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec80) returned 1 [0066.291] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\xpxq-opzfqksbkb9hqjj.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\wY_1xwKmeXD9qm0m\\E8DwE\\TKzEmCut\\vhFr9vjLwzObSc7SCUR\\XPxQ-OpzfqkSbkB9HQjj.pdf.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\documents\\wy_1xwkmexd9qm0m\\e8dwe\\tkzemcut\\vhfr9vjlwzobsc7scur\\xpxq-opzfqksbkb9hqjj.pdf.fuckunicornhtrhrtjrjy")) returned 1 [0066.292] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0066.292] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads", lpFilePart=0x0) returned 0x19 [0066.292] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedaa8 [0066.292] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.292] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0066.292] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0066.293] FindClose (in: hFindFile=0xcedaa8 | out: hFindFile=0xcedaa8) returned 1 [0066.294] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0066.294] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0066.294] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0066.294] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads", lpFilePart=0x0) returned 0x19 [0066.294] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced828 [0066.294] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.294] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0066.294] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0066.294] FindClose (in: hFindFile=0xced828 | out: hFindFile=0xced828) returned 1 [0066.295] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0066.295] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0066.295] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0066.295] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures", lpFilePart=0x0) returned 0x18 [0066.295] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe57dae49, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe57dae49, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced828 [0066.295] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe57dae49, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe57dae49, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.295] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0cc880, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0x39ebb420, ftLastAccessTime.dwHighDateTime=0x1d5e42c, ftLastWriteTime.dwLowDateTime=0x39ebb420, ftLastWriteTime.dwHighDateTime=0x1d5e42c, nFileSizeHigh=0x0, nFileSizeLow=0x9fd7, dwReserved0=0x0, dwReserved1=0x0, cFileName="03NnDaz45.jpg", cAlternateFileName="03NNDA~1.JPG")) returned 1 [0066.295] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1973e20, ftCreationTime.dwHighDateTime=0x1d5efa7, ftLastAccessTime.dwLowDateTime=0x8ea11440, ftLastAccessTime.dwHighDateTime=0x1d5ed52, ftLastWriteTime.dwLowDateTime=0x8ea11440, ftLastWriteTime.dwHighDateTime=0x1d5ed52, nFileSizeHigh=0x0, nFileSizeLow=0x10e88, dwReserved0=0x0, dwReserved1=0x0, cFileName="11OXe3.gif", cAlternateFileName="")) returned 1 [0066.296] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x701ef80, ftCreationTime.dwHighDateTime=0x1d5e458, ftLastAccessTime.dwLowDateTime=0x958051e0, ftLastAccessTime.dwHighDateTime=0x1d5e230, ftLastWriteTime.dwLowDateTime=0x958051e0, ftLastWriteTime.dwHighDateTime=0x1d5e230, nFileSizeHigh=0x0, nFileSizeLow=0x6bbb, dwReserved0=0x0, dwReserved1=0x0, cFileName="4MRDyNdJBzIpqR.png", cAlternateFileName="4MRDYN~1.PNG")) returned 1 [0066.296] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb222e20, ftCreationTime.dwHighDateTime=0x1d5e167, ftLastAccessTime.dwLowDateTime=0x13728000, ftLastAccessTime.dwHighDateTime=0x1d5ebfa, ftLastWriteTime.dwLowDateTime=0x13728000, ftLastWriteTime.dwHighDateTime=0x1d5ebfa, nFileSizeHigh=0x0, nFileSizeLow=0x3f65, dwReserved0=0x0, dwReserved1=0x0, cFileName="C7ODslMZslN.jpg", cAlternateFileName="C7ODSL~1.JPG")) returned 1 [0066.296] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0066.296] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0066.296] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfa1da20, ftCreationTime.dwHighDateTime=0x1d5ed38, ftLastAccessTime.dwLowDateTime=0x13cbd180, ftLastAccessTime.dwHighDateTime=0x1d5ee95, ftLastWriteTime.dwLowDateTime=0x13cbd180, ftLastWriteTime.dwHighDateTime=0x1d5ee95, nFileSizeHigh=0x0, nFileSizeLow=0xa7d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="DFfhi-B.gif", cAlternateFileName="")) returned 1 [0066.296] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd813b540, ftCreationTime.dwHighDateTime=0x1d5e822, ftLastAccessTime.dwLowDateTime=0x9eac3d10, ftLastAccessTime.dwHighDateTime=0x1d5ea32, ftLastWriteTime.dwLowDateTime=0x9eac3d10, ftLastWriteTime.dwHighDateTime=0x1d5ea32, nFileSizeHigh=0x0, nFileSizeLow=0x16eda, dwReserved0=0x0, dwReserved1=0x0, cFileName="dWWloh4D-S32M7Ma0X.bmp", cAlternateFileName="DWWLOH~1.BMP")) returned 1 [0066.296] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3b8bb0, ftCreationTime.dwHighDateTime=0x1d5f020, ftLastAccessTime.dwLowDateTime=0x8bfdb340, ftLastAccessTime.dwHighDateTime=0x1d5e5f7, ftLastWriteTime.dwLowDateTime=0x8bfdb340, ftLastWriteTime.dwHighDateTime=0x1d5e5f7, nFileSizeHigh=0x0, nFileSizeLow=0x52cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="EJpcw2Sv6DO.bmp", cAlternateFileName="EJPCW2~1.BMP")) returned 1 [0066.296] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00202b0, ftCreationTime.dwHighDateTime=0x1d5e2d7, ftLastAccessTime.dwLowDateTime=0xd1f22600, ftLastAccessTime.dwHighDateTime=0x1d5eab7, ftLastWriteTime.dwLowDateTime=0xd1f22600, ftLastWriteTime.dwHighDateTime=0x1d5eab7, nFileSizeHigh=0x0, nFileSizeLow=0x12dfb, dwReserved0=0x0, dwReserved1=0x0, cFileName="GCwEcGl1Ue48KxYTOmTR.png", cAlternateFileName="GCWECG~1.PNG")) returned 1 [0066.297] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41fa7b0, ftCreationTime.dwHighDateTime=0x1d5eeec, ftLastAccessTime.dwLowDateTime=0xad0a4db0, ftLastAccessTime.dwHighDateTime=0x1d5e7b8, ftLastWriteTime.dwLowDateTime=0xad0a4db0, ftLastWriteTime.dwHighDateTime=0x1d5e7b8, nFileSizeHigh=0x0, nFileSizeLow=0x3445, dwReserved0=0x0, dwReserved1=0x0, cFileName="GNLFV8F9EQ JhMYkY8Q7.bmp", cAlternateFileName="GNLFV8~1.BMP")) returned 1 [0066.297] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac557ac0, ftCreationTime.dwHighDateTime=0x1d5ed99, ftLastAccessTime.dwLowDateTime=0xd5c48b40, ftLastAccessTime.dwHighDateTime=0x1d5e226, ftLastWriteTime.dwLowDateTime=0xd5c48b40, ftLastWriteTime.dwHighDateTime=0x1d5e226, nFileSizeHigh=0x0, nFileSizeLow=0xa9e4, dwReserved0=0x0, dwReserved1=0x0, cFileName="GrB10tBeXdWq8XsL.png", cAlternateFileName="GRB10T~1.PNG")) returned 1 [0066.297] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80110f00, ftCreationTime.dwHighDateTime=0x1d5e1a6, ftLastAccessTime.dwLowDateTime=0xbaa541f0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xbaa541f0, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x1318f, dwReserved0=0x0, dwReserved1=0x0, cFileName="HBZdy9jYp.png", cAlternateFileName="HBZDY9~1.PNG")) returned 1 [0066.297] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb98aea80, ftCreationTime.dwHighDateTime=0x1d5efac, ftLastAccessTime.dwLowDateTime=0xc3356030, ftLastAccessTime.dwHighDateTime=0x1d5e294, ftLastWriteTime.dwLowDateTime=0xc3356030, ftLastWriteTime.dwHighDateTime=0x1d5e294, nFileSizeHigh=0x0, nFileSizeLow=0x160f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="HL3FhsJ5Qz4ioRz-Q.png", cAlternateFileName="HL3FHS~1.PNG")) returned 1 [0066.297] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a1e7ea0, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0xa57fcd60, ftLastAccessTime.dwHighDateTime=0x1d5e941, ftLastWriteTime.dwLowDateTime=0xa57fcd60, ftLastWriteTime.dwHighDateTime=0x1d5e941, nFileSizeHigh=0x0, nFileSizeLow=0xd341, dwReserved0=0x0, dwReserved1=0x0, cFileName="HX0FE6Eh5uf2GfN_x7s.png", cAlternateFileName="HX0FE6~1.PNG")) returned 1 [0066.297] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a6f2690, ftCreationTime.dwHighDateTime=0x1d5ec92, ftLastAccessTime.dwLowDateTime=0xe0de87c0, ftLastAccessTime.dwHighDateTime=0x1d5ed7e, ftLastWriteTime.dwLowDateTime=0xe0de87c0, ftLastWriteTime.dwHighDateTime=0x1d5ed7e, nFileSizeHigh=0x0, nFileSizeLow=0x13c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="nv9PmYDPo.png", cAlternateFileName="NV9PMY~1.PNG")) returned 1 [0066.297] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed1baa90, ftCreationTime.dwHighDateTime=0x1d5e94b, ftLastAccessTime.dwLowDateTime=0x463efb40, ftLastAccessTime.dwHighDateTime=0x1d5e8f2, ftLastWriteTime.dwLowDateTime=0x463efb40, ftLastWriteTime.dwHighDateTime=0x1d5e8f2, nFileSizeHigh=0x0, nFileSizeLow=0x123b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="OpXYKBVgz0MfXiPEO.gif", cAlternateFileName="OPXYKB~1.GIF")) returned 1 [0066.298] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc4909c0, ftCreationTime.dwHighDateTime=0x1d5e72c, ftLastAccessTime.dwLowDateTime=0xce658150, ftLastAccessTime.dwHighDateTime=0x1d5f0a0, ftLastWriteTime.dwLowDateTime=0xce658150, ftLastWriteTime.dwHighDateTime=0x1d5f0a0, nFileSizeHigh=0x0, nFileSizeLow=0x18e3b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s sJjiK_QLx.gif", cAlternateFileName="SSJJIK~1.GIF")) returned 1 [0066.298] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0066.298] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1e017050, ftCreationTime.dwHighDateTime=0x1d5e266, ftLastAccessTime.dwLowDateTime=0xc31204e0, ftLastAccessTime.dwHighDateTime=0x1d5e240, ftLastWriteTime.dwLowDateTime=0xc31204e0, ftLastWriteTime.dwHighDateTime=0x1d5e240, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tK40mB2", cAlternateFileName="")) returned 1 [0066.298] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1e017050, ftCreationTime.dwHighDateTime=0x1d5e266, ftLastAccessTime.dwLowDateTime=0xc31204e0, ftLastAccessTime.dwHighDateTime=0x1d5e240, ftLastWriteTime.dwLowDateTime=0xc31204e0, ftLastWriteTime.dwHighDateTime=0x1d5e240, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tK40mB2", cAlternateFileName="")) returned 0 [0066.298] FindClose (in: hFindFile=0xced828 | out: hFindFile=0xced828) returned 1 [0066.298] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0066.298] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0066.298] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0066.298] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures", lpFilePart=0x0) returned 0x18 [0066.298] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe57dae49, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe57dae49, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedaa8 [0066.299] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe57dae49, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe57dae49, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0066.299] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0cc880, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0x39ebb420, ftLastAccessTime.dwHighDateTime=0x1d5e42c, ftLastWriteTime.dwLowDateTime=0x39ebb420, ftLastWriteTime.dwHighDateTime=0x1d5e42c, nFileSizeHigh=0x0, nFileSizeLow=0x9fd7, dwReserved0=0x0, dwReserved1=0x0, cFileName="03NnDaz45.jpg", cAlternateFileName="03NNDA~1.JPG")) returned 1 [0066.299] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1973e20, ftCreationTime.dwHighDateTime=0x1d5efa7, ftLastAccessTime.dwLowDateTime=0x8ea11440, ftLastAccessTime.dwHighDateTime=0x1d5ed52, ftLastWriteTime.dwLowDateTime=0x8ea11440, ftLastWriteTime.dwHighDateTime=0x1d5ed52, nFileSizeHigh=0x0, nFileSizeLow=0x10e88, dwReserved0=0x0, dwReserved1=0x0, cFileName="11OXe3.gif", cAlternateFileName="")) returned 1 [0066.299] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x701ef80, ftCreationTime.dwHighDateTime=0x1d5e458, ftLastAccessTime.dwLowDateTime=0x958051e0, ftLastAccessTime.dwHighDateTime=0x1d5e230, ftLastWriteTime.dwLowDateTime=0x958051e0, ftLastWriteTime.dwHighDateTime=0x1d5e230, nFileSizeHigh=0x0, nFileSizeLow=0x6bbb, dwReserved0=0x0, dwReserved1=0x0, cFileName="4MRDyNdJBzIpqR.png", cAlternateFileName="4MRDYN~1.PNG")) returned 1 [0066.299] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb222e20, ftCreationTime.dwHighDateTime=0x1d5e167, ftLastAccessTime.dwLowDateTime=0x13728000, ftLastAccessTime.dwHighDateTime=0x1d5ebfa, ftLastWriteTime.dwLowDateTime=0x13728000, ftLastWriteTime.dwHighDateTime=0x1d5ebfa, nFileSizeHigh=0x0, nFileSizeLow=0x3f65, dwReserved0=0x0, dwReserved1=0x0, cFileName="C7ODslMZslN.jpg", cAlternateFileName="C7ODSL~1.JPG")) returned 1 [0066.299] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0066.300] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0066.300] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcfa1da20, ftCreationTime.dwHighDateTime=0x1d5ed38, ftLastAccessTime.dwLowDateTime=0x13cbd180, ftLastAccessTime.dwHighDateTime=0x1d5ee95, ftLastWriteTime.dwLowDateTime=0x13cbd180, ftLastWriteTime.dwHighDateTime=0x1d5ee95, nFileSizeHigh=0x0, nFileSizeLow=0xa7d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="DFfhi-B.gif", cAlternateFileName="")) returned 1 [0066.300] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd813b540, ftCreationTime.dwHighDateTime=0x1d5e822, ftLastAccessTime.dwLowDateTime=0x9eac3d10, ftLastAccessTime.dwHighDateTime=0x1d5ea32, ftLastWriteTime.dwLowDateTime=0x9eac3d10, ftLastWriteTime.dwHighDateTime=0x1d5ea32, nFileSizeHigh=0x0, nFileSizeLow=0x16eda, dwReserved0=0x0, dwReserved1=0x0, cFileName="dWWloh4D-S32M7Ma0X.bmp", cAlternateFileName="DWWLOH~1.BMP")) returned 1 [0066.300] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3b8bb0, ftCreationTime.dwHighDateTime=0x1d5f020, ftLastAccessTime.dwLowDateTime=0x8bfdb340, ftLastAccessTime.dwHighDateTime=0x1d5e5f7, ftLastWriteTime.dwLowDateTime=0x8bfdb340, ftLastWriteTime.dwHighDateTime=0x1d5e5f7, nFileSizeHigh=0x0, nFileSizeLow=0x52cf, dwReserved0=0x0, dwReserved1=0x0, cFileName="EJpcw2Sv6DO.bmp", cAlternateFileName="EJPCW2~1.BMP")) returned 1 [0066.300] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00202b0, ftCreationTime.dwHighDateTime=0x1d5e2d7, ftLastAccessTime.dwLowDateTime=0xd1f22600, ftLastAccessTime.dwHighDateTime=0x1d5eab7, ftLastWriteTime.dwLowDateTime=0xd1f22600, ftLastWriteTime.dwHighDateTime=0x1d5eab7, nFileSizeHigh=0x0, nFileSizeLow=0x12dfb, dwReserved0=0x0, dwReserved1=0x0, cFileName="GCwEcGl1Ue48KxYTOmTR.png", cAlternateFileName="GCWECG~1.PNG")) returned 1 [0066.300] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41fa7b0, ftCreationTime.dwHighDateTime=0x1d5eeec, ftLastAccessTime.dwLowDateTime=0xad0a4db0, ftLastAccessTime.dwHighDateTime=0x1d5e7b8, ftLastWriteTime.dwLowDateTime=0xad0a4db0, ftLastWriteTime.dwHighDateTime=0x1d5e7b8, nFileSizeHigh=0x0, nFileSizeLow=0x3445, dwReserved0=0x0, dwReserved1=0x0, cFileName="GNLFV8F9EQ JhMYkY8Q7.bmp", cAlternateFileName="GNLFV8~1.BMP")) returned 1 [0066.300] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac557ac0, ftCreationTime.dwHighDateTime=0x1d5ed99, ftLastAccessTime.dwLowDateTime=0xd5c48b40, ftLastAccessTime.dwHighDateTime=0x1d5e226, ftLastWriteTime.dwLowDateTime=0xd5c48b40, ftLastWriteTime.dwHighDateTime=0x1d5e226, nFileSizeHigh=0x0, nFileSizeLow=0xa9e4, dwReserved0=0x0, dwReserved1=0x0, cFileName="GrB10tBeXdWq8XsL.png", cAlternateFileName="GRB10T~1.PNG")) returned 1 [0066.301] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80110f00, ftCreationTime.dwHighDateTime=0x1d5e1a6, ftLastAccessTime.dwLowDateTime=0xbaa541f0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0xbaa541f0, ftLastWriteTime.dwHighDateTime=0x1d5e2b8, nFileSizeHigh=0x0, nFileSizeLow=0x1318f, dwReserved0=0x0, dwReserved1=0x0, cFileName="HBZdy9jYp.png", cAlternateFileName="HBZDY9~1.PNG")) returned 1 [0066.301] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb98aea80, ftCreationTime.dwHighDateTime=0x1d5efac, ftLastAccessTime.dwLowDateTime=0xc3356030, ftLastAccessTime.dwHighDateTime=0x1d5e294, ftLastWriteTime.dwLowDateTime=0xc3356030, ftLastWriteTime.dwHighDateTime=0x1d5e294, nFileSizeHigh=0x0, nFileSizeLow=0x160f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="HL3FhsJ5Qz4ioRz-Q.png", cAlternateFileName="HL3FHS~1.PNG")) returned 1 [0066.301] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a1e7ea0, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0xa57fcd60, ftLastAccessTime.dwHighDateTime=0x1d5e941, ftLastWriteTime.dwLowDateTime=0xa57fcd60, ftLastWriteTime.dwHighDateTime=0x1d5e941, nFileSizeHigh=0x0, nFileSizeLow=0xd341, dwReserved0=0x0, dwReserved1=0x0, cFileName="HX0FE6Eh5uf2GfN_x7s.png", cAlternateFileName="HX0FE6~1.PNG")) returned 1 [0066.301] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a6f2690, ftCreationTime.dwHighDateTime=0x1d5ec92, ftLastAccessTime.dwLowDateTime=0xe0de87c0, ftLastAccessTime.dwHighDateTime=0x1d5ed7e, ftLastWriteTime.dwLowDateTime=0xe0de87c0, ftLastWriteTime.dwHighDateTime=0x1d5ed7e, nFileSizeHigh=0x0, nFileSizeLow=0x13c5, dwReserved0=0x0, dwReserved1=0x0, cFileName="nv9PmYDPo.png", cAlternateFileName="NV9PMY~1.PNG")) returned 1 [0066.301] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xed1baa90, ftCreationTime.dwHighDateTime=0x1d5e94b, ftLastAccessTime.dwLowDateTime=0x463efb40, ftLastAccessTime.dwHighDateTime=0x1d5e8f2, ftLastWriteTime.dwLowDateTime=0x463efb40, ftLastWriteTime.dwHighDateTime=0x1d5e8f2, nFileSizeHigh=0x0, nFileSizeLow=0x123b8, dwReserved0=0x0, dwReserved1=0x0, cFileName="OpXYKBVgz0MfXiPEO.gif", cAlternateFileName="OPXYKB~1.GIF")) returned 1 [0066.301] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfc4909c0, ftCreationTime.dwHighDateTime=0x1d5e72c, ftLastAccessTime.dwLowDateTime=0xce658150, ftLastAccessTime.dwHighDateTime=0x1d5f0a0, ftLastWriteTime.dwLowDateTime=0xce658150, ftLastWriteTime.dwHighDateTime=0x1d5f0a0, nFileSizeHigh=0x0, nFileSizeLow=0x18e3b, dwReserved0=0x0, dwReserved1=0x0, cFileName="s sJjiK_QLx.gif", cAlternateFileName="SSJJIK~1.GIF")) returned 1 [0066.302] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0066.302] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1e017050, ftCreationTime.dwHighDateTime=0x1d5e266, ftLastAccessTime.dwLowDateTime=0xc31204e0, ftLastAccessTime.dwHighDateTime=0x1d5e240, ftLastWriteTime.dwLowDateTime=0xc31204e0, ftLastWriteTime.dwHighDateTime=0x1d5e240, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tK40mB2", cAlternateFileName="")) returned 1 [0066.302] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0066.302] FindClose (in: hFindFile=0xcedaa8 | out: hFindFile=0xcedaa8) returned 1 [0066.302] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0066.302] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0066.302] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg", lpFilePart=0x0) returned 0x26 [0066.302] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0066.302] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\03nndaz45.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.302] GetFileType (hFile=0x2cc) returned 0x1 [0066.302] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0066.303] GetFileType (hFile=0x2cc) returned 0x1 [0066.303] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x9fd7 [0066.303] ReadFile (in: hFile=0x2cc, lpBuffer=0x2b2adfc, nNumberOfBytesToRead=0x9fd7, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2b2adfc*, lpNumberOfBytesRead=0xafed7c*=0x9fd7, lpOverlapped=0x0) returned 1 [0066.303] CloseHandle (hObject=0x2cc) returned 1 [0066.439] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0066.439] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0066.440] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0066.440] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0066.440] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg", lpFilePart=0x0) returned 0x26 [0066.440] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0066.440] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\03nndaz45.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.441] GetFileType (hFile=0x2cc) returned 0x1 [0066.441] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0066.442] GetFileType (hFile=0x2cc) returned 0x1 [0066.442] WriteFile (in: hFile=0x2cc, lpBuffer=0x29a7054*, nNumberOfBytesToWrite=0x9fe0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29a7054*, lpNumberOfBytesWritten=0xafed6c*=0x9fe0, lpOverlapped=0x0) returned 1 [0066.443] CloseHandle (hObject=0x2cc) returned 1 [0066.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg", lpFilePart=0x0) returned 0x26 [0066.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3c [0066.445] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0066.445] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\03nndaz45.jpg"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0cc880, ftCreationTime.dwHighDateTime=0x1d5e4ad, ftLastAccessTime.dwLowDateTime=0x39ebb420, ftLastAccessTime.dwHighDateTime=0x1d5e42c, ftLastWriteTime.dwLowDateTime=0x8ed6eb04, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x9fe0)) returned 1 [0066.445] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0066.445] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\03nndaz45.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\03NnDaz45.jpg.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\03nndaz45.jpg.fuckunicornhtrhrtjrjy")) returned 1 [0066.446] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png", lpFilePart=0x0) returned 0x2b [0066.446] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0066.446] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png" (normalized: "c:\\users\\fd1hvy\\pictures\\4mrdyndjbzipqr.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.446] GetFileType (hFile=0x2cc) returned 0x1 [0066.446] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0066.446] GetFileType (hFile=0x2cc) returned 0x1 [0066.446] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x6bbb [0066.446] ReadFile (in: hFile=0x2cc, lpBuffer=0x29b152c, nNumberOfBytesToRead=0x6bbb, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29b152c*, lpNumberOfBytesRead=0xafed7c*=0x6bbb, lpOverlapped=0x0) returned 1 [0066.446] CloseHandle (hObject=0x2cc) returned 1 [0066.462] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0066.462] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0066.462] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0066.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0066.462] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png", lpFilePart=0x0) returned 0x2b [0066.462] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0066.463] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png" (normalized: "c:\\users\\fd1hvy\\pictures\\4mrdyndjbzipqr.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.464] GetFileType (hFile=0x2cc) returned 0x1 [0066.464] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0066.464] GetFileType (hFile=0x2cc) returned 0x1 [0066.464] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a1ff10*, nNumberOfBytesToWrite=0x6bc0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a1ff10*, lpNumberOfBytesWritten=0xafed6c*=0x6bc0, lpOverlapped=0x0) returned 1 [0066.579] CloseHandle (hObject=0x2cc) returned 1 [0066.580] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png", lpFilePart=0x0) returned 0x2b [0066.580] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x41 [0066.580] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0066.580] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png" (normalized: "c:\\users\\fd1hvy\\pictures\\4mrdyndjbzipqr.png"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x701ef80, ftCreationTime.dwHighDateTime=0x1d5e458, ftLastAccessTime.dwLowDateTime=0x958051e0, ftLastAccessTime.dwHighDateTime=0x1d5e230, ftLastWriteTime.dwLowDateTime=0x8eec604b, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x6bc0)) returned 1 [0066.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0066.580] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png" (normalized: "c:\\users\\fd1hvy\\pictures\\4mrdyndjbzipqr.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\4MRDyNdJBzIpqR.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\4mrdyndjbzipqr.png.fuckunicornhtrhrtjrjy")) returned 1 [0066.581] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg", lpFilePart=0x0) returned 0x28 [0066.581] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0066.581] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\c7odslmzsln.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.581] GetFileType (hFile=0x2cc) returned 0x1 [0066.581] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0066.581] GetFileType (hFile=0x2cc) returned 0x1 [0066.581] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x3f65 [0066.582] ReadFile (in: hFile=0x2cc, lpBuffer=0x2a26fd0, nNumberOfBytesToRead=0x3f65, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a26fd0*, lpNumberOfBytesRead=0xafed7c*=0x3f65, lpOverlapped=0x0) returned 1 [0066.582] CloseHandle (hObject=0x2cc) returned 1 [0066.598] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0066.598] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0066.598] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0066.598] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0066.598] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg", lpFilePart=0x0) returned 0x28 [0066.598] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0066.598] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\c7odslmzsln.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.599] GetFileType (hFile=0x2cc) returned 0x1 [0066.599] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0066.599] GetFileType (hFile=0x2cc) returned 0x1 [0066.599] WriteFile (in: hFile=0x2cc, lpBuffer=0x2a87ac8*, nNumberOfBytesToWrite=0x3f70, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a87ac8*, lpNumberOfBytesWritten=0xafed6c*=0x3f70, lpOverlapped=0x0) returned 1 [0066.600] CloseHandle (hObject=0x2cc) returned 1 [0066.601] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg", lpFilePart=0x0) returned 0x28 [0066.601] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3e [0066.601] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0066.601] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\c7odslmzsln.jpg"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb222e20, ftCreationTime.dwHighDateTime=0x1d5e167, ftLastAccessTime.dwLowDateTime=0x13728000, ftLastAccessTime.dwHighDateTime=0x1d5ebfa, ftLastWriteTime.dwLowDateTime=0x8eeec2d8, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3f70)) returned 1 [0066.602] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0066.602] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\c7odslmzsln.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\C7ODslMZslN.jpg.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\c7odslmzsln.jpg.fuckunicornhtrhrtjrjy")) returned 1 [0066.602] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp", lpFilePart=0x0) returned 0x2f [0066.602] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0066.602] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\dwwloh4d-s32m7ma0x.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2cc [0066.602] GetFileType (hFile=0x2cc) returned 0x1 [0066.603] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0066.603] GetFileType (hFile=0x2cc) returned 0x1 [0066.603] GetFileSize (in: hFile=0x2cc, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x16eda [0066.603] ReadFile (in: hFile=0x2cc, lpBuffer=0x3d20648, nNumberOfBytesToRead=0x16eda, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x3d20648*, lpNumberOfBytesRead=0xafed7c*=0x16eda, lpOverlapped=0x0) returned 1 [0066.614] CloseHandle (hObject=0x2cc) returned 1 [0066.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0066.997] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0066.997] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0066.998] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0066.998] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp", lpFilePart=0x0) returned 0x2f [0066.998] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0066.998] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\dwwloh4d-s32m7ma0x.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.000] GetFileType (hFile=0x2d8) returned 0x1 [0067.001] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0067.001] GetFileType (hFile=0x2d8) returned 0x1 [0067.001] WriteFile (in: hFile=0x2d8, lpBuffer=0x39c4750*, nNumberOfBytesToWrite=0x16ee0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x39c4750*, lpNumberOfBytesWritten=0xafed6c*=0x16ee0, lpOverlapped=0x0) returned 1 [0067.003] CloseHandle (hObject=0x2d8) returned 1 [0067.006] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp", lpFilePart=0x0) returned 0x2f [0067.006] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x45 [0067.006] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0067.006] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\dwwloh4d-s32m7ma0x.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd813b540, ftCreationTime.dwHighDateTime=0x1d5e822, ftLastAccessTime.dwLowDateTime=0x9eac3d10, ftLastAccessTime.dwHighDateTime=0x1d5ea32, ftLastWriteTime.dwLowDateTime=0x8f2cbfa1, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16ee0)) returned 1 [0067.006] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0067.006] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\dwwloh4d-s32m7ma0x.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\dWWloh4D-S32M7Ma0X.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\dwwloh4d-s32m7ma0x.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0067.007] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp", lpFilePart=0x0) returned 0x28 [0067.007] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0067.007] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ejpcw2sv6do.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.007] GetFileType (hFile=0x2d8) returned 0x1 [0067.007] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0067.007] GetFileType (hFile=0x2d8) returned 0x1 [0067.007] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x52cf [0067.008] ReadFile (in: hFile=0x2d8, lpBuffer=0x2975178, nNumberOfBytesToRead=0x52cf, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2975178*, lpNumberOfBytesRead=0xafed7c*=0x52cf, lpOverlapped=0x0) returned 1 [0067.008] CloseHandle (hObject=0x2d8) returned 1 [0067.025] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.025] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0067.025] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.025] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0067.025] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp", lpFilePart=0x0) returned 0x28 [0067.025] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0067.025] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ejpcw2sv6do.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.026] GetFileType (hFile=0x2d8) returned 0x1 [0067.026] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0067.026] GetFileType (hFile=0x2d8) returned 0x1 [0067.027] WriteFile (in: hFile=0x2d8, lpBuffer=0x29dbeac*, nNumberOfBytesToWrite=0x52d0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29dbeac*, lpNumberOfBytesWritten=0xafed6c*=0x52d0, lpOverlapped=0x0) returned 1 [0067.028] CloseHandle (hObject=0x2d8) returned 1 [0067.037] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp", lpFilePart=0x0) returned 0x28 [0067.037] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3e [0067.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0067.037] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ejpcw2sv6do.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8c3b8bb0, ftCreationTime.dwHighDateTime=0x1d5f020, ftLastAccessTime.dwLowDateTime=0x8bfdb340, ftLastAccessTime.dwHighDateTime=0x1d5e5f7, ftLastWriteTime.dwLowDateTime=0x8f318202, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x52d0)) returned 1 [0067.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0067.037] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\ejpcw2sv6do.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\EJpcw2Sv6DO.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\ejpcw2sv6do.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0067.038] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png", lpFilePart=0x0) returned 0x31 [0067.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0067.038] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png" (normalized: "c:\\users\\fd1hvy\\pictures\\gcwecgl1ue48kxytomtr.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.038] GetFileType (hFile=0x2d8) returned 0x1 [0067.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0067.038] GetFileType (hFile=0x2d8) returned 0x1 [0067.038] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x12dfb [0067.038] ReadFile (in: hFile=0x2d8, lpBuffer=0x29e1688, nNumberOfBytesToRead=0x12dfb, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29e1688*, lpNumberOfBytesRead=0xafed7c*=0x12dfb, lpOverlapped=0x0) returned 1 [0067.039] CloseHandle (hObject=0x2d8) returned 1 [0067.138] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.138] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0067.138] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.138] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0067.138] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png", lpFilePart=0x0) returned 0x31 [0067.138] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0067.138] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png" (normalized: "c:\\users\\fd1hvy\\pictures\\gcwecgl1ue48kxytomtr.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.140] GetFileType (hFile=0x2d8) returned 0x1 [0067.140] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0067.140] GetFileType (hFile=0x2d8) returned 0x1 [0067.140] WriteFile (in: hFile=0x2d8, lpBuffer=0x299279c*, nNumberOfBytesToWrite=0x12e00, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x299279c*, lpNumberOfBytesWritten=0xafed6c*=0x12e00, lpOverlapped=0x0) returned 1 [0067.142] CloseHandle (hObject=0x2d8) returned 1 [0067.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png", lpFilePart=0x0) returned 0x31 [0067.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x47 [0067.144] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0067.144] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png" (normalized: "c:\\users\\fd1hvy\\pictures\\gcwecgl1ue48kxytomtr.png"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa00202b0, ftCreationTime.dwHighDateTime=0x1d5e2d7, ftLastAccessTime.dwLowDateTime=0xd1f22600, ftLastAccessTime.dwHighDateTime=0x1d5eab7, ftLastWriteTime.dwLowDateTime=0x8f423516, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12e00)) returned 1 [0067.144] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0067.144] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png" (normalized: "c:\\users\\fd1hvy\\pictures\\gcwecgl1ue48kxytomtr.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\GCwEcGl1Ue48KxYTOmTR.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\gcwecgl1ue48kxytomtr.png.fuckunicornhtrhrtjrjy")) returned 1 [0067.145] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp", lpFilePart=0x0) returned 0x31 [0067.145] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0067.145] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\gnlfv8f9eq jhmyky8q7.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.145] GetFileType (hFile=0x2d8) returned 0x1 [0067.145] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0067.145] GetFileType (hFile=0x2d8) returned 0x1 [0067.145] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x3445 [0067.145] ReadFile (in: hFile=0x2d8, lpBuffer=0x29a5afc, nNumberOfBytesToRead=0x3445, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29a5afc*, lpNumberOfBytesRead=0xafed7c*=0x3445, lpOverlapped=0x0) returned 1 [0067.146] CloseHandle (hObject=0x2d8) returned 1 [0067.162] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.162] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0067.162] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.162] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0067.162] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp", lpFilePart=0x0) returned 0x31 [0067.162] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0067.162] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\gnlfv8f9eq jhmyky8q7.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.163] GetFileType (hFile=0x2d8) returned 0x1 [0067.163] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0067.163] GetFileType (hFile=0x2d8) returned 0x1 [0067.163] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a02fb0*, nNumberOfBytesToWrite=0x3450, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a02fb0*, lpNumberOfBytesWritten=0xafed6c*=0x3450, lpOverlapped=0x0) returned 1 [0067.164] CloseHandle (hObject=0x2d8) returned 1 [0067.165] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp", lpFilePart=0x0) returned 0x31 [0067.165] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x47 [0067.165] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0067.166] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\gnlfv8f9eq jhmyky8q7.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe41fa7b0, ftCreationTime.dwHighDateTime=0x1d5eeec, ftLastAccessTime.dwLowDateTime=0xad0a4db0, ftLastAccessTime.dwHighDateTime=0x1d5e7b8, ftLastWriteTime.dwLowDateTime=0x8f44b320, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3450)) returned 1 [0067.166] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0067.166] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\gnlfv8f9eq jhmyky8q7.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\GNLFV8F9EQ JhMYkY8Q7.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\gnlfv8f9eq jhmyky8q7.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0067.166] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png", lpFilePart=0x0) returned 0x2d [0067.166] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0067.166] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png" (normalized: "c:\\users\\fd1hvy\\pictures\\grb10tbexdwq8xsl.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.166] GetFileType (hFile=0x2d8) returned 0x1 [0067.166] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0067.166] GetFileType (hFile=0x2d8) returned 0x1 [0067.167] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xa9e4 [0067.167] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a06950, nNumberOfBytesToRead=0xa9e4, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a06950*, lpNumberOfBytesRead=0xafed7c*=0xa9e4, lpOverlapped=0x0) returned 1 [0067.167] CloseHandle (hObject=0x2d8) returned 1 [0067.231] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.231] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0067.231] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.231] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0067.231] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png", lpFilePart=0x0) returned 0x2d [0067.231] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0067.231] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png" (normalized: "c:\\users\\fd1hvy\\pictures\\grb10tbexdwq8xsl.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.233] GetFileType (hFile=0x2d8) returned 0x1 [0067.233] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0067.233] GetFileType (hFile=0x2d8) returned 0x1 [0067.233] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a734f8*, nNumberOfBytesToWrite=0xa9f0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a734f8*, lpNumberOfBytesWritten=0xafed6c*=0xa9f0, lpOverlapped=0x0) returned 1 [0067.234] CloseHandle (hObject=0x2d8) returned 1 [0067.237] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png", lpFilePart=0x0) returned 0x2d [0067.237] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x43 [0067.237] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0067.237] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png" (normalized: "c:\\users\\fd1hvy\\pictures\\grb10tbexdwq8xsl.png"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xac557ac0, ftCreationTime.dwHighDateTime=0x1d5ed99, ftLastAccessTime.dwLowDateTime=0xd5c48b40, ftLastAccessTime.dwHighDateTime=0x1d5e226, ftLastWriteTime.dwLowDateTime=0x8f5080f3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xa9f0)) returned 1 [0067.237] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0067.237] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png" (normalized: "c:\\users\\fd1hvy\\pictures\\grb10tbexdwq8xsl.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\GrB10tBeXdWq8XsL.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\grb10tbexdwq8xsl.png.fuckunicornhtrhrtjrjy")) returned 1 [0067.238] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png", lpFilePart=0x0) returned 0x26 [0067.238] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0067.238] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hbzdy9jyp.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.238] GetFileType (hFile=0x2d8) returned 0x1 [0067.238] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0067.238] GetFileType (hFile=0x2d8) returned 0x1 [0067.238] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x1318f [0067.238] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a7e3f4, nNumberOfBytesToRead=0x1318f, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a7e3f4*, lpNumberOfBytesRead=0xafed7c*=0x1318f, lpOverlapped=0x0) returned 1 [0067.239] CloseHandle (hObject=0x2d8) returned 1 [0067.329] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.329] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0067.329] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.329] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0067.329] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png", lpFilePart=0x0) returned 0x26 [0067.329] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0067.329] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hbzdy9jyp.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.331] GetFileType (hFile=0x2d8) returned 0x1 [0067.331] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0067.331] GetFileType (hFile=0x2d8) returned 0x1 [0067.331] WriteFile (in: hFile=0x2d8, lpBuffer=0x2b04680*, nNumberOfBytesToWrite=0x13190, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2b04680*, lpNumberOfBytesWritten=0xafed6c*=0x13190, lpOverlapped=0x0) returned 1 [0067.333] CloseHandle (hObject=0x2d8) returned 1 [0067.336] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png", lpFilePart=0x0) returned 0x26 [0067.336] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3c [0067.336] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0067.336] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hbzdy9jyp.png"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x80110f00, ftCreationTime.dwHighDateTime=0x1d5e1a6, ftLastAccessTime.dwLowDateTime=0xbaa541f0, ftLastAccessTime.dwHighDateTime=0x1d5e2b8, ftLastWriteTime.dwLowDateTime=0x8f5ed168, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x13190)) returned 1 [0067.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0067.337] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hbzdy9jyp.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\HBZdy9jYp.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\hbzdy9jyp.png.fuckunicornhtrhrtjrjy")) returned 1 [0067.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png", lpFilePart=0x0) returned 0x2e [0067.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0067.337] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hl3fhsj5qz4iorz-q.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.337] GetFileType (hFile=0x2d8) returned 0x1 [0067.338] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0067.338] GetFileType (hFile=0x2d8) returned 0x1 [0067.338] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x160f5 [0067.338] ReadFile (in: hFile=0x2d8, lpBuffer=0x3a893d8, nNumberOfBytesToRead=0x160f5, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x3a893d8*, lpNumberOfBytesRead=0xafed7c*=0x160f5, lpOverlapped=0x0) returned 1 [0067.339] CloseHandle (hObject=0x2d8) returned 1 [0067.360] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.360] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0067.360] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.360] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0067.360] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png", lpFilePart=0x0) returned 0x2e [0067.360] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0067.360] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hl3fhsj5qz4iorz-q.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.361] GetFileType (hFile=0x2d8) returned 0x1 [0067.361] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0067.362] GetFileType (hFile=0x2d8) returned 0x1 [0067.362] WriteFile (in: hFile=0x2d8, lpBuffer=0x3b1fe98*, nNumberOfBytesToWrite=0x16100, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x3b1fe98*, lpNumberOfBytesWritten=0xafed6c*=0x16100, lpOverlapped=0x0) returned 1 [0067.364] CloseHandle (hObject=0x2d8) returned 1 [0067.367] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png", lpFilePart=0x0) returned 0x2e [0067.367] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x44 [0067.367] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0067.367] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hl3fhsj5qz4iorz-q.png"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb98aea80, ftCreationTime.dwHighDateTime=0x1d5efac, ftLastAccessTime.dwLowDateTime=0xc3356030, ftLastAccessTime.dwHighDateTime=0x1d5e294, ftLastWriteTime.dwLowDateTime=0x8f6395c4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16100)) returned 1 [0067.367] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0067.367] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hl3fhsj5qz4iorz-q.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\HL3FhsJ5Qz4ioRz-Q.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\hl3fhsj5qz4iorz-q.png.fuckunicornhtrhrtjrjy")) returned 1 [0067.368] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png", lpFilePart=0x0) returned 0x30 [0067.368] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0067.368] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hx0fe6eh5uf2gfn_x7s.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.368] GetFileType (hFile=0x2d8) returned 0x1 [0067.368] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0067.368] GetFileType (hFile=0x2d8) returned 0x1 [0067.368] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0xd341 [0067.368] ReadFile (in: hFile=0x2d8, lpBuffer=0x29522b0, nNumberOfBytesToRead=0xd341, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29522b0*, lpNumberOfBytesRead=0xafed7c*=0xd341, lpOverlapped=0x0) returned 1 [0067.369] CloseHandle (hObject=0x2d8) returned 1 [0067.449] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.449] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0067.449] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.449] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0067.449] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png", lpFilePart=0x0) returned 0x30 [0067.450] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0067.450] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hx0fe6eh5uf2gfn_x7s.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.451] GetFileType (hFile=0x2d8) returned 0x1 [0067.451] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0067.451] GetFileType (hFile=0x2d8) returned 0x1 [0067.451] WriteFile (in: hFile=0x2d8, lpBuffer=0x29c6bd8*, nNumberOfBytesToWrite=0xd350, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x29c6bd8*, lpNumberOfBytesWritten=0xafed6c*=0xd350, lpOverlapped=0x0) returned 1 [0067.453] CloseHandle (hObject=0x2d8) returned 1 [0067.455] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png", lpFilePart=0x0) returned 0x30 [0067.455] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x46 [0067.455] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0067.455] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hx0fe6eh5uf2gfn_x7s.png"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a1e7ea0, ftCreationTime.dwHighDateTime=0x1d5e32e, ftLastAccessTime.dwLowDateTime=0xa57fcd60, ftLastAccessTime.dwHighDateTime=0x1d5e941, ftLastWriteTime.dwLowDateTime=0x8f71e1d0, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xd350)) returned 1 [0067.455] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0067.455] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png" (normalized: "c:\\users\\fd1hvy\\pictures\\hx0fe6eh5uf2gfn_x7s.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\HX0FE6Eh5uf2GfN_x7s.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\hx0fe6eh5uf2gfn_x7s.png.fuckunicornhtrhrtjrjy")) returned 1 [0067.456] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png", lpFilePart=0x0) returned 0x26 [0067.456] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0067.456] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png" (normalized: "c:\\users\\fd1hvy\\pictures\\nv9pmydpo.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.456] GetFileType (hFile=0x2d8) returned 0x1 [0067.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0067.456] GetFileType (hFile=0x2d8) returned 0x1 [0067.456] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x13c5 [0067.456] ReadFile (in: hFile=0x2d8, lpBuffer=0x29d4458, nNumberOfBytesToRead=0x13c5, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29d4458*, lpNumberOfBytesRead=0xafed7c*=0x13c5, lpOverlapped=0x0) returned 1 [0067.456] CloseHandle (hObject=0x2d8) returned 1 [0067.472] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.472] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0067.472] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0067.472] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png", lpFilePart=0x0) returned 0x26 [0067.472] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0067.472] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png" (normalized: "c:\\users\\fd1hvy\\pictures\\nv9pmydpo.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.473] GetFileType (hFile=0x2d8) returned 0x1 [0067.473] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0067.473] GetFileType (hFile=0x2d8) returned 0x1 [0067.473] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a27530*, nNumberOfBytesToWrite=0x13d0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a27530*, lpNumberOfBytesWritten=0xafed6c*=0x13d0, lpOverlapped=0x0) returned 1 [0067.474] CloseHandle (hObject=0x2d8) returned 1 [0067.475] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png", lpFilePart=0x0) returned 0x26 [0067.475] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3c [0067.475] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0067.475] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png" (normalized: "c:\\users\\fd1hvy\\pictures\\nv9pmydpo.png"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a6f2690, ftCreationTime.dwHighDateTime=0x1d5ec92, ftLastAccessTime.dwLowDateTime=0xe0de87c0, ftLastAccessTime.dwHighDateTime=0x1d5ed7e, ftLastWriteTime.dwLowDateTime=0x8f744460, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x13d0)) returned 1 [0067.475] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0067.475] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png" (normalized: "c:\\users\\fd1hvy\\pictures\\nv9pmydpo.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\nv9PmYDPo.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\nv9pmydpo.png.fuckunicornhtrhrtjrjy")) returned 1 [0067.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0067.476] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", lpFilePart=0x0) returned 0x24 [0067.476] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced468 [0067.529] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.529] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0067.530] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0067.530] FindClose (in: hFindFile=0xced468 | out: hFindFile=0xced468) returned 1 [0067.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0067.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0067.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0067.530] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", lpFilePart=0x0) returned 0x24 [0067.530] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced968 [0067.530] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.530] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0067.530] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0067.531] FindClose (in: hFindFile=0xced968 | out: hFindFile=0xced968) returned 1 [0067.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0067.531] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0067.531] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0067.531] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", lpFilePart=0x0) returned 0x27 [0067.531] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced468 [0067.532] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.532] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0067.532] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0067.532] FindClose (in: hFindFile=0xced468 | out: hFindFile=0xced468) returned 1 [0067.532] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0067.532] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0067.532] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0067.532] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", lpFilePart=0x0) returned 0x27 [0067.532] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced728 [0067.533] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.533] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0067.533] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0067.533] FindClose (in: hFindFile=0xced728 | out: hFindFile=0xced728) returned 1 [0067.533] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0067.533] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0067.533] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0067.533] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2", lpFilePart=0x0) returned 0x20 [0067.533] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1e017050, ftCreationTime.dwHighDateTime=0x1d5e266, ftLastAccessTime.dwLowDateTime=0xc31204e0, ftLastAccessTime.dwHighDateTime=0x1d5e240, ftLastWriteTime.dwLowDateTime=0xc31204e0, ftLastWriteTime.dwHighDateTime=0x1d5e240, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced4e8 [0067.534] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1e017050, ftCreationTime.dwHighDateTime=0x1d5e266, ftLastAccessTime.dwLowDateTime=0xc31204e0, ftLastAccessTime.dwHighDateTime=0x1d5e240, ftLastWriteTime.dwLowDateTime=0xc31204e0, ftLastWriteTime.dwHighDateTime=0x1d5e240, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.534] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d37a3f0, ftCreationTime.dwHighDateTime=0x1d5ef74, ftLastAccessTime.dwLowDateTime=0x655d8470, ftLastAccessTime.dwHighDateTime=0x1d5eb7b, ftLastWriteTime.dwLowDateTime=0x655d8470, ftLastWriteTime.dwHighDateTime=0x1d5eb7b, nFileSizeHigh=0x0, nFileSizeLow=0x13bfb, dwReserved0=0x0, dwReserved1=0x0, cFileName="2q7vErqiyiluK.gif", cAlternateFileName="2Q7VER~1.GIF")) returned 1 [0067.534] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78099600, ftCreationTime.dwHighDateTime=0x1d5e6de, ftLastAccessTime.dwLowDateTime=0xd6b4fee0, ftLastAccessTime.dwHighDateTime=0x1d5ed20, ftLastWriteTime.dwLowDateTime=0xd6b4fee0, ftLastWriteTime.dwHighDateTime=0x1d5ed20, nFileSizeHigh=0x0, nFileSizeLow=0xee87, dwReserved0=0x0, dwReserved1=0x0, cFileName="4JkH1T1nP-kE4E 5.gif", cAlternateFileName="4JKH1T~1.GIF")) returned 1 [0067.534] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57556380, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ec9910, ftLastAccessTime.dwHighDateTime=0x1d5eae1, ftLastWriteTime.dwLowDateTime=0xc0ec9910, ftLastWriteTime.dwHighDateTime=0x1d5eae1, nFileSizeHigh=0x0, nFileSizeLow=0x1704c, dwReserved0=0x0, dwReserved1=0x0, cFileName="7XZSkQqBd9_chTU.gif", cAlternateFileName="7XZSKQ~1.GIF")) returned 1 [0067.534] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4258240, ftCreationTime.dwHighDateTime=0x1d5e269, ftLastAccessTime.dwLowDateTime=0xc8d80e30, ftLastAccessTime.dwHighDateTime=0x1d5ec02, ftLastWriteTime.dwLowDateTime=0xc8d80e30, ftLastWriteTime.dwHighDateTime=0x1d5ec02, nFileSizeHigh=0x0, nFileSizeLow=0xbb0d, dwReserved0=0x0, dwReserved1=0x0, cFileName="cMbM pj.png", cAlternateFileName="CMBMPJ~1.PNG")) returned 1 [0067.534] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ee970, ftCreationTime.dwHighDateTime=0x1d5e4be, ftLastAccessTime.dwLowDateTime=0x2a0c2ef0, ftLastAccessTime.dwHighDateTime=0x1d5eccd, ftLastWriteTime.dwLowDateTime=0x2a0c2ef0, ftLastWriteTime.dwHighDateTime=0x1d5eccd, nFileSizeHigh=0x0, nFileSizeLow=0x14a80, dwReserved0=0x0, dwReserved1=0x0, cFileName="KEoUo1Bd_dekD1SjaS.png", cAlternateFileName="KEOUO1~1.PNG")) returned 1 [0067.534] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x443c430, ftCreationTime.dwHighDateTime=0x1d5e287, ftLastAccessTime.dwLowDateTime=0x5d2558e0, ftLastAccessTime.dwHighDateTime=0x1d5e77b, ftLastWriteTime.dwLowDateTime=0x5d2558e0, ftLastWriteTime.dwHighDateTime=0x1d5e77b, nFileSizeHigh=0x0, nFileSizeLow=0x6c9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="KmIcPA6nkG2y7tWfNhz.jpg", cAlternateFileName="KMICPA~1.JPG")) returned 1 [0067.534] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ef1f2e0, ftCreationTime.dwHighDateTime=0x1d5e9ae, ftLastAccessTime.dwLowDateTime=0xdfa66830, ftLastAccessTime.dwHighDateTime=0x1d5eb55, ftLastWriteTime.dwLowDateTime=0xdfa66830, ftLastWriteTime.dwHighDateTime=0x1d5eb55, nFileSizeHigh=0x0, nFileSizeLow=0xbfbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="MpSIerH5lSVYthzJ9E.jpg", cAlternateFileName="MPSIER~1.JPG")) returned 1 [0067.535] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf83db750, ftCreationTime.dwHighDateTime=0x1d5e221, ftLastAccessTime.dwLowDateTime=0x1e1912f0, ftLastAccessTime.dwHighDateTime=0x1d5e0e5, ftLastWriteTime.dwLowDateTime=0x1e1912f0, ftLastWriteTime.dwHighDateTime=0x1d5e0e5, nFileSizeHigh=0x0, nFileSizeLow=0x14f58, dwReserved0=0x0, dwReserved1=0x0, cFileName="nRZByX9PUp8iQgK8ijfh.bmp", cAlternateFileName="NRZBYX~1.BMP")) returned 1 [0067.535] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b2fa3f0, ftCreationTime.dwHighDateTime=0x1d5e7ea, ftLastAccessTime.dwLowDateTime=0x902056c0, ftLastAccessTime.dwHighDateTime=0x1d5ec8d, ftLastWriteTime.dwLowDateTime=0x902056c0, ftLastWriteTime.dwHighDateTime=0x1d5ec8d, nFileSizeHigh=0x0, nFileSizeLow=0x75fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="QfXvKmRnZJXwNBumJi.png", cAlternateFileName="QFXVKM~1.PNG")) returned 1 [0067.535] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde6e46e0, ftCreationTime.dwHighDateTime=0x1d5e8a3, ftLastAccessTime.dwLowDateTime=0xe31b7480, ftLastAccessTime.dwHighDateTime=0x1d5ed33, ftLastWriteTime.dwLowDateTime=0xe31b7480, ftLastWriteTime.dwHighDateTime=0x1d5ed33, nFileSizeHigh=0x0, nFileSizeLow=0x327b, dwReserved0=0x0, dwReserved1=0x0, cFileName="R4GY0u6w22.jpg", cAlternateFileName="R4GY0U~1.JPG")) returned 1 [0067.535] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x784ae4f0, ftCreationTime.dwHighDateTime=0x1d5e221, ftLastAccessTime.dwLowDateTime=0x4a2f52a0, ftLastAccessTime.dwHighDateTime=0x1d5e3ec, ftLastWriteTime.dwLowDateTime=0x4a2f52a0, ftLastWriteTime.dwHighDateTime=0x1d5e3ec, nFileSizeHigh=0x0, nFileSizeLow=0xbed7, dwReserved0=0x0, dwReserved1=0x0, cFileName="s-83FjfK.bmp", cAlternateFileName="")) returned 1 [0067.535] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb06bd0, ftCreationTime.dwHighDateTime=0x1d5e650, ftLastAccessTime.dwLowDateTime=0xefbacd00, ftLastAccessTime.dwHighDateTime=0x1d5e92b, ftLastWriteTime.dwLowDateTime=0xefbacd00, ftLastWriteTime.dwHighDateTime=0x1d5e92b, nFileSizeHigh=0x0, nFileSizeLow=0x7d5, dwReserved0=0x0, dwReserved1=0x0, cFileName="T0tQ1fvaOm8n-UmkRF.gif", cAlternateFileName="T0TQ1F~1.GIF")) returned 1 [0067.535] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6dc5d570, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0xa158b6b0, ftLastAccessTime.dwHighDateTime=0x1d5e9f6, ftLastWriteTime.dwLowDateTime=0xa158b6b0, ftLastWriteTime.dwHighDateTime=0x1d5e9f6, nFileSizeHigh=0x0, nFileSizeLow=0x17be0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uMAm8.png", cAlternateFileName="")) returned 1 [0067.535] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3f50ca0, ftCreationTime.dwHighDateTime=0x1d5ea42, ftLastAccessTime.dwLowDateTime=0x680e6350, ftLastAccessTime.dwHighDateTime=0x1d5eb1d, ftLastWriteTime.dwLowDateTime=0x680e6350, ftLastWriteTime.dwHighDateTime=0x1d5eb1d, nFileSizeHigh=0x0, nFileSizeLow=0x12668, dwReserved0=0x0, dwReserved1=0x0, cFileName="uvF8LsHb_ArtGYRraxOj.jpg", cAlternateFileName="UVF8LS~1.JPG")) returned 1 [0067.535] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d3091d0, ftCreationTime.dwHighDateTime=0x1d5eb72, ftLastAccessTime.dwLowDateTime=0x84fbfa90, ftLastAccessTime.dwHighDateTime=0x1d5eb68, ftLastWriteTime.dwLowDateTime=0x84fbfa90, ftLastWriteTime.dwHighDateTime=0x1d5eb68, nFileSizeHigh=0x0, nFileSizeLow=0x9a3a, dwReserved0=0x0, dwReserved1=0x0, cFileName="XTjx.png", cAlternateFileName="")) returned 1 [0067.536] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x931ba740, ftCreationTime.dwHighDateTime=0x1d5eade, ftLastAccessTime.dwLowDateTime=0x6b703d10, ftLastAccessTime.dwHighDateTime=0x1d5e8da, ftLastWriteTime.dwLowDateTime=0x6b703d10, ftLastWriteTime.dwHighDateTime=0x1d5e8da, nFileSizeHigh=0x0, nFileSizeLow=0x12e34, dwReserved0=0x0, dwReserved1=0x0, cFileName="yHH63Af.bmp", cAlternateFileName="")) returned 1 [0067.536] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0067.536] FindClose (in: hFindFile=0xced4e8 | out: hFindFile=0xced4e8) returned 1 [0067.536] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0067.536] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0067.536] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0067.536] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2", lpFilePart=0x0) returned 0x20 [0067.536] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1e017050, ftCreationTime.dwHighDateTime=0x1d5e266, ftLastAccessTime.dwLowDateTime=0xc31204e0, ftLastAccessTime.dwHighDateTime=0x1d5e240, ftLastWriteTime.dwLowDateTime=0xc31204e0, ftLastWriteTime.dwHighDateTime=0x1d5e240, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced8a8 [0067.536] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1e017050, ftCreationTime.dwHighDateTime=0x1d5e266, ftLastAccessTime.dwLowDateTime=0xc31204e0, ftLastAccessTime.dwHighDateTime=0x1d5e240, ftLastWriteTime.dwLowDateTime=0xc31204e0, ftLastWriteTime.dwHighDateTime=0x1d5e240, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0067.536] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d37a3f0, ftCreationTime.dwHighDateTime=0x1d5ef74, ftLastAccessTime.dwLowDateTime=0x655d8470, ftLastAccessTime.dwHighDateTime=0x1d5eb7b, ftLastWriteTime.dwLowDateTime=0x655d8470, ftLastWriteTime.dwHighDateTime=0x1d5eb7b, nFileSizeHigh=0x0, nFileSizeLow=0x13bfb, dwReserved0=0x0, dwReserved1=0x0, cFileName="2q7vErqiyiluK.gif", cAlternateFileName="2Q7VER~1.GIF")) returned 1 [0067.537] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78099600, ftCreationTime.dwHighDateTime=0x1d5e6de, ftLastAccessTime.dwLowDateTime=0xd6b4fee0, ftLastAccessTime.dwHighDateTime=0x1d5ed20, ftLastWriteTime.dwLowDateTime=0xd6b4fee0, ftLastWriteTime.dwHighDateTime=0x1d5ed20, nFileSizeHigh=0x0, nFileSizeLow=0xee87, dwReserved0=0x0, dwReserved1=0x0, cFileName="4JkH1T1nP-kE4E 5.gif", cAlternateFileName="4JKH1T~1.GIF")) returned 1 [0067.537] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x57556380, ftCreationTime.dwHighDateTime=0x1d5e517, ftLastAccessTime.dwLowDateTime=0xc0ec9910, ftLastAccessTime.dwHighDateTime=0x1d5eae1, ftLastWriteTime.dwLowDateTime=0xc0ec9910, ftLastWriteTime.dwHighDateTime=0x1d5eae1, nFileSizeHigh=0x0, nFileSizeLow=0x1704c, dwReserved0=0x0, dwReserved1=0x0, cFileName="7XZSkQqBd9_chTU.gif", cAlternateFileName="7XZSKQ~1.GIF")) returned 1 [0067.537] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4258240, ftCreationTime.dwHighDateTime=0x1d5e269, ftLastAccessTime.dwLowDateTime=0xc8d80e30, ftLastAccessTime.dwHighDateTime=0x1d5ec02, ftLastWriteTime.dwLowDateTime=0xc8d80e30, ftLastWriteTime.dwHighDateTime=0x1d5ec02, nFileSizeHigh=0x0, nFileSizeLow=0xbb0d, dwReserved0=0x0, dwReserved1=0x0, cFileName="cMbM pj.png", cAlternateFileName="CMBMPJ~1.PNG")) returned 1 [0067.537] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ee970, ftCreationTime.dwHighDateTime=0x1d5e4be, ftLastAccessTime.dwLowDateTime=0x2a0c2ef0, ftLastAccessTime.dwHighDateTime=0x1d5eccd, ftLastWriteTime.dwLowDateTime=0x2a0c2ef0, ftLastWriteTime.dwHighDateTime=0x1d5eccd, nFileSizeHigh=0x0, nFileSizeLow=0x14a80, dwReserved0=0x0, dwReserved1=0x0, cFileName="KEoUo1Bd_dekD1SjaS.png", cAlternateFileName="KEOUO1~1.PNG")) returned 1 [0067.537] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x443c430, ftCreationTime.dwHighDateTime=0x1d5e287, ftLastAccessTime.dwLowDateTime=0x5d2558e0, ftLastAccessTime.dwHighDateTime=0x1d5e77b, ftLastWriteTime.dwLowDateTime=0x5d2558e0, ftLastWriteTime.dwHighDateTime=0x1d5e77b, nFileSizeHigh=0x0, nFileSizeLow=0x6c9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="KmIcPA6nkG2y7tWfNhz.jpg", cAlternateFileName="KMICPA~1.JPG")) returned 1 [0067.537] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ef1f2e0, ftCreationTime.dwHighDateTime=0x1d5e9ae, ftLastAccessTime.dwLowDateTime=0xdfa66830, ftLastAccessTime.dwHighDateTime=0x1d5eb55, ftLastWriteTime.dwLowDateTime=0xdfa66830, ftLastWriteTime.dwHighDateTime=0x1d5eb55, nFileSizeHigh=0x0, nFileSizeLow=0xbfbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="MpSIerH5lSVYthzJ9E.jpg", cAlternateFileName="MPSIER~1.JPG")) returned 1 [0067.538] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf83db750, ftCreationTime.dwHighDateTime=0x1d5e221, ftLastAccessTime.dwLowDateTime=0x1e1912f0, ftLastAccessTime.dwHighDateTime=0x1d5e0e5, ftLastWriteTime.dwLowDateTime=0x1e1912f0, ftLastWriteTime.dwHighDateTime=0x1d5e0e5, nFileSizeHigh=0x0, nFileSizeLow=0x14f58, dwReserved0=0x0, dwReserved1=0x0, cFileName="nRZByX9PUp8iQgK8ijfh.bmp", cAlternateFileName="NRZBYX~1.BMP")) returned 1 [0067.538] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b2fa3f0, ftCreationTime.dwHighDateTime=0x1d5e7ea, ftLastAccessTime.dwLowDateTime=0x902056c0, ftLastAccessTime.dwHighDateTime=0x1d5ec8d, ftLastWriteTime.dwLowDateTime=0x902056c0, ftLastWriteTime.dwHighDateTime=0x1d5ec8d, nFileSizeHigh=0x0, nFileSizeLow=0x75fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="QfXvKmRnZJXwNBumJi.png", cAlternateFileName="QFXVKM~1.PNG")) returned 1 [0067.538] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde6e46e0, ftCreationTime.dwHighDateTime=0x1d5e8a3, ftLastAccessTime.dwLowDateTime=0xe31b7480, ftLastAccessTime.dwHighDateTime=0x1d5ed33, ftLastWriteTime.dwLowDateTime=0xe31b7480, ftLastWriteTime.dwHighDateTime=0x1d5ed33, nFileSizeHigh=0x0, nFileSizeLow=0x327b, dwReserved0=0x0, dwReserved1=0x0, cFileName="R4GY0u6w22.jpg", cAlternateFileName="R4GY0U~1.JPG")) returned 1 [0067.538] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x784ae4f0, ftCreationTime.dwHighDateTime=0x1d5e221, ftLastAccessTime.dwLowDateTime=0x4a2f52a0, ftLastAccessTime.dwHighDateTime=0x1d5e3ec, ftLastWriteTime.dwLowDateTime=0x4a2f52a0, ftLastWriteTime.dwHighDateTime=0x1d5e3ec, nFileSizeHigh=0x0, nFileSizeLow=0xbed7, dwReserved0=0x0, dwReserved1=0x0, cFileName="s-83FjfK.bmp", cAlternateFileName="")) returned 1 [0067.538] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb06bd0, ftCreationTime.dwHighDateTime=0x1d5e650, ftLastAccessTime.dwLowDateTime=0xefbacd00, ftLastAccessTime.dwHighDateTime=0x1d5e92b, ftLastWriteTime.dwLowDateTime=0xefbacd00, ftLastWriteTime.dwHighDateTime=0x1d5e92b, nFileSizeHigh=0x0, nFileSizeLow=0x7d5, dwReserved0=0x0, dwReserved1=0x0, cFileName="T0tQ1fvaOm8n-UmkRF.gif", cAlternateFileName="T0TQ1F~1.GIF")) returned 1 [0067.538] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6dc5d570, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0xa158b6b0, ftLastAccessTime.dwHighDateTime=0x1d5e9f6, ftLastWriteTime.dwLowDateTime=0xa158b6b0, ftLastWriteTime.dwHighDateTime=0x1d5e9f6, nFileSizeHigh=0x0, nFileSizeLow=0x17be0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uMAm8.png", cAlternateFileName="")) returned 1 [0067.538] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3f50ca0, ftCreationTime.dwHighDateTime=0x1d5ea42, ftLastAccessTime.dwLowDateTime=0x680e6350, ftLastAccessTime.dwHighDateTime=0x1d5eb1d, ftLastWriteTime.dwLowDateTime=0x680e6350, ftLastWriteTime.dwHighDateTime=0x1d5eb1d, nFileSizeHigh=0x0, nFileSizeLow=0x12668, dwReserved0=0x0, dwReserved1=0x0, cFileName="uvF8LsHb_ArtGYRraxOj.jpg", cAlternateFileName="UVF8LS~1.JPG")) returned 1 [0067.539] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d3091d0, ftCreationTime.dwHighDateTime=0x1d5eb72, ftLastAccessTime.dwLowDateTime=0x84fbfa90, ftLastAccessTime.dwHighDateTime=0x1d5eb68, ftLastWriteTime.dwLowDateTime=0x84fbfa90, ftLastWriteTime.dwHighDateTime=0x1d5eb68, nFileSizeHigh=0x0, nFileSizeLow=0x9a3a, dwReserved0=0x0, dwReserved1=0x0, cFileName="XTjx.png", cAlternateFileName="")) returned 1 [0067.539] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x931ba740, ftCreationTime.dwHighDateTime=0x1d5eade, ftLastAccessTime.dwLowDateTime=0x6b703d10, ftLastAccessTime.dwHighDateTime=0x1d5e8da, ftLastWriteTime.dwLowDateTime=0x6b703d10, ftLastWriteTime.dwHighDateTime=0x1d5e8da, nFileSizeHigh=0x0, nFileSizeLow=0x12e34, dwReserved0=0x0, dwReserved1=0x0, cFileName="yHH63Af.bmp", cAlternateFileName="")) returned 1 [0067.539] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x931ba740, ftCreationTime.dwHighDateTime=0x1d5eade, ftLastAccessTime.dwLowDateTime=0x6b703d10, ftLastAccessTime.dwHighDateTime=0x1d5e8da, ftLastWriteTime.dwLowDateTime=0x6b703d10, ftLastWriteTime.dwHighDateTime=0x1d5e8da, nFileSizeHigh=0x0, nFileSizeLow=0x12e34, dwReserved0=0x0, dwReserved1=0x0, cFileName="yHH63Af.bmp", cAlternateFileName="")) returned 0 [0067.539] FindClose (in: hFindFile=0xced8a8 | out: hFindFile=0xced8a8) returned 1 [0067.539] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0067.539] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0067.539] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png", lpFilePart=0x0) returned 0x2c [0067.539] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0067.539] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\cmbm pj.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.539] GetFileType (hFile=0x2d8) returned 0x1 [0067.539] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0067.539] GetFileType (hFile=0x2d8) returned 0x1 [0067.540] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0xbb0d [0067.540] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a2e6a0, nNumberOfBytesToRead=0xbb0d, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2a2e6a0*, lpNumberOfBytesRead=0xafed48*=0xbb0d, lpOverlapped=0x0) returned 1 [0067.540] CloseHandle (hObject=0x2d8) returned 1 [0067.627] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.627] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0067.627] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.627] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0067.627] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png", lpFilePart=0x0) returned 0x2c [0067.627] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0067.627] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\cmbm pj.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.628] GetFileType (hFile=0x2d8) returned 0x1 [0067.629] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0067.629] GetFileType (hFile=0x2d8) returned 0x1 [0067.629] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a9e5ac*, nNumberOfBytesToWrite=0xbb10, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2a9e5ac*, lpNumberOfBytesWritten=0xafed38*=0xbb10, lpOverlapped=0x0) returned 1 [0067.630] CloseHandle (hObject=0x2d8) returned 1 [0067.632] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png", lpFilePart=0x0) returned 0x2c [0067.632] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x42 [0067.632] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0067.632] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\cmbm pj.png"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4258240, ftCreationTime.dwHighDateTime=0x1d5e269, ftLastAccessTime.dwLowDateTime=0xc8d80e30, ftLastAccessTime.dwHighDateTime=0x1d5ec02, ftLastWriteTime.dwLowDateTime=0x8f8c1ddf, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xbb10)) returned 1 [0067.632] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0067.632] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\cmbm pj.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\cMbM pj.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\cmbm pj.png.fuckunicornhtrhrtjrjy")) returned 1 [0067.633] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png", lpFilePart=0x0) returned 0x37 [0067.633] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0067.633] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\keouo1bd_dekd1sjas.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.633] GetFileType (hFile=0x2d8) returned 0x1 [0067.633] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0067.633] GetFileType (hFile=0x2d8) returned 0x1 [0067.634] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x14a80 [0067.634] ReadFile (in: hFile=0x2d8, lpBuffer=0x2aaa5e8, nNumberOfBytesToRead=0x14a80, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2aaa5e8*, lpNumberOfBytesRead=0xafed48*=0x14a80, lpOverlapped=0x0) returned 1 [0067.634] CloseHandle (hObject=0x2d8) returned 1 [0067.715] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.715] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0067.715] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0067.715] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png", lpFilePart=0x0) returned 0x37 [0067.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0067.718] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\keouo1bd_dekd1sjas.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.720] GetFileType (hFile=0x2d8) returned 0x1 [0067.720] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0067.720] GetFileType (hFile=0x2d8) returned 0x1 [0067.720] WriteFile (in: hFile=0x2d8, lpBuffer=0x293ddf0*, nNumberOfBytesToWrite=0x14a90, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x293ddf0*, lpNumberOfBytesWritten=0xafed38*=0x14a90, lpOverlapped=0x0) returned 1 [0067.722] CloseHandle (hObject=0x2d8) returned 1 [0067.724] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png", lpFilePart=0x0) returned 0x37 [0067.724] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4d [0067.724] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0067.724] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\keouo1bd_dekd1sjas.png"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162ee970, ftCreationTime.dwHighDateTime=0x1d5e4be, ftLastAccessTime.dwLowDateTime=0x2a0c2ef0, ftLastAccessTime.dwHighDateTime=0x1d5eccd, ftLastWriteTime.dwLowDateTime=0x8f9a69bd, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x14a90)) returned 1 [0067.725] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0067.725] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\keouo1bd_dekd1sjas.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KEoUo1Bd_dekD1SjaS.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\keouo1bd_dekd1sjas.png.fuckunicornhtrhrtjrjy")) returned 1 [0067.725] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg", lpFilePart=0x0) returned 0x38 [0067.725] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0067.725] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\kmicpa6nkg2y7twfnhz.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.726] GetFileType (hFile=0x2d8) returned 0x1 [0067.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0067.726] GetFileType (hFile=0x2d8) returned 0x1 [0067.726] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x6c9c [0067.726] ReadFile (in: hFile=0x2d8, lpBuffer=0x2952c38, nNumberOfBytesToRead=0x6c9c, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2952c38*, lpNumberOfBytesRead=0xafed48*=0x6c9c, lpOverlapped=0x0) returned 1 [0067.726] CloseHandle (hObject=0x2d8) returned 1 [0067.882] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.882] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0067.882] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.883] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0067.883] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg", lpFilePart=0x0) returned 0x38 [0067.883] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0067.883] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\kmicpa6nkg2y7twfnhz.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.885] GetFileType (hFile=0x2d8) returned 0x1 [0067.885] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0067.885] GetFileType (hFile=0x2d8) returned 0x1 [0067.885] WriteFile (in: hFile=0x2d8, lpBuffer=0x29c1a78*, nNumberOfBytesToWrite=0x6ca0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x29c1a78*, lpNumberOfBytesWritten=0xafed38*=0x6ca0, lpOverlapped=0x0) returned 1 [0067.887] CloseHandle (hObject=0x2d8) returned 1 [0067.889] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg", lpFilePart=0x0) returned 0x38 [0067.889] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4e [0067.889] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0067.889] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\kmicpa6nkg2y7twfnhz.jpg"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x443c430, ftCreationTime.dwHighDateTime=0x1d5e287, ftLastAccessTime.dwLowDateTime=0x5d2558e0, ftLastAccessTime.dwHighDateTime=0x1d5e77b, ftLastWriteTime.dwLowDateTime=0x8fb4a605, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x6ca0)) returned 1 [0067.889] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0067.889] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\kmicpa6nkg2y7twfnhz.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\KmIcPA6nkG2y7tWfNhz.jpg.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\kmicpa6nkg2y7twfnhz.jpg.fuckunicornhtrhrtjrjy")) returned 1 [0067.890] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg", lpFilePart=0x0) returned 0x37 [0067.890] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0067.890] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\mpsierh5lsvythzj9e.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.890] GetFileType (hFile=0x2d8) returned 0x1 [0067.890] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0067.890] GetFileType (hFile=0x2d8) returned 0x1 [0067.890] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0xbfbf [0067.891] ReadFile (in: hFile=0x2d8, lpBuffer=0x29c8cbc, nNumberOfBytesToRead=0xbfbf, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x29c8cbc*, lpNumberOfBytesRead=0xafed48*=0xbfbf, lpOverlapped=0x0) returned 1 [0067.891] CloseHandle (hObject=0x2d8) returned 1 [0067.908] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.908] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0067.908] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.908] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0067.908] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg", lpFilePart=0x0) returned 0x37 [0067.908] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0067.908] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\mpsierh5lsvythzj9e.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.909] GetFileType (hFile=0x2d8) returned 0x1 [0067.909] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0067.909] GetFileType (hFile=0x2d8) returned 0x1 [0067.909] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a438b8*, nNumberOfBytesToWrite=0xbfc0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2a438b8*, lpNumberOfBytesWritten=0xafed38*=0xbfc0, lpOverlapped=0x0) returned 1 [0067.911] CloseHandle (hObject=0x2d8) returned 1 [0067.912] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg", lpFilePart=0x0) returned 0x37 [0067.912] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4d [0067.912] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0067.912] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\mpsierh5lsvythzj9e.jpg"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ef1f2e0, ftCreationTime.dwHighDateTime=0x1d5e9ae, ftLastAccessTime.dwLowDateTime=0xdfa66830, ftLastAccessTime.dwHighDateTime=0x1d5eb55, ftLastWriteTime.dwLowDateTime=0x8fb75216, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xbfc0)) returned 1 [0067.913] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0067.913] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\mpsierh5lsvythzj9e.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\MpSIerH5lSVYthzJ9E.jpg.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\mpsierh5lsvythzj9e.jpg.fuckunicornhtrhrtjrjy")) returned 1 [0067.913] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp", lpFilePart=0x0) returned 0x39 [0067.913] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0067.913] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\nrzbyx9pup8iqgk8ijfh.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.913] GetFileType (hFile=0x2d8) returned 0x1 [0067.913] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0067.913] GetFileType (hFile=0x2d8) returned 0x1 [0067.913] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x14f58 [0067.914] ReadFile (in: hFile=0x2d8, lpBuffer=0x3ba9118, nNumberOfBytesToRead=0x14f58, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x3ba9118*, lpNumberOfBytesRead=0xafed48*=0x14f58, lpOverlapped=0x0) returned 1 [0067.914] CloseHandle (hObject=0x2d8) returned 1 [0067.982] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0067.982] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0067.982] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0067.982] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0067.982] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp", lpFilePart=0x0) returned 0x39 [0067.982] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0067.982] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\nrzbyx9pup8iqgk8ijfh.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.984] GetFileType (hFile=0x2d8) returned 0x1 [0067.984] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0067.984] GetFileType (hFile=0x2d8) returned 0x1 [0067.984] WriteFile (in: hFile=0x2d8, lpBuffer=0x3c11e30*, nNumberOfBytesToWrite=0x14f60, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x3c11e30*, lpNumberOfBytesWritten=0xafed38*=0x14f60, lpOverlapped=0x0) returned 1 [0067.986] CloseHandle (hObject=0x2d8) returned 1 [0067.988] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp", lpFilePart=0x0) returned 0x39 [0067.989] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4f [0067.989] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0067.989] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\nrzbyx9pup8iqgk8ijfh.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf83db750, ftCreationTime.dwHighDateTime=0x1d5e221, ftLastAccessTime.dwLowDateTime=0x1e1912f0, ftLastAccessTime.dwHighDateTime=0x1d5e0e5, ftLastWriteTime.dwLowDateTime=0x8fc2f69d, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x14f60)) returned 1 [0067.989] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0067.989] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\nrzbyx9pup8iqgk8ijfh.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\nRZByX9PUp8iQgK8ijfh.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\nrzbyx9pup8iqgk8ijfh.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0067.989] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png", lpFilePart=0x0) returned 0x37 [0067.989] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0067.989] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\qfxvkmrnzjxwnbumji.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0067.990] GetFileType (hFile=0x2d8) returned 0x1 [0067.990] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0067.990] GetFileType (hFile=0x2d8) returned 0x1 [0067.990] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x75fc [0067.990] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a9d18c, nNumberOfBytesToRead=0x75fc, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2a9d18c*, lpNumberOfBytesRead=0xafed48*=0x75fc, lpOverlapped=0x0) returned 1 [0067.990] CloseHandle (hObject=0x2d8) returned 1 [0068.005] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.005] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0068.006] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.006] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0068.006] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png", lpFilePart=0x0) returned 0x37 [0068.006] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0068.006] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\qfxvkmrnzjxwnbumji.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.007] GetFileType (hFile=0x2d8) returned 0x1 [0068.007] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0068.007] GetFileType (hFile=0x2d8) returned 0x1 [0068.007] WriteFile (in: hFile=0x2d8, lpBuffer=0x2b0ed50*, nNumberOfBytesToWrite=0x7600, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2b0ed50*, lpNumberOfBytesWritten=0xafed38*=0x7600, lpOverlapped=0x0) returned 1 [0068.008] CloseHandle (hObject=0x2d8) returned 1 [0068.010] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png", lpFilePart=0x0) returned 0x37 [0068.010] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4d [0068.010] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0068.010] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\qfxvkmrnzjxwnbumji.png"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b2fa3f0, ftCreationTime.dwHighDateTime=0x1d5e7ea, ftLastAccessTime.dwLowDateTime=0x902056c0, ftLastAccessTime.dwHighDateTime=0x1d5ec8d, ftLastWriteTime.dwLowDateTime=0x8fc55659, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x7600)) returned 1 [0068.010] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0068.010] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\qfxvkmrnzjxwnbumji.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\QfXvKmRnZJXwNBumJi.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\qfxvkmrnzjxwnbumji.png.fuckunicornhtrhrtjrjy")) returned 1 [0068.011] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg", lpFilePart=0x0) returned 0x2f [0068.092] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0068.092] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\r4gy0u6w22.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.092] GetFileType (hFile=0x2d8) returned 0x1 [0068.092] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0068.092] GetFileType (hFile=0x2d8) returned 0x1 [0068.093] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x327b [0068.093] ReadFile (in: hFile=0x2d8, lpBuffer=0x2b168c4, nNumberOfBytesToRead=0x327b, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2b168c4*, lpNumberOfBytesRead=0xafed48*=0x327b, lpOverlapped=0x0) returned 1 [0068.093] CloseHandle (hObject=0x2d8) returned 1 [0068.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.116] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0068.116] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.116] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0068.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg", lpFilePart=0x0) returned 0x2f [0068.116] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0068.116] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\r4gy0u6w22.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.118] GetFileType (hFile=0x2d8) returned 0x1 [0068.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0068.118] GetFileType (hFile=0x2d8) returned 0x1 [0068.118] WriteFile (in: hFile=0x2d8, lpBuffer=0x296e5e0*, nNumberOfBytesToWrite=0x3280, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x296e5e0*, lpNumberOfBytesWritten=0xafed38*=0x3280, lpOverlapped=0x0) returned 1 [0068.119] CloseHandle (hObject=0x2d8) returned 1 [0068.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg", lpFilePart=0x0) returned 0x2f [0068.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x45 [0068.121] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0068.121] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\r4gy0u6w22.jpg"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde6e46e0, ftCreationTime.dwHighDateTime=0x1d5e8a3, ftLastAccessTime.dwLowDateTime=0xe31b7480, ftLastAccessTime.dwHighDateTime=0x1d5ed33, ftLastWriteTime.dwLowDateTime=0x8fd60468, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3280)) returned 1 [0068.121] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0068.121] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\r4gy0u6w22.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\R4GY0u6w22.jpg.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\r4gy0u6w22.jpg.fuckunicornhtrhrtjrjy")) returned 1 [0068.122] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp", lpFilePart=0x0) returned 0x2d [0068.122] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0068.122] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\s-83fjfk.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.123] GetFileType (hFile=0x2d8) returned 0x1 [0068.123] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0068.123] GetFileType (hFile=0x2d8) returned 0x1 [0068.123] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0xbed7 [0068.123] ReadFile (in: hFile=0x2d8, lpBuffer=0x2971d7c, nNumberOfBytesToRead=0xbed7, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2971d7c*, lpNumberOfBytesRead=0xafed48*=0xbed7, lpOverlapped=0x0) returned 1 [0068.123] CloseHandle (hObject=0x2d8) returned 1 [0068.188] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.188] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0068.188] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.188] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0068.188] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp", lpFilePart=0x0) returned 0x2d [0068.188] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0068.188] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\s-83fjfk.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.190] GetFileType (hFile=0x2d8) returned 0x1 [0068.190] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0068.190] GetFileType (hFile=0x2d8) returned 0x1 [0068.190] WriteFile (in: hFile=0x2d8, lpBuffer=0x29e2954*, nNumberOfBytesToWrite=0xbee0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x29e2954*, lpNumberOfBytesWritten=0xafed38*=0xbee0, lpOverlapped=0x0) returned 1 [0068.191] CloseHandle (hObject=0x2d8) returned 1 [0068.193] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp", lpFilePart=0x0) returned 0x2d [0068.193] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x43 [0068.193] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0068.193] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\s-83fjfk.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x784ae4f0, ftCreationTime.dwHighDateTime=0x1d5e221, ftLastAccessTime.dwLowDateTime=0x4a2f52a0, ftLastAccessTime.dwHighDateTime=0x1d5e3ec, ftLastWriteTime.dwLowDateTime=0x8fe1f050, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xbee0)) returned 1 [0068.193] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0068.193] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\s-83fjfk.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\s-83FjfK.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\s-83fjfk.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0068.194] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png", lpFilePart=0x0) returned 0x2a [0068.194] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0068.194] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\umam8.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.194] GetFileType (hFile=0x2d8) returned 0x1 [0068.194] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0068.194] GetFileType (hFile=0x2d8) returned 0x1 [0068.194] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x17be0 [0068.195] ReadFile (in: hFile=0x2d8, lpBuffer=0x3c3eb70, nNumberOfBytesToRead=0x17be0, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x3c3eb70*, lpNumberOfBytesRead=0xafed48*=0x17be0, lpOverlapped=0x0) returned 1 [0068.196] CloseHandle (hObject=0x2d8) returned 1 [0068.216] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.216] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0068.216] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.216] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0068.216] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png", lpFilePart=0x0) returned 0x2a [0068.216] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0068.216] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\umam8.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.218] GetFileType (hFile=0x2d8) returned 0x1 [0068.218] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0068.218] GetFileType (hFile=0x2d8) returned 0x1 [0068.218] WriteFile (in: hFile=0x2d8, lpBuffer=0x3cb5750*, nNumberOfBytesToWrite=0x17bf0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x3cb5750*, lpNumberOfBytesWritten=0xafed38*=0x17bf0, lpOverlapped=0x0) returned 1 [0068.220] CloseHandle (hObject=0x2d8) returned 1 [0068.223] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png", lpFilePart=0x0) returned 0x2a [0068.223] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x40 [0068.223] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0068.223] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\umam8.png"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6dc5d570, ftCreationTime.dwHighDateTime=0x1d5e2fe, ftLastAccessTime.dwLowDateTime=0xa158b6b0, ftLastAccessTime.dwHighDateTime=0x1d5e9f6, ftLastWriteTime.dwLowDateTime=0x8fe6b6f0, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x17bf0)) returned 1 [0068.223] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0068.223] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\umam8.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uMAm8.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\umam8.png.fuckunicornhtrhrtjrjy")) returned 1 [0068.224] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg", lpFilePart=0x0) returned 0x39 [0068.224] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0068.224] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\uvf8lshb_artgyrraxoj.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.224] GetFileType (hFile=0x2d8) returned 0x1 [0068.224] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0068.224] GetFileType (hFile=0x2d8) returned 0x1 [0068.224] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x12668 [0068.224] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a3c040, nNumberOfBytesToRead=0x12668, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2a3c040*, lpNumberOfBytesRead=0xafed48*=0x12668, lpOverlapped=0x0) returned 1 [0068.225] CloseHandle (hObject=0x2d8) returned 1 [0068.306] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.306] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0068.306] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.306] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0068.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg", lpFilePart=0x0) returned 0x39 [0068.307] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0068.307] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\uvf8lshb_artgyrraxoj.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.308] GetFileType (hFile=0x2d8) returned 0x1 [0068.308] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0068.308] GetFileType (hFile=0x2d8) returned 0x1 [0068.308] WriteFile (in: hFile=0x2d8, lpBuffer=0x2ac0168*, nNumberOfBytesToWrite=0x12670, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2ac0168*, lpNumberOfBytesWritten=0xafed38*=0x12670, lpOverlapped=0x0) returned 1 [0068.310] CloseHandle (hObject=0x2d8) returned 1 [0068.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg", lpFilePart=0x0) returned 0x39 [0068.313] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4f [0068.313] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0068.313] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\uvf8lshb_artgyrraxoj.jpg"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3f50ca0, ftCreationTime.dwHighDateTime=0x1d5ea42, ftLastAccessTime.dwLowDateTime=0x680e6350, ftLastAccessTime.dwHighDateTime=0x1d5eb1d, ftLastWriteTime.dwLowDateTime=0x8ff50343, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12670)) returned 1 [0068.313] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0068.313] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\uvf8lshb_artgyrraxoj.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\uvF8LsHb_ArtGYRraxOj.jpg.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\uvf8lshb_artgyrraxoj.jpg.fuckunicornhtrhrtjrjy")) returned 1 [0068.314] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png", lpFilePart=0x0) returned 0x29 [0068.314] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0068.314] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\xtjx.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.314] GetFileType (hFile=0x2d8) returned 0x1 [0068.314] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0068.314] GetFileType (hFile=0x2d8) returned 0x1 [0068.314] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x9a3a [0068.314] ReadFile (in: hFile=0x2d8, lpBuffer=0x2ad2d48, nNumberOfBytesToRead=0x9a3a, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2ad2d48*, lpNumberOfBytesRead=0xafed48*=0x9a3a, lpOverlapped=0x0) returned 1 [0068.314] CloseHandle (hObject=0x2d8) returned 1 [0068.331] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.331] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0068.331] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.331] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0068.331] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png", lpFilePart=0x0) returned 0x29 [0068.331] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0068.331] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\xtjx.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.332] GetFileType (hFile=0x2d8) returned 0x1 [0068.332] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0068.332] GetFileType (hFile=0x2d8) returned 0x1 [0068.332] WriteFile (in: hFile=0x2d8, lpBuffer=0x2b4fe50*, nNumberOfBytesToWrite=0x9a40, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2b4fe50*, lpNumberOfBytesWritten=0xafed38*=0x9a40, lpOverlapped=0x0) returned 1 [0068.334] CloseHandle (hObject=0x2d8) returned 1 [0068.335] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png", lpFilePart=0x0) returned 0x29 [0068.335] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3f [0068.335] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0068.335] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\xtjx.png"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d3091d0, ftCreationTime.dwHighDateTime=0x1d5eb72, ftLastAccessTime.dwLowDateTime=0x84fbfa90, ftLastAccessTime.dwHighDateTime=0x1d5eb68, ftLastWriteTime.dwLowDateTime=0x8ff76543, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x9a40)) returned 1 [0068.335] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0068.335] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\xtjx.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\XTjx.png.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\xtjx.png.fuckunicornhtrhrtjrjy")) returned 1 [0068.388] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp", lpFilePart=0x0) returned 0x2c [0068.388] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0068.388] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\yhh63af.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.389] GetFileType (hFile=0x2d8) returned 0x1 [0068.389] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0068.389] GetFileType (hFile=0x2d8) returned 0x1 [0068.389] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x12e34 [0068.392] ReadFile (in: hFile=0x2d8, lpBuffer=0x295c684, nNumberOfBytesToRead=0x12e34, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x295c684*, lpNumberOfBytesRead=0xafed48*=0x12e34, lpOverlapped=0x0) returned 1 [0068.393] CloseHandle (hObject=0x2d8) returned 1 [0068.413] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.413] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0068.413] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.413] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0068.413] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp", lpFilePart=0x0) returned 0x2c [0068.413] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0068.413] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\yhh63af.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.414] GetFileType (hFile=0x2d8) returned 0x1 [0068.415] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0068.415] GetFileType (hFile=0x2d8) returned 0x1 [0068.415] WriteFile (in: hFile=0x2d8, lpBuffer=0x29e2078*, nNumberOfBytesToWrite=0x12e40, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x29e2078*, lpNumberOfBytesWritten=0xafed38*=0x12e40, lpOverlapped=0x0) returned 1 [0068.416] CloseHandle (hObject=0x2d8) returned 1 [0068.419] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp", lpFilePart=0x0) returned 0x2c [0068.419] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x42 [0068.419] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0068.419] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\yhh63af.bmp"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x931ba740, ftCreationTime.dwHighDateTime=0x1d5eade, ftLastAccessTime.dwLowDateTime=0x6b703d10, ftLastAccessTime.dwHighDateTime=0x1d5e8da, ftLastWriteTime.dwLowDateTime=0x9005b4e2, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12e40)) returned 1 [0068.419] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0068.419] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\yhh63af.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\tK40mB2\\yHH63Af.bmp.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\pictures\\tk40mb2\\yhh63af.bmp.fuckunicornhtrhrtjrjy")) returned 1 [0068.420] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0068.420] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music", lpFilePart=0x0) returned 0x15 [0068.420] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe559ea5f, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe559ea5f, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced968 [0068.420] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe559ea5f, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe559ea5f, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.421] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e2a4fb0, ftCreationTime.dwHighDateTime=0x1d5eeaf, ftLastAccessTime.dwLowDateTime=0xd34baac0, ftLastAccessTime.dwHighDateTime=0x1d5e973, ftLastWriteTime.dwLowDateTime=0xd34baac0, ftLastWriteTime.dwHighDateTime=0x1d5e973, nFileSizeHigh=0x0, nFileSizeLow=0x9c3f, dwReserved0=0x0, dwReserved1=0x0, cFileName="5IbKLF8xYtkcG1.mp3", cAlternateFileName="5IBKLF~1.MP3")) returned 1 [0068.421] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0068.421] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdf2f3b0, ftCreationTime.dwHighDateTime=0x1d5ea62, ftLastAccessTime.dwLowDateTime=0x2bb0040, ftLastAccessTime.dwHighDateTime=0x1d5e0e5, ftLastWriteTime.dwLowDateTime=0x2bb0040, ftLastWriteTime.dwHighDateTime=0x1d5e0e5, nFileSizeHigh=0x0, nFileSizeLow=0x7468, dwReserved0=0x0, dwReserved1=0x0, cFileName="L 8 W.mp3", cAlternateFileName="L8W~1.MP3")) returned 1 [0068.421] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34877f70, ftCreationTime.dwHighDateTime=0x1d5f09b, ftLastAccessTime.dwLowDateTime=0x936b8860, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x936b8860, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="O4-SDtphEn-W6yfoqk9O", cAlternateFileName="O4-SDT~1")) returned 1 [0068.421] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34ce7e80, ftCreationTime.dwHighDateTime=0x1d5f022, ftLastAccessTime.dwLowDateTime=0x71c08a10, ftLastAccessTime.dwHighDateTime=0x1d5e2fb, ftLastWriteTime.dwLowDateTime=0x71c08a10, ftLastWriteTime.dwHighDateTime=0x1d5e2fb, nFileSizeHigh=0x0, nFileSizeLow=0x13858, dwReserved0=0x0, dwReserved1=0x0, cFileName="OuRhxIGZvjW.wav", cAlternateFileName="OURHXI~1.WAV")) returned 1 [0068.421] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d5d260, ftCreationTime.dwHighDateTime=0x1d5e984, ftLastAccessTime.dwLowDateTime=0x33f135a0, ftLastAccessTime.dwHighDateTime=0x1d5e273, ftLastWriteTime.dwLowDateTime=0x33f135a0, ftLastWriteTime.dwHighDateTime=0x1d5e273, nFileSizeHigh=0x0, nFileSizeLow=0x12a8a, dwReserved0=0x0, dwReserved1=0x0, cFileName="qOysRIAbNhCR2-1D.mp3", cAlternateFileName="QOYSRI~1.MP3")) returned 1 [0068.422] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1df9b090, ftCreationTime.dwHighDateTime=0x1d5e8e7, ftLastAccessTime.dwLowDateTime=0x29587110, ftLastAccessTime.dwHighDateTime=0x1d5e603, ftLastWriteTime.dwLowDateTime=0x29587110, ftLastWriteTime.dwHighDateTime=0x1d5e603, nFileSizeHigh=0x0, nFileSizeLow=0x15f5d, dwReserved0=0x0, dwReserved1=0x0, cFileName="WgKJWXLGWzvT.mp3", cAlternateFileName="WGKJWX~1.MP3")) returned 1 [0068.422] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1597b110, ftCreationTime.dwHighDateTime=0x1d5e7b4, ftLastAccessTime.dwLowDateTime=0x135c9bf0, ftLastAccessTime.dwHighDateTime=0x1d5ee48, ftLastWriteTime.dwLowDateTime=0x135c9bf0, ftLastWriteTime.dwHighDateTime=0x1d5ee48, nFileSizeHigh=0x0, nFileSizeLow=0x3129, dwReserved0=0x0, dwReserved1=0x0, cFileName="WVZOY8htk 2eMv1.m4a", cAlternateFileName="WVZOY8~1.M4A")) returned 1 [0068.422] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaad2b3e0, ftCreationTime.dwHighDateTime=0x1d5e17b, ftLastAccessTime.dwLowDateTime=0x190c04d0, ftLastAccessTime.dwHighDateTime=0x1d5ee9a, ftLastWriteTime.dwLowDateTime=0x190c04d0, ftLastWriteTime.dwHighDateTime=0x1d5ee9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zKVp8P-cY5fc0inu8MP", cAlternateFileName="ZKVP8P~1")) returned 1 [0068.422] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x961b40b0, ftCreationTime.dwHighDateTime=0x1d5eba4, ftLastAccessTime.dwLowDateTime=0x1a1bbe50, ftLastAccessTime.dwHighDateTime=0x1d5ea40, ftLastWriteTime.dwLowDateTime=0x1a1bbe50, ftLastWriteTime.dwHighDateTime=0x1d5ea40, nFileSizeHigh=0x0, nFileSizeLow=0x18182, dwReserved0=0x0, dwReserved1=0x0, cFileName="_wQxKE5ubIqj mPAp.m4a", cAlternateFileName="_WQXKE~1.M4A")) returned 1 [0068.422] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0068.422] FindClose (in: hFindFile=0xced968 | out: hFindFile=0xced968) returned 1 [0068.422] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0068.422] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0068.422] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0068.422] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music", lpFilePart=0x0) returned 0x15 [0068.422] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe559ea5f, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe559ea5f, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced6a8 [0068.423] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe559ea5f, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe559ea5f, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.423] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e2a4fb0, ftCreationTime.dwHighDateTime=0x1d5eeaf, ftLastAccessTime.dwLowDateTime=0xd34baac0, ftLastAccessTime.dwHighDateTime=0x1d5e973, ftLastWriteTime.dwLowDateTime=0xd34baac0, ftLastWriteTime.dwHighDateTime=0x1d5e973, nFileSizeHigh=0x0, nFileSizeLow=0x9c3f, dwReserved0=0x0, dwReserved1=0x0, cFileName="5IbKLF8xYtkcG1.mp3", cAlternateFileName="5IBKLF~1.MP3")) returned 1 [0068.423] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0068.423] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdf2f3b0, ftCreationTime.dwHighDateTime=0x1d5ea62, ftLastAccessTime.dwLowDateTime=0x2bb0040, ftLastAccessTime.dwHighDateTime=0x1d5e0e5, ftLastWriteTime.dwLowDateTime=0x2bb0040, ftLastWriteTime.dwHighDateTime=0x1d5e0e5, nFileSizeHigh=0x0, nFileSizeLow=0x7468, dwReserved0=0x0, dwReserved1=0x0, cFileName="L 8 W.mp3", cAlternateFileName="L8W~1.MP3")) returned 1 [0068.423] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34877f70, ftCreationTime.dwHighDateTime=0x1d5f09b, ftLastAccessTime.dwLowDateTime=0x936b8860, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x936b8860, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="O4-SDtphEn-W6yfoqk9O", cAlternateFileName="O4-SDT~1")) returned 1 [0068.423] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x34ce7e80, ftCreationTime.dwHighDateTime=0x1d5f022, ftLastAccessTime.dwLowDateTime=0x71c08a10, ftLastAccessTime.dwHighDateTime=0x1d5e2fb, ftLastWriteTime.dwLowDateTime=0x71c08a10, ftLastWriteTime.dwHighDateTime=0x1d5e2fb, nFileSizeHigh=0x0, nFileSizeLow=0x13858, dwReserved0=0x0, dwReserved1=0x0, cFileName="OuRhxIGZvjW.wav", cAlternateFileName="OURHXI~1.WAV")) returned 1 [0068.424] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d5d260, ftCreationTime.dwHighDateTime=0x1d5e984, ftLastAccessTime.dwLowDateTime=0x33f135a0, ftLastAccessTime.dwHighDateTime=0x1d5e273, ftLastWriteTime.dwLowDateTime=0x33f135a0, ftLastWriteTime.dwHighDateTime=0x1d5e273, nFileSizeHigh=0x0, nFileSizeLow=0x12a8a, dwReserved0=0x0, dwReserved1=0x0, cFileName="qOysRIAbNhCR2-1D.mp3", cAlternateFileName="QOYSRI~1.MP3")) returned 1 [0068.424] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1df9b090, ftCreationTime.dwHighDateTime=0x1d5e8e7, ftLastAccessTime.dwLowDateTime=0x29587110, ftLastAccessTime.dwHighDateTime=0x1d5e603, ftLastWriteTime.dwLowDateTime=0x29587110, ftLastWriteTime.dwHighDateTime=0x1d5e603, nFileSizeHigh=0x0, nFileSizeLow=0x15f5d, dwReserved0=0x0, dwReserved1=0x0, cFileName="WgKJWXLGWzvT.mp3", cAlternateFileName="WGKJWX~1.MP3")) returned 1 [0068.424] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1597b110, ftCreationTime.dwHighDateTime=0x1d5e7b4, ftLastAccessTime.dwLowDateTime=0x135c9bf0, ftLastAccessTime.dwHighDateTime=0x1d5ee48, ftLastWriteTime.dwLowDateTime=0x135c9bf0, ftLastWriteTime.dwHighDateTime=0x1d5ee48, nFileSizeHigh=0x0, nFileSizeLow=0x3129, dwReserved0=0x0, dwReserved1=0x0, cFileName="WVZOY8htk 2eMv1.m4a", cAlternateFileName="WVZOY8~1.M4A")) returned 1 [0068.424] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaad2b3e0, ftCreationTime.dwHighDateTime=0x1d5e17b, ftLastAccessTime.dwLowDateTime=0x190c04d0, ftLastAccessTime.dwHighDateTime=0x1d5ee9a, ftLastWriteTime.dwLowDateTime=0x190c04d0, ftLastWriteTime.dwHighDateTime=0x1d5ee9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zKVp8P-cY5fc0inu8MP", cAlternateFileName="ZKVP8P~1")) returned 1 [0068.424] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x961b40b0, ftCreationTime.dwHighDateTime=0x1d5eba4, ftLastAccessTime.dwLowDateTime=0x1a1bbe50, ftLastAccessTime.dwHighDateTime=0x1d5ea40, ftLastWriteTime.dwLowDateTime=0x1a1bbe50, ftLastWriteTime.dwHighDateTime=0x1d5ea40, nFileSizeHigh=0x0, nFileSizeLow=0x18182, dwReserved0=0x0, dwReserved1=0x0, cFileName="_wQxKE5ubIqj mPAp.m4a", cAlternateFileName="_WQXKE~1.M4A")) returned 1 [0068.424] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x961b40b0, ftCreationTime.dwHighDateTime=0x1d5eba4, ftLastAccessTime.dwLowDateTime=0x1a1bbe50, ftLastAccessTime.dwHighDateTime=0x1d5ea40, ftLastWriteTime.dwLowDateTime=0x1a1bbe50, ftLastWriteTime.dwHighDateTime=0x1d5ea40, nFileSizeHigh=0x0, nFileSizeLow=0x18182, dwReserved0=0x0, dwReserved1=0x0, cFileName="_wQxKE5ubIqj mPAp.m4a", cAlternateFileName="_WQXKE~1.M4A")) returned 0 [0068.425] FindClose (in: hFindFile=0xced6a8 | out: hFindFile=0xced6a8) returned 1 [0068.425] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0068.425] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0068.425] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3", lpFilePart=0x0) returned 0x28 [0068.425] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0068.425] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5ibklf8xytkcg1.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.425] GetFileType (hFile=0x2d8) returned 0x1 [0068.425] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0068.425] GetFileType (hFile=0x2d8) returned 0x1 [0068.425] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x9c3f [0068.425] ReadFile (in: hFile=0x2d8, lpBuffer=0x29f7700, nNumberOfBytesToRead=0x9c3f, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x29f7700*, lpNumberOfBytesRead=0xafed7c*=0x9c3f, lpOverlapped=0x0) returned 1 [0068.425] CloseHandle (hObject=0x2d8) returned 1 [0068.489] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.489] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0068.489] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.490] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0068.490] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3", lpFilePart=0x0) returned 0x28 [0068.490] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0068.490] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5ibklf8xytkcg1.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.491] GetFileType (hFile=0x2d8) returned 0x1 [0068.491] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0068.491] GetFileType (hFile=0x2d8) returned 0x1 [0068.491] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a75208*, nNumberOfBytesToWrite=0x9c40, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2a75208*, lpNumberOfBytesWritten=0xafed6c*=0x9c40, lpOverlapped=0x0) returned 1 [0068.492] CloseHandle (hObject=0x2d8) returned 1 [0068.495] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3", lpFilePart=0x0) returned 0x28 [0068.495] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3e [0068.495] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0068.495] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5ibklf8xytkcg1.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e2a4fb0, ftCreationTime.dwHighDateTime=0x1d5eeaf, ftLastAccessTime.dwLowDateTime=0xd34baac0, ftLastAccessTime.dwHighDateTime=0x1d5e973, ftLastWriteTime.dwLowDateTime=0x900f3ced, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x9c40)) returned 1 [0068.495] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0068.495] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3" (normalized: "c:\\users\\fd1hvy\\music\\5ibklf8xytkcg1.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\5IbKLF8xYtkcG1.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\5ibklf8xytkcg1.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0068.496] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3", lpFilePart=0x0) returned 0x1f [0068.496] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0068.496] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3" (normalized: "c:\\users\\fd1hvy\\music\\l 8 w.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.496] GetFileType (hFile=0x2d8) returned 0x1 [0068.496] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0068.496] GetFileType (hFile=0x2d8) returned 0x1 [0068.496] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x7468 [0068.496] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a7f330, nNumberOfBytesToRead=0x7468, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a7f330*, lpNumberOfBytesRead=0xafed7c*=0x7468, lpOverlapped=0x0) returned 1 [0068.497] CloseHandle (hObject=0x2d8) returned 1 [0068.513] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.513] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0068.513] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.513] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0068.513] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3", lpFilePart=0x0) returned 0x1f [0068.513] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0068.513] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3" (normalized: "c:\\users\\fd1hvy\\music\\l 8 w.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.514] GetFileType (hFile=0x2d8) returned 0x1 [0068.514] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0068.514] GetFileType (hFile=0x2d8) returned 0x1 [0068.514] WriteFile (in: hFile=0x2d8, lpBuffer=0x2af0724*, nNumberOfBytesToWrite=0x7470, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2af0724*, lpNumberOfBytesWritten=0xafed6c*=0x7470, lpOverlapped=0x0) returned 1 [0068.575] CloseHandle (hObject=0x2d8) returned 1 [0068.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3", lpFilePart=0x0) returned 0x1f [0068.577] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x35 [0068.577] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0068.577] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3" (normalized: "c:\\users\\fd1hvy\\music\\l 8 w.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfdf2f3b0, ftCreationTime.dwHighDateTime=0x1d5ea62, ftLastAccessTime.dwLowDateTime=0x2bb0040, ftLastAccessTime.dwHighDateTime=0x1d5e0e5, ftLastWriteTime.dwLowDateTime=0x901d8ba5, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x7470)) returned 1 [0068.577] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0068.577] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3" (normalized: "c:\\users\\fd1hvy\\music\\l 8 w.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\L 8 W.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\l 8 w.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0068.578] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3", lpFilePart=0x0) returned 0x2a [0068.578] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0068.578] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3" (normalized: "c:\\users\\fd1hvy\\music\\qoysriabnhcr2-1d.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.578] GetFileType (hFile=0x2d8) returned 0x1 [0068.578] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0068.578] GetFileType (hFile=0x2d8) returned 0x1 [0068.578] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x12a8a [0068.578] ReadFile (in: hFile=0x2d8, lpBuffer=0x2af8048, nNumberOfBytesToRead=0x12a8a, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2af8048*, lpNumberOfBytesRead=0xafed7c*=0x12a8a, lpOverlapped=0x0) returned 1 [0068.579] CloseHandle (hObject=0x2d8) returned 1 [0068.730] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0068.730] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0068.732] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3", lpFilePart=0x0) returned 0x2a [0068.732] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0068.732] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3" (normalized: "c:\\users\\fd1hvy\\music\\qoysriabnhcr2-1d.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.734] GetFileType (hFile=0x2d8) returned 0x1 [0068.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0068.734] GetFileType (hFile=0x2d8) returned 0x1 [0068.734] WriteFile (in: hFile=0x2d8, lpBuffer=0x2997044*, nNumberOfBytesToWrite=0x12a90, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2997044*, lpNumberOfBytesWritten=0xafed6c*=0x12a90, lpOverlapped=0x0) returned 1 [0068.736] CloseHandle (hObject=0x2d8) returned 1 [0068.738] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3", lpFilePart=0x0) returned 0x2a [0068.738] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x40 [0068.738] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0068.738] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3" (normalized: "c:\\users\\fd1hvy\\music\\qoysriabnhcr2-1d.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d5d260, ftCreationTime.dwHighDateTime=0x1d5e984, ftLastAccessTime.dwLowDateTime=0x33f135a0, ftLastAccessTime.dwHighDateTime=0x1d5e273, ftLastWriteTime.dwLowDateTime=0x9035637f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12a90)) returned 1 [0068.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0068.738] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3" (normalized: "c:\\users\\fd1hvy\\music\\qoysriabnhcr2-1d.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\qOysRIAbNhCR2-1D.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\qoysriabnhcr2-1d.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0068.739] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3", lpFilePart=0x0) returned 0x26 [0068.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0068.739] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3" (normalized: "c:\\users\\fd1hvy\\music\\wgkjwxlgwzvt.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.740] GetFileType (hFile=0x2d8) returned 0x1 [0068.740] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0068.740] GetFileType (hFile=0x2d8) returned 0x1 [0068.740] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x15f5d [0068.740] ReadFile (in: hFile=0x2d8, lpBuffer=0x39a4fc0, nNumberOfBytesToRead=0x15f5d, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x39a4fc0*, lpNumberOfBytesRead=0xafed7c*=0x15f5d, lpOverlapped=0x0) returned 1 [0068.741] CloseHandle (hObject=0x2d8) returned 1 [0068.761] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.828] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0068.828] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.828] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0068.828] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3", lpFilePart=0x0) returned 0x26 [0068.828] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0068.828] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3" (normalized: "c:\\users\\fd1hvy\\music\\wgkjwxlgwzvt.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.830] GetFileType (hFile=0x2d8) returned 0x1 [0068.830] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0068.830] GetFileType (hFile=0x2d8) returned 0x1 [0068.830] WriteFile (in: hFile=0x2d8, lpBuffer=0x3a69f08*, nNumberOfBytesToWrite=0x15f60, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x3a69f08*, lpNumberOfBytesWritten=0xafed6c*=0x15f60, lpOverlapped=0x0) returned 1 [0068.832] CloseHandle (hObject=0x2d8) returned 1 [0068.834] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3", lpFilePart=0x0) returned 0x26 [0068.834] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x3c [0068.834] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0068.834] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3" (normalized: "c:\\users\\fd1hvy\\music\\wgkjwxlgwzvt.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1df9b090, ftCreationTime.dwHighDateTime=0x1d5e8e7, ftLastAccessTime.dwLowDateTime=0x29587110, ftLastAccessTime.dwHighDateTime=0x1d5e603, ftLastWriteTime.dwLowDateTime=0x9043b2e6, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x15f60)) returned 1 [0068.835] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0068.835] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3" (normalized: "c:\\users\\fd1hvy\\music\\wgkjwxlgwzvt.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\WgKJWXLGWzvT.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\wgkjwxlgwzvt.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0068.835] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0068.835] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O", lpFilePart=0x0) returned 0x2a [0068.836] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34877f70, ftCreationTime.dwHighDateTime=0x1d5f09b, ftLastAccessTime.dwLowDateTime=0x936b8860, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x936b8860, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced8a8 [0068.836] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34877f70, ftCreationTime.dwHighDateTime=0x1d5f09b, ftLastAccessTime.dwLowDateTime=0x936b8860, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x936b8860, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.836] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab69f260, ftCreationTime.dwHighDateTime=0x1d5e8f0, ftLastAccessTime.dwLowDateTime=0xf7ddb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e190, ftLastWriteTime.dwLowDateTime=0xf7ddb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mEyADvxNx1B7IAR", cAlternateFileName="MEYADV~1")) returned 1 [0068.836] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab69f260, ftCreationTime.dwHighDateTime=0x1d5e8f0, ftLastAccessTime.dwLowDateTime=0xf7ddb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e190, ftLastWriteTime.dwLowDateTime=0xf7ddb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mEyADvxNx1B7IAR", cAlternateFileName="MEYADV~1")) returned 0 [0068.836] FindClose (in: hFindFile=0xced8a8 | out: hFindFile=0xced8a8) returned 1 [0068.836] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0068.836] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0068.837] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0068.837] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O", lpFilePart=0x0) returned 0x2a [0068.837] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34877f70, ftCreationTime.dwHighDateTime=0x1d5f09b, ftLastAccessTime.dwLowDateTime=0x936b8860, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x936b8860, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced768 [0068.837] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x34877f70, ftCreationTime.dwHighDateTime=0x1d5f09b, ftLastAccessTime.dwLowDateTime=0x936b8860, ftLastAccessTime.dwHighDateTime=0x1d5ee75, ftLastWriteTime.dwLowDateTime=0x936b8860, ftLastWriteTime.dwHighDateTime=0x1d5ee75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.837] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab69f260, ftCreationTime.dwHighDateTime=0x1d5e8f0, ftLastAccessTime.dwLowDateTime=0xf7ddb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e190, ftLastWriteTime.dwLowDateTime=0xf7ddb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="mEyADvxNx1B7IAR", cAlternateFileName="MEYADV~1")) returned 1 [0068.837] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0068.837] FindClose (in: hFindFile=0xced768 | out: hFindFile=0xced768) returned 1 [0068.837] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0068.837] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0068.837] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0068.837] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR", lpFilePart=0x0) returned 0x3a [0068.838] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab69f260, ftCreationTime.dwHighDateTime=0x1d5e8f0, ftLastAccessTime.dwLowDateTime=0xf7ddb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e190, ftLastWriteTime.dwLowDateTime=0xf7ddb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced528 [0068.838] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab69f260, ftCreationTime.dwHighDateTime=0x1d5e8f0, ftLastAccessTime.dwLowDateTime=0xf7ddb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e190, ftLastWriteTime.dwLowDateTime=0xf7ddb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.838] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35719580, ftCreationTime.dwHighDateTime=0x1d5ee23, ftLastAccessTime.dwLowDateTime=0x8bb9e050, ftLastAccessTime.dwHighDateTime=0x1d5eb85, ftLastWriteTime.dwLowDateTime=0x8bb9e050, ftLastWriteTime.dwHighDateTime=0x1d5eb85, nFileSizeHigh=0x0, nFileSizeLow=0x7efa, dwReserved0=0x0, dwReserved1=0x0, cFileName="0M5i.m4a", cAlternateFileName="")) returned 1 [0068.838] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe11acec0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xab7a64d0, ftLastAccessTime.dwHighDateTime=0x1d5ef8d, ftLastWriteTime.dwLowDateTime=0xab7a64d0, ftLastWriteTime.dwHighDateTime=0x1d5ef8d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="99hM6_NuN", cAlternateFileName="99HM6_~1")) returned 1 [0068.838] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x646bf0c0, ftCreationTime.dwHighDateTime=0x1d5e3e1, ftLastAccessTime.dwLowDateTime=0xdfea4050, ftLastAccessTime.dwHighDateTime=0x1d5e0d3, ftLastWriteTime.dwLowDateTime=0xdfea4050, ftLastWriteTime.dwHighDateTime=0x1d5e0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1034e, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmbEO u3.mp3", cAlternateFileName="CMBEOU~1.MP3")) returned 1 [0068.838] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8a59210, ftCreationTime.dwHighDateTime=0x1d5ec13, ftLastAccessTime.dwLowDateTime=0x190d4a90, ftLastAccessTime.dwHighDateTime=0x1d5e3a8, ftLastWriteTime.dwLowDateTime=0x190d4a90, ftLastWriteTime.dwHighDateTime=0x1d5e3a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="gco9JIUHxdVFy", cAlternateFileName="GCO9JI~1")) returned 1 [0068.839] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c6712b0, ftCreationTime.dwHighDateTime=0x1d5e85d, ftLastAccessTime.dwLowDateTime=0xb8cd2190, ftLastAccessTime.dwHighDateTime=0x1d5e7d1, ftLastWriteTime.dwLowDateTime=0xb8cd2190, ftLastWriteTime.dwHighDateTime=0x1d5e7d1, nFileSizeHigh=0x0, nFileSizeLow=0x16485, dwReserved0=0x0, dwReserved1=0x0, cFileName="iMhFdSF19HJz.m4a", cAlternateFileName="IMHFDS~1.M4A")) returned 1 [0068.839] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ac16810, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x2fbab820, ftLastAccessTime.dwHighDateTime=0x1d5e6b6, ftLastWriteTime.dwLowDateTime=0x2fbab820, ftLastWriteTime.dwHighDateTime=0x1d5e6b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LPvRfgiz7", cAlternateFileName="LPVRFG~1")) returned 1 [0068.839] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ce2760, ftCreationTime.dwHighDateTime=0x1d5e49b, ftLastAccessTime.dwLowDateTime=0x1b775350, ftLastAccessTime.dwHighDateTime=0x1d5ec88, ftLastWriteTime.dwLowDateTime=0x1b775350, ftLastWriteTime.dwHighDateTime=0x1d5ec88, nFileSizeHigh=0x0, nFileSizeLow=0x10ba9, dwReserved0=0x0, dwReserved1=0x0, cFileName="oTyI7M 12uNIgEUZwku.m4a", cAlternateFileName="OTYI7M~1.M4A")) returned 1 [0068.839] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8b15540, ftCreationTime.dwHighDateTime=0x1d5e278, ftLastAccessTime.dwLowDateTime=0x41923cb0, ftLastAccessTime.dwHighDateTime=0x1d5e62c, ftLastWriteTime.dwLowDateTime=0x41923cb0, ftLastWriteTime.dwHighDateTime=0x1d5e62c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YAHRjRvTAa0-N", cAlternateFileName="YAHRJR~1")) returned 1 [0068.903] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8b15540, ftCreationTime.dwHighDateTime=0x1d5e278, ftLastAccessTime.dwLowDateTime=0x41923cb0, ftLastAccessTime.dwHighDateTime=0x1d5e62c, ftLastWriteTime.dwLowDateTime=0x41923cb0, ftLastWriteTime.dwHighDateTime=0x1d5e62c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YAHRjRvTAa0-N", cAlternateFileName="YAHRJR~1")) returned 0 [0068.904] FindClose (in: hFindFile=0xced528 | out: hFindFile=0xced528) returned 1 [0068.904] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0068.904] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0068.904] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0068.904] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR", lpFilePart=0x0) returned 0x3a [0068.904] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab69f260, ftCreationTime.dwHighDateTime=0x1d5e8f0, ftLastAccessTime.dwLowDateTime=0xf7ddb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e190, ftLastWriteTime.dwLowDateTime=0xf7ddb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0068.904] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xab69f260, ftCreationTime.dwHighDateTime=0x1d5e8f0, ftLastAccessTime.dwLowDateTime=0xf7ddb4e0, ftLastAccessTime.dwHighDateTime=0x1d5e190, ftLastWriteTime.dwLowDateTime=0xf7ddb4e0, ftLastWriteTime.dwHighDateTime=0x1d5e190, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.904] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x35719580, ftCreationTime.dwHighDateTime=0x1d5ee23, ftLastAccessTime.dwLowDateTime=0x8bb9e050, ftLastAccessTime.dwHighDateTime=0x1d5eb85, ftLastWriteTime.dwLowDateTime=0x8bb9e050, ftLastWriteTime.dwHighDateTime=0x1d5eb85, nFileSizeHigh=0x0, nFileSizeLow=0x7efa, dwReserved0=0x0, dwReserved1=0x0, cFileName="0M5i.m4a", cAlternateFileName="")) returned 1 [0068.905] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe11acec0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xab7a64d0, ftLastAccessTime.dwHighDateTime=0x1d5ef8d, ftLastWriteTime.dwLowDateTime=0xab7a64d0, ftLastWriteTime.dwHighDateTime=0x1d5ef8d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="99hM6_NuN", cAlternateFileName="99HM6_~1")) returned 1 [0068.905] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x646bf0c0, ftCreationTime.dwHighDateTime=0x1d5e3e1, ftLastAccessTime.dwLowDateTime=0xdfea4050, ftLastAccessTime.dwHighDateTime=0x1d5e0d3, ftLastWriteTime.dwLowDateTime=0xdfea4050, ftLastWriteTime.dwHighDateTime=0x1d5e0d3, nFileSizeHigh=0x0, nFileSizeLow=0x1034e, dwReserved0=0x0, dwReserved1=0x0, cFileName="cmbEO u3.mp3", cAlternateFileName="CMBEOU~1.MP3")) returned 1 [0068.905] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8a59210, ftCreationTime.dwHighDateTime=0x1d5ec13, ftLastAccessTime.dwLowDateTime=0x190d4a90, ftLastAccessTime.dwHighDateTime=0x1d5e3a8, ftLastWriteTime.dwLowDateTime=0x190d4a90, ftLastWriteTime.dwHighDateTime=0x1d5e3a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="gco9JIUHxdVFy", cAlternateFileName="GCO9JI~1")) returned 1 [0068.905] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7c6712b0, ftCreationTime.dwHighDateTime=0x1d5e85d, ftLastAccessTime.dwLowDateTime=0xb8cd2190, ftLastAccessTime.dwHighDateTime=0x1d5e7d1, ftLastWriteTime.dwLowDateTime=0xb8cd2190, ftLastWriteTime.dwHighDateTime=0x1d5e7d1, nFileSizeHigh=0x0, nFileSizeLow=0x16485, dwReserved0=0x0, dwReserved1=0x0, cFileName="iMhFdSF19HJz.m4a", cAlternateFileName="IMHFDS~1.M4A")) returned 1 [0068.905] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ac16810, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x2fbab820, ftLastAccessTime.dwHighDateTime=0x1d5e6b6, ftLastWriteTime.dwLowDateTime=0x2fbab820, ftLastWriteTime.dwHighDateTime=0x1d5e6b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LPvRfgiz7", cAlternateFileName="LPVRFG~1")) returned 1 [0068.905] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ce2760, ftCreationTime.dwHighDateTime=0x1d5e49b, ftLastAccessTime.dwLowDateTime=0x1b775350, ftLastAccessTime.dwHighDateTime=0x1d5ec88, ftLastWriteTime.dwLowDateTime=0x1b775350, ftLastWriteTime.dwHighDateTime=0x1d5ec88, nFileSizeHigh=0x0, nFileSizeLow=0x10ba9, dwReserved0=0x0, dwReserved1=0x0, cFileName="oTyI7M 12uNIgEUZwku.m4a", cAlternateFileName="OTYI7M~1.M4A")) returned 1 [0068.905] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8b15540, ftCreationTime.dwHighDateTime=0x1d5e278, ftLastAccessTime.dwLowDateTime=0x41923cb0, ftLastAccessTime.dwHighDateTime=0x1d5e62c, ftLastWriteTime.dwLowDateTime=0x41923cb0, ftLastWriteTime.dwHighDateTime=0x1d5e62c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YAHRjRvTAa0-N", cAlternateFileName="YAHRJR~1")) returned 1 [0068.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0068.906] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0068.906] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0068.906] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0068.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3", lpFilePart=0x0) returned 0x47 [0068.906] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0068.906] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\cmbeo u3.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.906] GetFileType (hFile=0x2d8) returned 0x1 [0068.906] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0068.906] GetFileType (hFile=0x2d8) returned 0x1 [0068.906] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x1034e [0068.906] ReadFile (in: hFile=0x2d8, lpBuffer=0x29fb144, nNumberOfBytesToRead=0x1034e, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x29fb144*, lpNumberOfBytesRead=0xafed14*=0x1034e, lpOverlapped=0x0) returned 1 [0068.907] CloseHandle (hObject=0x2d8) returned 1 [0068.925] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0068.925] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0068.925] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0068.925] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0068.925] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3", lpFilePart=0x0) returned 0x47 [0068.925] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0068.925] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\cmbeo u3.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.926] GetFileType (hFile=0x2d8) returned 0x1 [0068.926] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0068.926] GetFileType (hFile=0x2d8) returned 0x1 [0068.926] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a78910*, nNumberOfBytesToWrite=0x10350, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x2a78910*, lpNumberOfBytesWritten=0xafed04*=0x10350, lpOverlapped=0x0) returned 1 [0068.928] CloseHandle (hObject=0x2d8) returned 1 [0068.930] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3", lpFilePart=0x0) returned 0x47 [0068.930] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x5d [0068.930] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0068.930] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\cmbeo u3.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x646bf0c0, ftCreationTime.dwHighDateTime=0x1d5e3e1, ftLastAccessTime.dwLowDateTime=0xdfea4050, ftLastAccessTime.dwHighDateTime=0x1d5e0d3, ftLastWriteTime.dwLowDateTime=0x9051fecb, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x10350)) returned 1 [0068.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0068.930] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\cmbeo u3.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\cmbEO u3.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\cmbeo u3.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0068.931] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0068.931] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\99hM6_NuN", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\99hM6_NuN", lpFilePart=0x0) returned 0x44 [0068.931] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\99hM6_NuN\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe11acec0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xab7a64d0, ftLastAccessTime.dwHighDateTime=0x1d5ef8d, ftLastWriteTime.dwLowDateTime=0xab7a64d0, ftLastWriteTime.dwHighDateTime=0x1d5ef8d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced728 [0068.931] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe11acec0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xab7a64d0, ftLastAccessTime.dwHighDateTime=0x1d5ef8d, ftLastWriteTime.dwLowDateTime=0xab7a64d0, ftLastWriteTime.dwHighDateTime=0x1d5ef8d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.931] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bfa8a50, ftCreationTime.dwHighDateTime=0x1d5e57a, ftLastAccessTime.dwLowDateTime=0xda2758f0, ftLastAccessTime.dwHighDateTime=0x1d5ed86, ftLastWriteTime.dwLowDateTime=0xda2758f0, ftLastWriteTime.dwHighDateTime=0x1d5ed86, nFileSizeHigh=0x0, nFileSizeLow=0x14078, dwReserved0=0x0, dwReserved1=0x0, cFileName="PQmxFFoKwHY.wav", cAlternateFileName="PQMXFF~1.WAV")) returned 1 [0068.932] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ef6bba0, ftCreationTime.dwHighDateTime=0x1d5e34a, ftLastAccessTime.dwLowDateTime=0xee583e90, ftLastAccessTime.dwHighDateTime=0x1d5ead2, ftLastWriteTime.dwLowDateTime=0xee583e90, ftLastWriteTime.dwHighDateTime=0x1d5ead2, nFileSizeHigh=0x0, nFileSizeLow=0xc728, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrC7YuPfL9RWXe33YTW.m4a", cAlternateFileName="PRC7YU~1.M4A")) returned 1 [0068.932] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5d530, ftCreationTime.dwHighDateTime=0x1d5e91b, ftLastAccessTime.dwLowDateTime=0x11f85760, ftLastAccessTime.dwHighDateTime=0x1d5e48c, ftLastWriteTime.dwLowDateTime=0x11f85760, ftLastWriteTime.dwHighDateTime=0x1d5e48c, nFileSizeHigh=0x0, nFileSizeLow=0x187f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="T1tTLKu4UgH.m4a", cAlternateFileName="T1TTLK~1.M4A")) returned 1 [0068.932] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0068.932] FindClose (in: hFindFile=0xced728 | out: hFindFile=0xced728) returned 1 [0068.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0068.932] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0068.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0068.932] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\99hM6_NuN", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\99hM6_NuN", lpFilePart=0x0) returned 0x44 [0068.932] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\99hM6_NuN\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe11acec0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xab7a64d0, ftLastAccessTime.dwHighDateTime=0x1d5ef8d, ftLastWriteTime.dwLowDateTime=0xab7a64d0, ftLastWriteTime.dwHighDateTime=0x1d5ef8d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced8a8 [0068.932] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xe11acec0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xab7a64d0, ftLastAccessTime.dwHighDateTime=0x1d5ef8d, ftLastWriteTime.dwLowDateTime=0xab7a64d0, ftLastWriteTime.dwHighDateTime=0x1d5ef8d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.933] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bfa8a50, ftCreationTime.dwHighDateTime=0x1d5e57a, ftLastAccessTime.dwLowDateTime=0xda2758f0, ftLastAccessTime.dwHighDateTime=0x1d5ed86, ftLastWriteTime.dwLowDateTime=0xda2758f0, ftLastWriteTime.dwHighDateTime=0x1d5ed86, nFileSizeHigh=0x0, nFileSizeLow=0x14078, dwReserved0=0x0, dwReserved1=0x0, cFileName="PQmxFFoKwHY.wav", cAlternateFileName="PQMXFF~1.WAV")) returned 1 [0068.933] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3ef6bba0, ftCreationTime.dwHighDateTime=0x1d5e34a, ftLastAccessTime.dwLowDateTime=0xee583e90, ftLastAccessTime.dwHighDateTime=0x1d5ead2, ftLastWriteTime.dwLowDateTime=0xee583e90, ftLastWriteTime.dwHighDateTime=0x1d5ead2, nFileSizeHigh=0x0, nFileSizeLow=0xc728, dwReserved0=0x0, dwReserved1=0x0, cFileName="PrC7YuPfL9RWXe33YTW.m4a", cAlternateFileName="PRC7YU~1.M4A")) returned 1 [0068.934] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5d530, ftCreationTime.dwHighDateTime=0x1d5e91b, ftLastAccessTime.dwLowDateTime=0x11f85760, ftLastAccessTime.dwHighDateTime=0x1d5e48c, ftLastWriteTime.dwLowDateTime=0x11f85760, ftLastWriteTime.dwHighDateTime=0x1d5e48c, nFileSizeHigh=0x0, nFileSizeLow=0x187f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="T1tTLKu4UgH.m4a", cAlternateFileName="T1TTLK~1.M4A")) returned 1 [0068.934] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfbe5d530, ftCreationTime.dwHighDateTime=0x1d5e91b, ftLastAccessTime.dwLowDateTime=0x11f85760, ftLastAccessTime.dwHighDateTime=0x1d5e48c, ftLastWriteTime.dwLowDateTime=0x11f85760, ftLastWriteTime.dwHighDateTime=0x1d5e48c, nFileSizeHigh=0x0, nFileSizeLow=0x187f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="T1tTLKu4UgH.m4a", cAlternateFileName="T1TTLK~1.M4A")) returned 0 [0068.934] FindClose (in: hFindFile=0xced8a8 | out: hFindFile=0xced8a8) returned 1 [0068.934] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0068.934] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0068.934] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0068.934] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\gco9JIUHxdVFy", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\gco9JIUHxdVFy", lpFilePart=0x0) returned 0x48 [0068.934] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\gco9JIUHxdVFy\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8a59210, ftCreationTime.dwHighDateTime=0x1d5ec13, ftLastAccessTime.dwLowDateTime=0x190d4a90, ftLastAccessTime.dwHighDateTime=0x1d5e3a8, ftLastWriteTime.dwLowDateTime=0x190d4a90, ftLastWriteTime.dwHighDateTime=0x1d5e3a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced8a8 [0068.935] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8a59210, ftCreationTime.dwHighDateTime=0x1d5ec13, ftLastAccessTime.dwLowDateTime=0x190d4a90, ftLastAccessTime.dwHighDateTime=0x1d5e3a8, ftLastWriteTime.dwLowDateTime=0x190d4a90, ftLastWriteTime.dwHighDateTime=0x1d5e3a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.935] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dc1d0, ftCreationTime.dwHighDateTime=0x1d5e52a, ftLastAccessTime.dwLowDateTime=0xd7f32310, ftLastAccessTime.dwHighDateTime=0x1d5f124, ftLastWriteTime.dwLowDateTime=0xd7f32310, ftLastWriteTime.dwHighDateTime=0x1d5f124, nFileSizeHigh=0x0, nFileSizeLow=0x4a7d, dwReserved0=0x0, dwReserved1=0x0, cFileName="APt_OeuV-s9ozLxP.wav", cAlternateFileName="APT_OE~1.WAV")) returned 1 [0068.935] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90200160, ftCreationTime.dwHighDateTime=0x1d5e626, ftLastAccessTime.dwLowDateTime=0xfdd9ed90, ftLastAccessTime.dwHighDateTime=0x1d5edbc, ftLastWriteTime.dwLowDateTime=0xfdd9ed90, ftLastWriteTime.dwHighDateTime=0x1d5edbc, nFileSizeHigh=0x0, nFileSizeLow=0x163f, dwReserved0=0x0, dwReserved1=0x0, cFileName="DwWSQEJA.m4a", cAlternateFileName="")) returned 1 [0068.935] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5715250, ftCreationTime.dwHighDateTime=0x1d5eff4, ftLastAccessTime.dwLowDateTime=0x156f3200, ftLastAccessTime.dwHighDateTime=0x1d5f0ea, ftLastWriteTime.dwLowDateTime=0x156f3200, ftLastWriteTime.dwHighDateTime=0x1d5f0ea, nFileSizeHigh=0x0, nFileSizeLow=0xb37, dwReserved0=0x0, dwReserved1=0x0, cFileName="tjP 2_ew.wav", cAlternateFileName="TJP2_E~1.WAV")) returned 1 [0068.935] FindNextFileW (in: hFindFile=0xced8a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0068.935] FindClose (in: hFindFile=0xced8a8 | out: hFindFile=0xced8a8) returned 1 [0068.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0068.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0068.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0068.936] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\gco9JIUHxdVFy", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\gco9JIUHxdVFy", lpFilePart=0x0) returned 0x48 [0068.936] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\gco9JIUHxdVFy\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8a59210, ftCreationTime.dwHighDateTime=0x1d5ec13, ftLastAccessTime.dwLowDateTime=0x190d4a90, ftLastAccessTime.dwHighDateTime=0x1d5e3a8, ftLastWriteTime.dwLowDateTime=0x190d4a90, ftLastWriteTime.dwHighDateTime=0x1d5e3a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0068.936] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8a59210, ftCreationTime.dwHighDateTime=0x1d5ec13, ftLastAccessTime.dwLowDateTime=0x190d4a90, ftLastAccessTime.dwHighDateTime=0x1d5e3a8, ftLastWriteTime.dwLowDateTime=0x190d4a90, ftLastWriteTime.dwHighDateTime=0x1d5e3a8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.936] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa6dc1d0, ftCreationTime.dwHighDateTime=0x1d5e52a, ftLastAccessTime.dwLowDateTime=0xd7f32310, ftLastAccessTime.dwHighDateTime=0x1d5f124, ftLastWriteTime.dwLowDateTime=0xd7f32310, ftLastWriteTime.dwHighDateTime=0x1d5f124, nFileSizeHigh=0x0, nFileSizeLow=0x4a7d, dwReserved0=0x0, dwReserved1=0x0, cFileName="APt_OeuV-s9ozLxP.wav", cAlternateFileName="APT_OE~1.WAV")) returned 1 [0068.936] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90200160, ftCreationTime.dwHighDateTime=0x1d5e626, ftLastAccessTime.dwLowDateTime=0xfdd9ed90, ftLastAccessTime.dwHighDateTime=0x1d5edbc, ftLastWriteTime.dwLowDateTime=0xfdd9ed90, ftLastWriteTime.dwHighDateTime=0x1d5edbc, nFileSizeHigh=0x0, nFileSizeLow=0x163f, dwReserved0=0x0, dwReserved1=0x0, cFileName="DwWSQEJA.m4a", cAlternateFileName="")) returned 1 [0068.936] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5715250, ftCreationTime.dwHighDateTime=0x1d5eff4, ftLastAccessTime.dwLowDateTime=0x156f3200, ftLastAccessTime.dwHighDateTime=0x1d5f0ea, ftLastWriteTime.dwLowDateTime=0x156f3200, ftLastWriteTime.dwHighDateTime=0x1d5f0ea, nFileSizeHigh=0x0, nFileSizeLow=0xb37, dwReserved0=0x0, dwReserved1=0x0, cFileName="tjP 2_ew.wav", cAlternateFileName="TJP2_E~1.WAV")) returned 1 [0068.937] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd5715250, ftCreationTime.dwHighDateTime=0x1d5eff4, ftLastAccessTime.dwLowDateTime=0x156f3200, ftLastAccessTime.dwHighDateTime=0x1d5f0ea, ftLastWriteTime.dwLowDateTime=0x156f3200, ftLastWriteTime.dwHighDateTime=0x1d5f0ea, nFileSizeHigh=0x0, nFileSizeLow=0xb37, dwReserved0=0x0, dwReserved1=0x0, cFileName="tjP 2_ew.wav", cAlternateFileName="TJP2_E~1.WAV")) returned 0 [0068.937] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0068.937] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0068.937] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0068.937] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0068.937] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7", lpFilePart=0x0) returned 0x44 [0068.937] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ac16810, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x2fbab820, ftLastAccessTime.dwHighDateTime=0x1d5e6b6, ftLastWriteTime.dwLowDateTime=0x2fbab820, ftLastWriteTime.dwHighDateTime=0x1d5e6b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced4e8 [0068.937] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ac16810, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x2fbab820, ftLastAccessTime.dwHighDateTime=0x1d5e6b6, ftLastWriteTime.dwLowDateTime=0x2fbab820, ftLastWriteTime.dwHighDateTime=0x1d5e6b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.937] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8f1d420, ftCreationTime.dwHighDateTime=0x1d5e54c, ftLastAccessTime.dwLowDateTime=0xb458f620, ftLastAccessTime.dwHighDateTime=0x1d5eff6, ftLastWriteTime.dwLowDateTime=0xb458f620, ftLastWriteTime.dwHighDateTime=0x1d5eff6, nFileSizeHigh=0x0, nFileSizeLow=0x14cec, dwReserved0=0x0, dwReserved1=0x0, cFileName="cshO.m4a", cAlternateFileName="")) returned 1 [0068.937] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ebea10, ftCreationTime.dwHighDateTime=0x1d5eaa5, ftLastAccessTime.dwLowDateTime=0xbbebd070, ftLastAccessTime.dwHighDateTime=0x1d5e320, ftLastWriteTime.dwLowDateTime=0xbbebd070, ftLastWriteTime.dwHighDateTime=0x1d5e320, nFileSizeHigh=0x0, nFileSizeLow=0x14f5f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eEm2rEYcx.mp3", cAlternateFileName="EEM2RE~1.MP3")) returned 1 [0068.938] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc354ef40, ftCreationTime.dwHighDateTime=0x1d5eb1d, ftLastAccessTime.dwLowDateTime=0xc4de07c0, ftLastAccessTime.dwHighDateTime=0x1d5f0e5, ftLastWriteTime.dwLowDateTime=0xc4de07c0, ftLastWriteTime.dwHighDateTime=0x1d5f0e5, nFileSizeHigh=0x0, nFileSizeLow=0x119c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="GdhdlcM.mp3", cAlternateFileName="")) returned 1 [0068.938] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x396edae0, ftCreationTime.dwHighDateTime=0x1d5ed5f, ftLastAccessTime.dwLowDateTime=0xea7029d0, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0xea7029d0, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x51ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="I4rf-vI1kk.wav", cAlternateFileName="I4RF-V~1.WAV")) returned 1 [0068.938] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cb9500, ftCreationTime.dwHighDateTime=0x1d5ef66, ftLastAccessTime.dwLowDateTime=0xc0dd05e0, ftLastAccessTime.dwHighDateTime=0x1d5e3d4, ftLastWriteTime.dwLowDateTime=0xc0dd05e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kujbkSor3fXqxS6B", cAlternateFileName="KUJBKS~1")) returned 1 [0068.938] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a7330, ftCreationTime.dwHighDateTime=0x1d5ebdf, ftLastAccessTime.dwLowDateTime=0x994cbb40, ftLastAccessTime.dwHighDateTime=0x1d5e435, ftLastWriteTime.dwLowDateTime=0x994cbb40, ftLastWriteTime.dwHighDateTime=0x1d5e435, nFileSizeHigh=0x0, nFileSizeLow=0xcbd, dwReserved0=0x0, dwReserved1=0x0, cFileName="M_uq-cl6j0G1 AcUk.mp3", cAlternateFileName="M_UQ-C~1.MP3")) returned 1 [0068.938] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b9a020, ftCreationTime.dwHighDateTime=0x1d5ef6f, ftLastAccessTime.dwLowDateTime=0x3fd99b70, ftLastAccessTime.dwHighDateTime=0x1d5ec67, ftLastWriteTime.dwLowDateTime=0x3fd99b70, ftLastWriteTime.dwHighDateTime=0x1d5ec67, nFileSizeHigh=0x0, nFileSizeLow=0x12e0b, dwReserved0=0x0, dwReserved1=0x0, cFileName="Os8wS3yEkl.mp3", cAlternateFileName="OS8WS3~1.MP3")) returned 1 [0068.938] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f480b0, ftCreationTime.dwHighDateTime=0x1d5eaa3, ftLastAccessTime.dwLowDateTime=0xd5ae3d50, ftLastAccessTime.dwHighDateTime=0x1d5e77a, ftLastWriteTime.dwLowDateTime=0xd5ae3d50, ftLastWriteTime.dwHighDateTime=0x1d5e77a, nFileSizeHigh=0x0, nFileSizeLow=0x148bb, dwReserved0=0x0, dwReserved1=0x0, cFileName="sK8kqySUdax.mp3", cAlternateFileName="SK8KQY~1.MP3")) returned 1 [0068.938] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9efea630, ftCreationTime.dwHighDateTime=0x1d5e308, ftLastAccessTime.dwLowDateTime=0x4628b8f0, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0x4628b8f0, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x1747b, dwReserved0=0x0, dwReserved1=0x0, cFileName="WDcVB.m4a", cAlternateFileName="")) returned 1 [0068.939] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0068.939] FindClose (in: hFindFile=0xced4e8 | out: hFindFile=0xced4e8) returned 1 [0068.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0068.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0068.939] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0068.939] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7", lpFilePart=0x0) returned 0x44 [0068.939] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ac16810, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x2fbab820, ftLastAccessTime.dwHighDateTime=0x1d5e6b6, ftLastWriteTime.dwLowDateTime=0x2fbab820, ftLastWriteTime.dwHighDateTime=0x1d5e6b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced968 [0068.939] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1ac16810, ftCreationTime.dwHighDateTime=0x1d5eebd, ftLastAccessTime.dwLowDateTime=0x2fbab820, ftLastAccessTime.dwHighDateTime=0x1d5e6b6, ftLastWriteTime.dwLowDateTime=0x2fbab820, ftLastWriteTime.dwHighDateTime=0x1d5e6b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0068.939] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd8f1d420, ftCreationTime.dwHighDateTime=0x1d5e54c, ftLastAccessTime.dwLowDateTime=0xb458f620, ftLastAccessTime.dwHighDateTime=0x1d5eff6, ftLastWriteTime.dwLowDateTime=0xb458f620, ftLastWriteTime.dwHighDateTime=0x1d5eff6, nFileSizeHigh=0x0, nFileSizeLow=0x14cec, dwReserved0=0x0, dwReserved1=0x0, cFileName="cshO.m4a", cAlternateFileName="")) returned 1 [0068.940] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ebea10, ftCreationTime.dwHighDateTime=0x1d5eaa5, ftLastAccessTime.dwLowDateTime=0xbbebd070, ftLastAccessTime.dwHighDateTime=0x1d5e320, ftLastWriteTime.dwLowDateTime=0xbbebd070, ftLastWriteTime.dwHighDateTime=0x1d5e320, nFileSizeHigh=0x0, nFileSizeLow=0x14f5f, dwReserved0=0x0, dwReserved1=0x0, cFileName="eEm2rEYcx.mp3", cAlternateFileName="EEM2RE~1.MP3")) returned 1 [0068.940] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc354ef40, ftCreationTime.dwHighDateTime=0x1d5eb1d, ftLastAccessTime.dwLowDateTime=0xc4de07c0, ftLastAccessTime.dwHighDateTime=0x1d5f0e5, ftLastWriteTime.dwLowDateTime=0xc4de07c0, ftLastWriteTime.dwHighDateTime=0x1d5f0e5, nFileSizeHigh=0x0, nFileSizeLow=0x119c1, dwReserved0=0x0, dwReserved1=0x0, cFileName="GdhdlcM.mp3", cAlternateFileName="")) returned 1 [0068.940] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x396edae0, ftCreationTime.dwHighDateTime=0x1d5ed5f, ftLastAccessTime.dwLowDateTime=0xea7029d0, ftLastAccessTime.dwHighDateTime=0x1d5ef02, ftLastWriteTime.dwLowDateTime=0xea7029d0, ftLastWriteTime.dwHighDateTime=0x1d5ef02, nFileSizeHigh=0x0, nFileSizeLow=0x51ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="I4rf-vI1kk.wav", cAlternateFileName="I4RF-V~1.WAV")) returned 1 [0068.940] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cb9500, ftCreationTime.dwHighDateTime=0x1d5ef66, ftLastAccessTime.dwLowDateTime=0xc0dd05e0, ftLastAccessTime.dwHighDateTime=0x1d5e3d4, ftLastWriteTime.dwLowDateTime=0xc0dd05e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="kujbkSor3fXqxS6B", cAlternateFileName="KUJBKS~1")) returned 1 [0068.940] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a7330, ftCreationTime.dwHighDateTime=0x1d5ebdf, ftLastAccessTime.dwLowDateTime=0x994cbb40, ftLastAccessTime.dwHighDateTime=0x1d5e435, ftLastWriteTime.dwLowDateTime=0x994cbb40, ftLastWriteTime.dwHighDateTime=0x1d5e435, nFileSizeHigh=0x0, nFileSizeLow=0xcbd, dwReserved0=0x0, dwReserved1=0x0, cFileName="M_uq-cl6j0G1 AcUk.mp3", cAlternateFileName="M_UQ-C~1.MP3")) returned 1 [0068.940] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b9a020, ftCreationTime.dwHighDateTime=0x1d5ef6f, ftLastAccessTime.dwLowDateTime=0x3fd99b70, ftLastAccessTime.dwHighDateTime=0x1d5ec67, ftLastWriteTime.dwLowDateTime=0x3fd99b70, ftLastWriteTime.dwHighDateTime=0x1d5ec67, nFileSizeHigh=0x0, nFileSizeLow=0x12e0b, dwReserved0=0x0, dwReserved1=0x0, cFileName="Os8wS3yEkl.mp3", cAlternateFileName="OS8WS3~1.MP3")) returned 1 [0068.941] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f480b0, ftCreationTime.dwHighDateTime=0x1d5eaa3, ftLastAccessTime.dwLowDateTime=0xd5ae3d50, ftLastAccessTime.dwHighDateTime=0x1d5e77a, ftLastWriteTime.dwLowDateTime=0xd5ae3d50, ftLastWriteTime.dwHighDateTime=0x1d5e77a, nFileSizeHigh=0x0, nFileSizeLow=0x148bb, dwReserved0=0x0, dwReserved1=0x0, cFileName="sK8kqySUdax.mp3", cAlternateFileName="SK8KQY~1.MP3")) returned 1 [0068.941] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9efea630, ftCreationTime.dwHighDateTime=0x1d5e308, ftLastAccessTime.dwLowDateTime=0x4628b8f0, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0x4628b8f0, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x1747b, dwReserved0=0x0, dwReserved1=0x0, cFileName="WDcVB.m4a", cAlternateFileName="")) returned 1 [0068.941] FindNextFileW (in: hFindFile=0xced968, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9efea630, ftCreationTime.dwHighDateTime=0x1d5e308, ftLastAccessTime.dwLowDateTime=0x4628b8f0, ftLastAccessTime.dwHighDateTime=0x1d5efe9, ftLastWriteTime.dwLowDateTime=0x4628b8f0, ftLastWriteTime.dwHighDateTime=0x1d5efe9, nFileSizeHigh=0x0, nFileSizeLow=0x1747b, dwReserved0=0x0, dwReserved1=0x0, cFileName="WDcVB.m4a", cAlternateFileName="")) returned 0 [0068.941] FindClose (in: hFindFile=0xced968 | out: hFindFile=0xced968) returned 1 [0068.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0068.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0068.941] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3", lpFilePart=0x0) returned 0x52 [0068.941] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0068.941] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\eem2reycx.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0068.941] GetFileType (hFile=0x2d8) returned 0x1 [0068.941] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0068.941] GetFileType (hFile=0x2d8) returned 0x1 [0068.942] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x14f5f [0068.942] ReadFile (in: hFile=0x2d8, lpBuffer=0x39d0eb0, nNumberOfBytesToRead=0x14f5f, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x39d0eb0*, lpNumberOfBytesRead=0xafece0*=0x14f5f, lpOverlapped=0x0) returned 1 [0068.943] CloseHandle (hObject=0x2d8) returned 1 [0069.018] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.018] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0069.018] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0069.019] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3", lpFilePart=0x0) returned 0x52 [0069.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0069.019] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\eem2reycx.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.020] GetFileType (hFile=0x2d8) returned 0x1 [0069.020] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0069.020] GetFileType (hFile=0x2d8) returned 0x1 [0069.020] WriteFile (in: hFile=0x2d8, lpBuffer=0x3b1db58*, nNumberOfBytesToWrite=0x14f60, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x3b1db58*, lpNumberOfBytesWritten=0xafecd0*=0x14f60, lpOverlapped=0x0) returned 1 [0069.022] CloseHandle (hObject=0x2d8) returned 1 [0069.025] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3", lpFilePart=0x0) returned 0x52 [0069.025] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x68 [0069.025] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0069.025] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\eem2reycx.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe3ebea10, ftCreationTime.dwHighDateTime=0x1d5eaa5, ftLastAccessTime.dwLowDateTime=0xbbebd070, ftLastAccessTime.dwHighDateTime=0x1d5e320, ftLastWriteTime.dwLowDateTime=0x90604d14, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x14f60)) returned 1 [0069.025] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0069.025] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\eem2reycx.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\eEm2rEYcx.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\eem2reycx.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.026] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3", lpFilePart=0x0) returned 0x50 [0069.026] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0069.026] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\gdhdlcm.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.026] GetFileType (hFile=0x2d8) returned 0x1 [0069.026] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0069.026] GetFileType (hFile=0x2d8) returned 0x1 [0069.026] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x119c1 [0069.026] ReadFile (in: hFile=0x2d8, lpBuffer=0x2add8b0, nNumberOfBytesToRead=0x119c1, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2add8b0*, lpNumberOfBytesRead=0xafece0*=0x119c1, lpOverlapped=0x0) returned 1 [0069.027] CloseHandle (hObject=0x2d8) returned 1 [0069.106] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.106] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0069.106] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.106] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0069.106] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3", lpFilePart=0x0) returned 0x50 [0069.106] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0069.106] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\gdhdlcm.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.108] GetFileType (hFile=0x2d8) returned 0x1 [0069.108] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0069.108] GetFileType (hFile=0x2d8) returned 0x1 [0069.108] WriteFile (in: hFile=0x2d8, lpBuffer=0x2b5f3fc*, nNumberOfBytesToWrite=0x119d0, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x2b5f3fc*, lpNumberOfBytesWritten=0xafecd0*=0x119d0, lpOverlapped=0x0) returned 1 [0069.110] CloseHandle (hObject=0x2d8) returned 1 [0069.112] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3", lpFilePart=0x0) returned 0x50 [0069.112] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x66 [0069.112] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0069.112] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\gdhdlcm.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc354ef40, ftCreationTime.dwHighDateTime=0x1d5eb1d, ftLastAccessTime.dwLowDateTime=0xc4de07c0, ftLastAccessTime.dwHighDateTime=0x1d5f0e5, ftLastWriteTime.dwLowDateTime=0x906e9b79, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x119d0)) returned 1 [0069.112] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0069.112] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\gdhdlcm.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\GdhdlcM.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\gdhdlcm.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.113] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3", lpFilePart=0x0) returned 0x5a [0069.113] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0069.113] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\m_uq-cl6j0g1 acuk.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.113] GetFileType (hFile=0x2d8) returned 0x1 [0069.113] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0069.113] GetFileType (hFile=0x2d8) returned 0x1 [0069.113] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0xcbd [0069.113] ReadFile (in: hFile=0x2d8, lpBuffer=0x2b72140, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2b72140*, lpNumberOfBytesRead=0xafece0*=0xcbd, lpOverlapped=0x0) returned 1 [0069.113] CloseHandle (hObject=0x2d8) returned 1 [0069.129] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.129] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0069.129] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.129] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0069.129] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3", lpFilePart=0x0) returned 0x5a [0069.129] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0069.129] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\m_uq-cl6j0g1 acuk.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.130] GetFileType (hFile=0x2d8) returned 0x1 [0069.130] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0069.130] GetFileType (hFile=0x2d8) returned 0x1 [0069.130] WriteFile (in: hFile=0x2d8, lpBuffer=0x2bc41a8*, nNumberOfBytesToWrite=0xcc0, lpNumberOfBytesWritten=0xafeca4, lpOverlapped=0x0 | out: lpBuffer=0x2bc41a8*, lpNumberOfBytesWritten=0xafeca4*=0xcc0, lpOverlapped=0x0) returned 1 [0069.131] CloseHandle (hObject=0x2d8) returned 1 [0069.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3", lpFilePart=0x0) returned 0x5a [0069.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x70 [0069.132] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0069.132] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\m_uq-cl6j0g1 acuk.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x172a7330, ftCreationTime.dwHighDateTime=0x1d5ebdf, ftLastAccessTime.dwLowDateTime=0x994cbb40, ftLastAccessTime.dwHighDateTime=0x1d5e435, ftLastWriteTime.dwLowDateTime=0x90710153, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xcc0)) returned 1 [0069.132] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0069.132] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\m_uq-cl6j0g1 acuk.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\M_uq-cl6j0G1 AcUk.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\m_uq-cl6j0g1 acuk.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.133] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3", lpFilePart=0x0) returned 0x53 [0069.133] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0069.133] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\os8ws3yekl.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.133] GetFileType (hFile=0x2d8) returned 0x1 [0069.133] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0069.133] GetFileType (hFile=0x2d8) returned 0x1 [0069.133] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x12e0b [0069.133] ReadFile (in: hFile=0x2d8, lpBuffer=0x2bc55ac, nNumberOfBytesToRead=0x12e0b, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2bc55ac*, lpNumberOfBytesRead=0xafece0*=0x12e0b, lpOverlapped=0x0) returned 1 [0069.134] CloseHandle (hObject=0x2d8) returned 1 [0069.211] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.212] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0069.212] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.212] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0069.212] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3", lpFilePart=0x0) returned 0x53 [0069.212] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0069.212] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\os8ws3yekl.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.214] GetFileType (hFile=0x2d8) returned 0x1 [0069.214] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0069.214] GetFileType (hFile=0x2d8) returned 0x1 [0069.214] WriteFile (in: hFile=0x2d8, lpBuffer=0x2c4adb8*, nNumberOfBytesToWrite=0x12e10, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x2c4adb8*, lpNumberOfBytesWritten=0xafecd0*=0x12e10, lpOverlapped=0x0) returned 1 [0069.216] CloseHandle (hObject=0x2d8) returned 1 [0069.218] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3", lpFilePart=0x0) returned 0x53 [0069.218] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x69 [0069.218] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0069.219] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\os8ws3yekl.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b9a020, ftCreationTime.dwHighDateTime=0x1d5ef6f, ftLastAccessTime.dwLowDateTime=0x3fd99b70, ftLastAccessTime.dwHighDateTime=0x1d5ec67, ftLastWriteTime.dwLowDateTime=0x907f4db3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x12e10)) returned 1 [0069.219] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0069.219] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\os8ws3yekl.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\Os8wS3yEkl.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\os8ws3yekl.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.220] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3", lpFilePart=0x0) returned 0x54 [0069.220] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0069.220] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\sk8kqysudax.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.220] GetFileType (hFile=0x2d8) returned 0x1 [0069.220] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0069.220] GetFileType (hFile=0x2d8) returned 0x1 [0069.220] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x148bb [0069.220] ReadFile (in: hFile=0x2d8, lpBuffer=0x2c5e258, nNumberOfBytesToRead=0x148bb, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2c5e258*, lpNumberOfBytesRead=0xafece0*=0x148bb, lpOverlapped=0x0) returned 1 [0069.221] CloseHandle (hObject=0x2d8) returned 1 [0069.303] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.303] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0069.303] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.304] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0069.304] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3", lpFilePart=0x0) returned 0x54 [0069.304] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0069.304] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\sk8kqysudax.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.305] GetFileType (hFile=0x2d8) returned 0x1 [0069.305] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0069.305] GetFileType (hFile=0x2d8) returned 0x1 [0069.305] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a08234*, nNumberOfBytesToWrite=0x148c0, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x2a08234*, lpNumberOfBytesWritten=0xafecd0*=0x148c0, lpOverlapped=0x0) returned 1 [0069.307] CloseHandle (hObject=0x2d8) returned 1 [0069.310] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3", lpFilePart=0x0) returned 0x54 [0069.310] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x6a [0069.310] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0069.310] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\sk8kqysudax.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x24f480b0, ftCreationTime.dwHighDateTime=0x1d5eaa3, ftLastAccessTime.dwLowDateTime=0xd5ae3d50, ftLastAccessTime.dwHighDateTime=0x1d5e77a, ftLastWriteTime.dwLowDateTime=0x908d9bba, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x148c0)) returned 1 [0069.310] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0069.310] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\sk8kqysudax.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\sK8kqySUdax.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\sk8kqysudax.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.312] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed08) returned 1 [0069.312] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B", nBufferLength=0x105, lpBuffer=0xafe7bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B", lpFilePart=0x0) returned 0x55 [0069.312] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\*", lpFindFileData=0xafea30 | out: lpFindFileData=0xafea30*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cb9500, ftCreationTime.dwHighDateTime=0x1d5ef66, ftLastAccessTime.dwLowDateTime=0xc0dd05e0, ftLastAccessTime.dwHighDateTime=0x1d5e3d4, ftLastWriteTime.dwLowDateTime=0xc0dd05e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedb28 [0069.312] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cb9500, ftCreationTime.dwHighDateTime=0x1d5ef66, ftLastAccessTime.dwLowDateTime=0xc0dd05e0, ftLastAccessTime.dwHighDateTime=0x1d5e3d4, ftLastWriteTime.dwLowDateTime=0xc0dd05e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.313] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x613b0c10, ftCreationTime.dwHighDateTime=0x1d5edb9, ftLastAccessTime.dwLowDateTime=0xa8416180, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0xa8416180, ftLastWriteTime.dwHighDateTime=0x1d5e527, nFileSizeHigh=0x0, nFileSizeLow=0x7d20, dwReserved0=0x0, dwReserved1=0x0, cFileName="9-EDxktowWy5PEJV93C.mp3", cAlternateFileName="9-EDXK~1.MP3")) returned 1 [0069.314] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1c03a40, ftCreationTime.dwHighDateTime=0x1d5f0c9, ftLastAccessTime.dwLowDateTime=0xf6904860, ftLastAccessTime.dwHighDateTime=0x1d5ed38, ftLastWriteTime.dwLowDateTime=0xf6904860, ftLastWriteTime.dwHighDateTime=0x1d5ed38, nFileSizeHigh=0x0, nFileSizeLow=0x121b9, dwReserved0=0x0, dwReserved1=0x0, cFileName="aRG0p4.m4a", cAlternateFileName="")) returned 1 [0069.314] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.314] FindClose (in: hFindFile=0xcedb28 | out: hFindFile=0xcedb28) returned 1 [0069.314] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecc4) returned 1 [0069.314] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0069.314] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed08) returned 1 [0069.314] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B", nBufferLength=0x105, lpBuffer=0xafe7bc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B", lpFilePart=0x0) returned 0x55 [0069.314] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\*", lpFindFileData=0xafea30 | out: lpFindFileData=0xafea30*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cb9500, ftCreationTime.dwHighDateTime=0x1d5ef66, ftLastAccessTime.dwLowDateTime=0xc0dd05e0, ftLastAccessTime.dwHighDateTime=0x1d5e3d4, ftLastWriteTime.dwLowDateTime=0xc0dd05e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced468 [0069.314] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cb9500, ftCreationTime.dwHighDateTime=0x1d5ef66, ftLastAccessTime.dwLowDateTime=0xc0dd05e0, ftLastAccessTime.dwHighDateTime=0x1d5e3d4, ftLastWriteTime.dwLowDateTime=0xc0dd05e0, ftLastWriteTime.dwHighDateTime=0x1d5e3d4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.314] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x613b0c10, ftCreationTime.dwHighDateTime=0x1d5edb9, ftLastAccessTime.dwLowDateTime=0xa8416180, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0xa8416180, ftLastWriteTime.dwHighDateTime=0x1d5e527, nFileSizeHigh=0x0, nFileSizeLow=0x7d20, dwReserved0=0x0, dwReserved1=0x0, cFileName="9-EDxktowWy5PEJV93C.mp3", cAlternateFileName="9-EDXK~1.MP3")) returned 1 [0069.315] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1c03a40, ftCreationTime.dwHighDateTime=0x1d5f0c9, ftLastAccessTime.dwLowDateTime=0xf6904860, ftLastAccessTime.dwHighDateTime=0x1d5ed38, ftLastWriteTime.dwLowDateTime=0xf6904860, ftLastWriteTime.dwHighDateTime=0x1d5ed38, nFileSizeHigh=0x0, nFileSizeLow=0x121b9, dwReserved0=0x0, dwReserved1=0x0, cFileName="aRG0p4.m4a", cAlternateFileName="")) returned 1 [0069.315] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafea3c | out: lpFindFileData=0xafea3c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1c03a40, ftCreationTime.dwHighDateTime=0x1d5f0c9, ftLastAccessTime.dwLowDateTime=0xf6904860, ftLastAccessTime.dwHighDateTime=0x1d5ed38, ftLastWriteTime.dwLowDateTime=0xf6904860, ftLastWriteTime.dwHighDateTime=0x1d5ed38, nFileSizeHigh=0x0, nFileSizeLow=0x121b9, dwReserved0=0x0, dwReserved1=0x0, cFileName="aRG0p4.m4a", cAlternateFileName="")) returned 0 [0069.315] FindClose (in: hFindFile=0xced468 | out: hFindFile=0xced468) returned 1 [0069.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecc4) returned 1 [0069.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0069.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3", nBufferLength=0x105, lpBuffer=0xafe6c0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3", lpFilePart=0x0) returned 0x6d [0069.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec04) returned 1 [0069.315] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\kujbksor3fxqxs6b\\9-edxktowwy5pejv93c.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.315] GetFileType (hFile=0x2d8) returned 0x1 [0069.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec00) returned 1 [0069.315] GetFileType (hFile=0x2d8) returned 0x1 [0069.315] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed00 | out: lpFileSizeHigh=0xafed00*=0x0) returned 0x7d20 [0069.316] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a1ef80, nNumberOfBytesToRead=0x7d20, lpNumberOfBytesRead=0xafecac, lpOverlapped=0x0 | out: lpBuffer=0x2a1ef80*, lpNumberOfBytesRead=0xafecac*=0x7d20, lpOverlapped=0x0) returned 1 [0069.316] CloseHandle (hObject=0x2d8) returned 1 [0069.383] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7c4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.383] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec78) returned 1 [0069.383] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafecf4 | out: lpFileInformation=0xafecf4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.383] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec74) returned 1 [0069.383] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3", nBufferLength=0x105, lpBuffer=0xafe6a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3", lpFilePart=0x0) returned 0x6d [0069.383] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafebec) returned 1 [0069.384] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\kujbksor3fxqxs6b\\9-edxktowwy5pejv93c.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.385] GetFileType (hFile=0x2d8) returned 0x1 [0069.385] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafebe8) returned 1 [0069.385] GetFileType (hFile=0x2d8) returned 0x1 [0069.385] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a93090*, nNumberOfBytesToWrite=0x7d30, lpNumberOfBytesWritten=0xafec9c, lpOverlapped=0x0 | out: lpBuffer=0x2a93090*, lpNumberOfBytesWritten=0xafec9c*=0x7d30, lpOverlapped=0x0) returned 1 [0069.387] CloseHandle (hObject=0x2d8) returned 1 [0069.388] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3", lpFilePart=0x0) returned 0x6d [0069.388] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x83 [0069.388] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec84) returned 1 [0069.388] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\kujbksor3fxqxs6b\\9-edxktowwy5pejv93c.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed00 | out: lpFileInformation=0xafed00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x613b0c10, ftCreationTime.dwHighDateTime=0x1d5edb9, ftLastAccessTime.dwLowDateTime=0xa8416180, ftLastAccessTime.dwHighDateTime=0x1d5e527, ftLastWriteTime.dwLowDateTime=0x909984e4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x7d30)) returned 1 [0069.388] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec80) returned 1 [0069.388] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\kujbksor3fxqxs6b\\9-edxktowwy5pejv93c.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\LPvRfgiz7\\kujbkSor3fXqxS6B\\9-EDxktowWy5PEJV93C.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\lpvrfgiz7\\kujbksor3fxqxs6b\\9-edxktowwy5pejv93c.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.390] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0069.390] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N", lpFilePart=0x0) returned 0x48 [0069.390] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8b15540, ftCreationTime.dwHighDateTime=0x1d5e278, ftLastAccessTime.dwLowDateTime=0x41923cb0, ftLastAccessTime.dwHighDateTime=0x1d5e62c, ftLastWriteTime.dwLowDateTime=0x41923cb0, ftLastWriteTime.dwHighDateTime=0x1d5e62c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedb28 [0069.390] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8b15540, ftCreationTime.dwHighDateTime=0x1d5e278, ftLastAccessTime.dwLowDateTime=0x41923cb0, ftLastAccessTime.dwHighDateTime=0x1d5e62c, ftLastWriteTime.dwLowDateTime=0x41923cb0, ftLastWriteTime.dwHighDateTime=0x1d5e62c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.390] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3895fc0, ftCreationTime.dwHighDateTime=0x1d5ee1d, ftLastAccessTime.dwLowDateTime=0x3709a0e0, ftLastAccessTime.dwHighDateTime=0x1d5e860, ftLastWriteTime.dwLowDateTime=0x3709a0e0, ftLastWriteTime.dwHighDateTime=0x1d5e860, nFileSizeHigh=0x0, nFileSizeLow=0x109d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6M9DyNmKXtLIjYQ.mp3", cAlternateFileName="I6M9DY~1.MP3")) returned 1 [0069.391] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0008da0, ftCreationTime.dwHighDateTime=0x1d5e571, ftLastAccessTime.dwLowDateTime=0xad532bf0, ftLastAccessTime.dwHighDateTime=0x1d5e3e6, ftLastWriteTime.dwLowDateTime=0xad532bf0, ftLastWriteTime.dwHighDateTime=0x1d5e3e6, nFileSizeHigh=0x0, nFileSizeLow=0xc243, dwReserved0=0x0, dwReserved1=0x0, cFileName="jqwvDS yHjnro.mp3", cAlternateFileName="JQWVDS~1.MP3")) returned 1 [0069.391] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3e7dc70, ftCreationTime.dwHighDateTime=0x1d5e94d, ftLastAccessTime.dwLowDateTime=0x270ffbb0, ftLastAccessTime.dwHighDateTime=0x1d5f04b, ftLastWriteTime.dwLowDateTime=0x270ffbb0, ftLastWriteTime.dwHighDateTime=0x1d5f04b, nFileSizeHigh=0x0, nFileSizeLow=0xa8c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_38OaNcpTknkDeS8z4g.wav", cAlternateFileName="_38OAN~1.WAV")) returned 1 [0069.391] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.391] FindClose (in: hFindFile=0xcedb28 | out: hFindFile=0xcedb28) returned 1 [0069.391] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0069.391] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0069.391] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0069.391] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N", lpFilePart=0x0) returned 0x48 [0069.391] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8b15540, ftCreationTime.dwHighDateTime=0x1d5e278, ftLastAccessTime.dwLowDateTime=0x41923cb0, ftLastAccessTime.dwHighDateTime=0x1d5e62c, ftLastWriteTime.dwLowDateTime=0x41923cb0, ftLastWriteTime.dwHighDateTime=0x1d5e62c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced768 [0069.391] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb8b15540, ftCreationTime.dwHighDateTime=0x1d5e278, ftLastAccessTime.dwLowDateTime=0x41923cb0, ftLastAccessTime.dwHighDateTime=0x1d5e62c, ftLastWriteTime.dwLowDateTime=0x41923cb0, ftLastWriteTime.dwHighDateTime=0x1d5e62c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.392] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3895fc0, ftCreationTime.dwHighDateTime=0x1d5ee1d, ftLastAccessTime.dwLowDateTime=0x3709a0e0, ftLastAccessTime.dwHighDateTime=0x1d5e860, ftLastWriteTime.dwLowDateTime=0x3709a0e0, ftLastWriteTime.dwHighDateTime=0x1d5e860, nFileSizeHigh=0x0, nFileSizeLow=0x109d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="i6M9DyNmKXtLIjYQ.mp3", cAlternateFileName="I6M9DY~1.MP3")) returned 1 [0069.392] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0008da0, ftCreationTime.dwHighDateTime=0x1d5e571, ftLastAccessTime.dwLowDateTime=0xad532bf0, ftLastAccessTime.dwHighDateTime=0x1d5e3e6, ftLastWriteTime.dwLowDateTime=0xad532bf0, ftLastWriteTime.dwHighDateTime=0x1d5e3e6, nFileSizeHigh=0x0, nFileSizeLow=0xc243, dwReserved0=0x0, dwReserved1=0x0, cFileName="jqwvDS yHjnro.mp3", cAlternateFileName="JQWVDS~1.MP3")) returned 1 [0069.392] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3e7dc70, ftCreationTime.dwHighDateTime=0x1d5e94d, ftLastAccessTime.dwLowDateTime=0x270ffbb0, ftLastAccessTime.dwHighDateTime=0x1d5f04b, ftLastWriteTime.dwLowDateTime=0x270ffbb0, ftLastWriteTime.dwHighDateTime=0x1d5f04b, nFileSizeHigh=0x0, nFileSizeLow=0xa8c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_38OaNcpTknkDeS8z4g.wav", cAlternateFileName="_38OAN~1.WAV")) returned 1 [0069.392] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf3e7dc70, ftCreationTime.dwHighDateTime=0x1d5e94d, ftLastAccessTime.dwLowDateTime=0x270ffbb0, ftLastAccessTime.dwHighDateTime=0x1d5f04b, ftLastWriteTime.dwLowDateTime=0x270ffbb0, ftLastWriteTime.dwHighDateTime=0x1d5f04b, nFileSizeHigh=0x0, nFileSizeLow=0xa8c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="_38OaNcpTknkDeS8z4g.wav", cAlternateFileName="_38OAN~1.WAV")) returned 0 [0069.392] FindClose (in: hFindFile=0xced768 | out: hFindFile=0xced768) returned 1 [0069.392] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0069.392] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0069.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3", lpFilePart=0x0) returned 0x5d [0069.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0069.392] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\i6m9dynmkxtlijyq.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.393] GetFileType (hFile=0x2d8) returned 0x1 [0069.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0069.393] GetFileType (hFile=0x2d8) returned 0x1 [0069.393] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x109d1 [0069.393] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a9d538, nNumberOfBytesToRead=0x109d1, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2a9d538*, lpNumberOfBytesRead=0xafece0*=0x109d1, lpOverlapped=0x0) returned 1 [0069.393] CloseHandle (hObject=0x2d8) returned 1 [0069.411] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.412] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0069.412] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.412] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0069.412] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3", lpFilePart=0x0) returned 0x5d [0069.412] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0069.412] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\i6m9dynmkxtlijyq.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.413] GetFileType (hFile=0x2d8) returned 0x1 [0069.413] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0069.413] GetFileType (hFile=0x2d8) returned 0x1 [0069.413] WriteFile (in: hFile=0x2d8, lpBuffer=0x2b1c0b4*, nNumberOfBytesToWrite=0x109e0, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x2b1c0b4*, lpNumberOfBytesWritten=0xafecd0*=0x109e0, lpOverlapped=0x0) returned 1 [0069.415] CloseHandle (hObject=0x2d8) returned 1 [0069.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3", lpFilePart=0x0) returned 0x5d [0069.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x73 [0069.417] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0069.417] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\i6m9dynmkxtlijyq.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3895fc0, ftCreationTime.dwHighDateTime=0x1d5ee1d, ftLastAccessTime.dwLowDateTime=0x3709a0e0, ftLastAccessTime.dwHighDateTime=0x1d5e860, ftLastWriteTime.dwLowDateTime=0x909be6e3, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x109e0)) returned 1 [0069.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0069.484] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\i6m9dynmkxtlijyq.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\i6M9DyNmKXtLIjYQ.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\i6m9dynmkxtlijyq.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.485] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3", lpFilePart=0x0) returned 0x5a [0069.485] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0069.485] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\jqwvds yhjnro.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.485] GetFileType (hFile=0x2d8) returned 0x1 [0069.485] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0069.485] GetFileType (hFile=0x2d8) returned 0x1 [0069.485] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0xc243 [0069.486] ReadFile (in: hFile=0x2d8, lpBuffer=0x2b2d190, nNumberOfBytesToRead=0xc243, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2b2d190*, lpNumberOfBytesRead=0xafece0*=0xc243, lpOverlapped=0x0) returned 1 [0069.486] CloseHandle (hObject=0x2d8) returned 1 [0069.506] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.506] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0069.506] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.506] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0069.506] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3", lpFilePart=0x0) returned 0x5a [0069.506] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0069.506] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\jqwvds yhjnro.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.507] GetFileType (hFile=0x2d8) returned 0x1 [0069.507] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0069.507] GetFileType (hFile=0x2d8) returned 0x1 [0069.507] WriteFile (in: hFile=0x2d8, lpBuffer=0x2982de4*, nNumberOfBytesToWrite=0xc250, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x2982de4*, lpNumberOfBytesWritten=0xafecd0*=0xc250, lpOverlapped=0x0) returned 1 [0069.509] CloseHandle (hObject=0x2d8) returned 1 [0069.511] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3", lpFilePart=0x0) returned 0x5a [0069.511] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x70 [0069.514] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0069.514] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\jqwvds yhjnro.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd0008da0, ftCreationTime.dwHighDateTime=0x1d5e571, ftLastAccessTime.dwLowDateTime=0xad532bf0, ftLastAccessTime.dwHighDateTime=0x1d5e3e6, ftLastWriteTime.dwLowDateTime=0x90aa3641, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xc250)) returned 1 [0069.514] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0069.514] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\jqwvds yhjnro.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\O4-SDtphEn-W6yfoqk9O\\mEyADvxNx1B7IAR\\YAHRjRvTAa0-N\\jqwvDS yHjnro.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\o4-sdtphen-w6yfoqk9o\\meyadvxnx1b7iar\\yahrjrvtaa0-n\\jqwvds yhjnro.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.515] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0069.515] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP", lpFilePart=0x0) returned 0x29 [0069.515] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaad2b3e0, ftCreationTime.dwHighDateTime=0x1d5e17b, ftLastAccessTime.dwLowDateTime=0x190c04d0, ftLastAccessTime.dwHighDateTime=0x1d5ee9a, ftLastWriteTime.dwLowDateTime=0x190c04d0, ftLastWriteTime.dwHighDateTime=0x1d5ee9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced4a8 [0069.515] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaad2b3e0, ftCreationTime.dwHighDateTime=0x1d5e17b, ftLastAccessTime.dwLowDateTime=0x190c04d0, ftLastAccessTime.dwHighDateTime=0x1d5ee9a, ftLastWriteTime.dwLowDateTime=0x190c04d0, ftLastWriteTime.dwHighDateTime=0x1d5ee9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.515] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2630b750, ftCreationTime.dwHighDateTime=0x1d5e139, ftLastAccessTime.dwLowDateTime=0x67350300, ftLastAccessTime.dwHighDateTime=0x1d5eb0c, ftLastWriteTime.dwLowDateTime=0x67350300, ftLastWriteTime.dwHighDateTime=0x1d5eb0c, nFileSizeHigh=0x0, nFileSizeLow=0xd992, dwReserved0=0x0, dwReserved1=0x0, cFileName="3rUBb.mp3", cAlternateFileName="")) returned 1 [0069.515] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6a87500, ftCreationTime.dwHighDateTime=0x1d5ef8d, ftLastAccessTime.dwLowDateTime=0x381db380, ftLastAccessTime.dwHighDateTime=0x1d5e5f0, ftLastWriteTime.dwLowDateTime=0x381db380, ftLastWriteTime.dwHighDateTime=0x1d5e5f0, nFileSizeHigh=0x0, nFileSizeLow=0x17a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="7q7WnM3NxP3Te.mp3", cAlternateFileName="7Q7WNM~1.MP3")) returned 1 [0069.515] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.515] FindClose (in: hFindFile=0xced4a8 | out: hFindFile=0xced4a8) returned 1 [0069.516] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0069.516] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0069.516] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0069.516] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP", lpFilePart=0x0) returned 0x29 [0069.516] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaad2b3e0, ftCreationTime.dwHighDateTime=0x1d5e17b, ftLastAccessTime.dwLowDateTime=0x190c04d0, ftLastAccessTime.dwHighDateTime=0x1d5ee9a, ftLastWriteTime.dwLowDateTime=0x190c04d0, ftLastWriteTime.dwHighDateTime=0x1d5ee9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced528 [0069.516] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xaad2b3e0, ftCreationTime.dwHighDateTime=0x1d5e17b, ftLastAccessTime.dwLowDateTime=0x190c04d0, ftLastAccessTime.dwHighDateTime=0x1d5ee9a, ftLastWriteTime.dwLowDateTime=0x190c04d0, ftLastWriteTime.dwHighDateTime=0x1d5ee9a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.516] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2630b750, ftCreationTime.dwHighDateTime=0x1d5e139, ftLastAccessTime.dwLowDateTime=0x67350300, ftLastAccessTime.dwHighDateTime=0x1d5eb0c, ftLastWriteTime.dwLowDateTime=0x67350300, ftLastWriteTime.dwHighDateTime=0x1d5eb0c, nFileSizeHigh=0x0, nFileSizeLow=0xd992, dwReserved0=0x0, dwReserved1=0x0, cFileName="3rUBb.mp3", cAlternateFileName="")) returned 1 [0069.516] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6a87500, ftCreationTime.dwHighDateTime=0x1d5ef8d, ftLastAccessTime.dwLowDateTime=0x381db380, ftLastAccessTime.dwHighDateTime=0x1d5e5f0, ftLastWriteTime.dwLowDateTime=0x381db380, ftLastWriteTime.dwHighDateTime=0x1d5e5f0, nFileSizeHigh=0x0, nFileSizeLow=0x17a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="7q7WnM3NxP3Te.mp3", cAlternateFileName="7Q7WNM~1.MP3")) returned 1 [0069.516] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6a87500, ftCreationTime.dwHighDateTime=0x1d5ef8d, ftLastAccessTime.dwLowDateTime=0x381db380, ftLastAccessTime.dwHighDateTime=0x1d5e5f0, ftLastWriteTime.dwLowDateTime=0x381db380, ftLastWriteTime.dwHighDateTime=0x1d5e5f0, nFileSizeHigh=0x0, nFileSizeLow=0x17a52, dwReserved0=0x0, dwReserved1=0x0, cFileName="7q7WnM3NxP3Te.mp3", cAlternateFileName="7Q7WNM~1.MP3")) returned 0 [0069.517] FindClose (in: hFindFile=0xced528 | out: hFindFile=0xced528) returned 1 [0069.517] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0069.517] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0069.517] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3", lpFilePart=0x0) returned 0x33 [0069.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0069.517] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\3rubb.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.517] GetFileType (hFile=0x2d8) returned 0x1 [0069.517] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0069.517] GetFileType (hFile=0x2d8) returned 0x1 [0069.517] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0xd992 [0069.517] ReadFile (in: hFile=0x2d8, lpBuffer=0x29909e8, nNumberOfBytesToRead=0xd992, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x29909e8*, lpNumberOfBytesRead=0xafed48*=0xd992, lpOverlapped=0x0) returned 1 [0069.518] CloseHandle (hObject=0x2d8) returned 1 [0069.616] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.616] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0069.617] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.617] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0069.617] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3", lpFilePart=0x0) returned 0x33 [0069.617] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0069.617] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\3rubb.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.618] GetFileType (hFile=0x2d8) returned 0x1 [0069.618] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0069.618] GetFileType (hFile=0x2d8) returned 0x1 [0069.618] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a06600*, nNumberOfBytesToWrite=0xd9a0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2a06600*, lpNumberOfBytesWritten=0xafed38*=0xd9a0, lpOverlapped=0x0) returned 1 [0069.620] CloseHandle (hObject=0x2d8) returned 1 [0069.622] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3", lpFilePart=0x0) returned 0x33 [0069.622] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x49 [0069.622] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0069.622] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\3rubb.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2630b750, ftCreationTime.dwHighDateTime=0x1d5e139, ftLastAccessTime.dwLowDateTime=0x67350300, ftLastAccessTime.dwHighDateTime=0x1d5eb0c, ftLastWriteTime.dwLowDateTime=0x90bd4961, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xd9a0)) returned 1 [0069.622] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0069.622] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\3rubb.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\3rUBb.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\3rubb.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.623] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3", lpFilePart=0x0) returned 0x3b [0069.623] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0069.623] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\7q7wnm3nxp3te.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.623] GetFileType (hFile=0x2d8) returned 0x1 [0069.623] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0069.623] GetFileType (hFile=0x2d8) returned 0x1 [0069.623] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x17a52 [0069.624] ReadFile (in: hFile=0x2d8, lpBuffer=0x3bf97b8, nNumberOfBytesToRead=0x17a52, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x3bf97b8*, lpNumberOfBytesRead=0xafed48*=0x17a52, lpOverlapped=0x0) returned 1 [0069.626] CloseHandle (hObject=0x2d8) returned 1 [0069.713] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.713] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0069.713] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.713] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0069.713] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3", lpFilePart=0x0) returned 0x3b [0069.713] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0069.713] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\7q7wnm3nxp3te.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.715] GetFileType (hFile=0x2d8) returned 0x1 [0069.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0069.715] GetFileType (hFile=0x2d8) returned 0x1 [0069.715] WriteFile (in: hFile=0x2d8, lpBuffer=0x3c6fbc8*, nNumberOfBytesToWrite=0x17a60, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x3c6fbc8*, lpNumberOfBytesWritten=0xafed38*=0x17a60, lpOverlapped=0x0) returned 1 [0069.718] CloseHandle (hObject=0x2d8) returned 1 [0069.721] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3", lpFilePart=0x0) returned 0x3b [0069.721] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x51 [0069.721] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0069.721] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\7q7wnm3nxp3te.mp3"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6a87500, ftCreationTime.dwHighDateTime=0x1d5ef8d, ftLastAccessTime.dwLowDateTime=0x381db380, ftLastAccessTime.dwHighDateTime=0x1d5e5f0, ftLastWriteTime.dwLowDateTime=0x90cb96fd, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x17a60)) returned 1 [0069.721] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0069.721] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\7q7wnm3nxp3te.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\zKVp8P-cY5fc0inu8MP\\7q7WnM3NxP3Te.mp3.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\music\\zkvp8p-cy5fc0inu8mp\\7q7wnm3nxp3te.mp3.fuckunicornhtrhrtjrjy")) returned 1 [0069.721] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.722] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\OneDrive", lpFilePart=0x0) returned 0x18 [0069.722] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0069.726] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.726] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.726] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.726] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0069.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.726] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.726] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\OneDrive", lpFilePart=0x0) returned 0x18 [0069.727] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced6a8 [0069.727] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.727] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.727] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0069.727] FindClose (in: hFindFile=0xced6a8 | out: hFindFile=0xced6a8) returned 1 [0069.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.727] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games", lpFilePart=0x0) returned 0x1b [0069.727] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0069.728] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.728] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.728] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.728] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0069.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.728] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games", lpFilePart=0x0) returned 0x1b [0069.728] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0069.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.729] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0069.729] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0069.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.729] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.729] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.729] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites", lpFilePart=0x0) returned 0x19 [0069.729] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced7a8 [0069.729] FindNextFileW (in: hFindFile=0xced7a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.729] FindNextFileW (in: hFindFile=0xced7a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bing.url", cAlternateFileName="")) returned 1 [0069.730] FindNextFileW (in: hFindFile=0xced7a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.730] FindNextFileW (in: hFindFile=0xced7a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0069.730] FindNextFileW (in: hFindFile=0xced7a8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 0 [0069.730] FindClose (in: hFindFile=0xced7a8 | out: hFindFile=0xced7a8) returned 1 [0069.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.730] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.730] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.730] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites", lpFilePart=0x0) returned 0x19 [0069.730] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced828 [0069.731] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.731] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bing.url", cAlternateFileName="")) returned 1 [0069.731] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.731] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0069.731] FindNextFileW (in: hFindFile=0xced828, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.731] FindClose (in: hFindFile=0xced828 | out: hFindFile=0xced828) returned 1 [0069.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.731] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.731] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0069.731] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\Links", lpFilePart=0x0) returned 0x1f [0069.731] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedba8 [0069.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.732] FindNextFileW (in: hFindFile=0xcedba8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.732] FindClose (in: hFindFile=0xcedba8 | out: hFindFile=0xcedba8) returned 1 [0069.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0069.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0069.732] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0069.732] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\Links", lpFilePart=0x0) returned 0x1f [0069.732] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedaa8 [0069.732] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.732] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.732] FindNextFileW (in: hFindFile=0xcedaa8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0069.732] FindClose (in: hFindFile=0xcedaa8 | out: hFindFile=0xcedaa8) returned 1 [0069.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0069.732] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0069.733] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches", lpFilePart=0x0) returned 0x18 [0069.733] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0069.733] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.733] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.733] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44269063, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44269063, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44269063, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0069.733] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44242e24, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44242e24, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44242e24, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0069.733] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 1 [0069.733] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.733] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0069.733] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.733] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.733] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.733] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches", lpFilePart=0x0) returned 0x18 [0069.733] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced768 [0069.734] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.734] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.734] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44269063, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44269063, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44269063, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0069.734] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44242e24, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44242e24, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44242e24, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0069.734] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 1 [0069.734] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 0 [0069.734] FindClose (in: hFindFile=0xced768 | out: hFindFile=0xced768) returned 1 [0069.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.734] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.734] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.734] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos", lpFilePart=0x0) returned 0x16 [0069.734] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe578e943, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe578e943, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced4e8 [0069.734] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe578e943, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe578e943, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.734] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85539880, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x5fcc0250, ftLastAccessTime.dwHighDateTime=0x1d5ec72, ftLastWriteTime.dwLowDateTime=0x5fcc0250, ftLastWriteTime.dwHighDateTime=0x1d5ec72, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2zBTjlJgG90VvFJ", cAlternateFileName="2ZBTJL~1")) returned 1 [0069.734] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5337c9c0, ftCreationTime.dwHighDateTime=0x1d5f0f0, ftLastAccessTime.dwLowDateTime=0xb0a17160, ftLastAccessTime.dwHighDateTime=0x1d5e38a, ftLastWriteTime.dwLowDateTime=0xb0a17160, ftLastWriteTime.dwHighDateTime=0x1d5e38a, nFileSizeHigh=0x0, nFileSizeLow=0x1364f, dwReserved0=0x0, dwReserved1=0x0, cFileName="4k6tnzv.swf", cAlternateFileName="")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c85bdf0, ftCreationTime.dwHighDateTime=0x1d5e8d6, ftLastAccessTime.dwLowDateTime=0x17860810, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0x17860810, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="6w7TwYu", cAlternateFileName="")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c132790, ftCreationTime.dwHighDateTime=0x1d5f0db, ftLastAccessTime.dwLowDateTime=0xbebd4160, ftLastAccessTime.dwHighDateTime=0x1d5e50c, ftLastWriteTime.dwLowDateTime=0xbebd4160, ftLastWriteTime.dwHighDateTime=0x1d5e50c, nFileSizeHigh=0x0, nFileSizeLow=0xe48e, dwReserved0=0x0, dwReserved1=0x0, cFileName="8b5LZJ4h5Ff1Wyxcs.swf", cAlternateFileName="8B5LZJ~1.SWF")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95c9e600, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0x5dd828d0, ftLastAccessTime.dwHighDateTime=0x1d5e1c2, ftLastWriteTime.dwLowDateTime=0x5dd828d0, ftLastWriteTime.dwHighDateTime=0x1d5e1c2, nFileSizeHigh=0x0, nFileSizeLow=0x16d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ft_EZSfzXmEXtBmN-5.avi", cAlternateFileName="FT_EZS~1.AVI")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced4e8, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.735] FindClose (in: hFindFile=0xced4e8 | out: hFindFile=0xced4e8) returned 1 [0069.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafedd8) returned 1 [0069.735] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x105, lpBuffer=0xafe88c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos", lpFilePart=0x0) returned 0x16 [0069.735] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0xafeb00 | out: lpFindFileData=0xafeb00*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe578e943, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe578e943, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced528 [0069.735] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe578e943, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe578e943, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85539880, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x5fcc0250, ftLastAccessTime.dwHighDateTime=0x1d5ec72, ftLastWriteTime.dwLowDateTime=0x5fcc0250, ftLastWriteTime.dwHighDateTime=0x1d5ec72, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2zBTjlJgG90VvFJ", cAlternateFileName="2ZBTJL~1")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5337c9c0, ftCreationTime.dwHighDateTime=0x1d5f0f0, ftLastAccessTime.dwLowDateTime=0xb0a17160, ftLastAccessTime.dwHighDateTime=0x1d5e38a, ftLastWriteTime.dwLowDateTime=0xb0a17160, ftLastWriteTime.dwHighDateTime=0x1d5e38a, nFileSizeHigh=0x0, nFileSizeLow=0x1364f, dwReserved0=0x0, dwReserved1=0x0, cFileName="4k6tnzv.swf", cAlternateFileName="")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c85bdf0, ftCreationTime.dwHighDateTime=0x1d5e8d6, ftLastAccessTime.dwLowDateTime=0x17860810, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0x17860810, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="6w7TwYu", cAlternateFileName="")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3c132790, ftCreationTime.dwHighDateTime=0x1d5f0db, ftLastAccessTime.dwLowDateTime=0xbebd4160, ftLastAccessTime.dwHighDateTime=0x1d5e50c, ftLastWriteTime.dwLowDateTime=0xbebd4160, ftLastWriteTime.dwHighDateTime=0x1d5e50c, nFileSizeHigh=0x0, nFileSizeLow=0xe48e, dwReserved0=0x0, dwReserved1=0x0, cFileName="8b5LZJ4h5Ff1Wyxcs.swf", cAlternateFileName="8B5LZJ~1.SWF")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.735] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95c9e600, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0x5dd828d0, ftLastAccessTime.dwHighDateTime=0x1d5e1c2, ftLastWriteTime.dwLowDateTime=0x5dd828d0, ftLastWriteTime.dwHighDateTime=0x1d5e1c2, nFileSizeHigh=0x0, nFileSizeLow=0x16d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ft_EZSfzXmEXtBmN-5.avi", cAlternateFileName="FT_EZS~1.AVI")) returned 1 [0069.736] FindNextFileW (in: hFindFile=0xced528, lpFindFileData=0xafeb0c | out: lpFindFileData=0xafeb0c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95c9e600, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0x5dd828d0, ftLastAccessTime.dwHighDateTime=0x1d5e1c2, ftLastWriteTime.dwLowDateTime=0x5dd828d0, ftLastWriteTime.dwHighDateTime=0x1d5e1c2, nFileSizeHigh=0x0, nFileSizeLow=0x16d1, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ft_EZSfzXmEXtBmN-5.avi", cAlternateFileName="FT_EZS~1.AVI")) returned 0 [0069.736] FindClose (in: hFindFile=0xced528 | out: hFindFile=0xced528) returned 1 [0069.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed94) returned 1 [0069.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeda0) returned 1 [0069.736] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi", nBufferLength=0x105, lpBuffer=0xafe790, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi", lpFilePart=0x0) returned 0x2d [0069.736] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecd4) returned 1 [0069.736] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi" (normalized: "c:\\users\\fd1hvy\\videos\\ft_ezsfzxmextbmn-5.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.736] GetFileType (hFile=0x2d8) returned 0x1 [0069.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecd0) returned 1 [0069.736] GetFileType (hFile=0x2d8) returned 0x1 [0069.736] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafedd0 | out: lpFileSizeHigh=0xafedd0*=0x0) returned 0x16d1 [0069.736] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a68218, nNumberOfBytesToRead=0x16d1, lpNumberOfBytesRead=0xafed7c, lpOverlapped=0x0 | out: lpBuffer=0x2a68218*, lpNumberOfBytesRead=0xafed7c*=0x16d1, lpOverlapped=0x0) returned 1 [0069.736] CloseHandle (hObject=0x2d8) returned 1 [0069.898] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe894, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.898] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed48) returned 1 [0069.898] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafedc4 | out: lpFileInformation=0xafedc4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.899] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed44) returned 1 [0069.899] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi", nBufferLength=0x105, lpBuffer=0xafe778, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi", lpFilePart=0x0) returned 0x2d [0069.899] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecbc) returned 1 [0069.899] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi" (normalized: "c:\\users\\fd1hvy\\videos\\ft_ezsfzxmextbmn-5.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.900] GetFileType (hFile=0x2d8) returned 0x1 [0069.900] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb8) returned 1 [0069.900] GetFileType (hFile=0x2d8) returned 0x1 [0069.900] WriteFile (in: hFile=0x2d8, lpBuffer=0x2abc240*, nNumberOfBytesToWrite=0x16e0, lpNumberOfBytesWritten=0xafed6c, lpOverlapped=0x0 | out: lpBuffer=0x2abc240*, lpNumberOfBytesWritten=0xafed6c*=0x16e0, lpOverlapped=0x0) returned 1 [0069.901] CloseHandle (hObject=0x2d8) returned 1 [0069.903] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi", lpFilePart=0x0) returned 0x2d [0069.903] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe8a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x43 [0069.903] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed54) returned 1 [0069.903] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi" (normalized: "c:\\users\\fd1hvy\\videos\\ft_ezsfzxmextbmn-5.avi"), fInfoLevelId=0x0, lpFileInformation=0xafedd0 | out: lpFileInformation=0xafedd0*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95c9e600, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0x5dd828d0, ftLastAccessTime.dwHighDateTime=0x1d5e1c2, ftLastWriteTime.dwLowDateTime=0x90e8331e, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16e0)) returned 1 [0069.903] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed50) returned 1 [0069.903] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi" (normalized: "c:\\users\\fd1hvy\\videos\\ft_ezsfzxmextbmn-5.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\Ft_EZSfzXmEXtBmN-5.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\ft_ezsfzxmextbmn-5.avi.fuckunicornhtrhrtjrjy")) returned 1 [0069.904] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0069.904] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ", lpFilePart=0x0) returned 0x26 [0069.904] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85539880, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x5fcc0250, ftLastAccessTime.dwHighDateTime=0x1d5ec72, ftLastWriteTime.dwLowDateTime=0x5fcc0250, ftLastWriteTime.dwHighDateTime=0x1d5ec72, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced768 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85539880, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x5fcc0250, ftLastAccessTime.dwHighDateTime=0x1d5ec72, ftLastWriteTime.dwLowDateTime=0x5fcc0250, ftLastWriteTime.dwHighDateTime=0x1d5ec72, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfe754a0, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0x8b71a610, ftLastAccessTime.dwHighDateTime=0x1d5e84b, ftLastWriteTime.dwLowDateTime=0x8b71a610, ftLastWriteTime.dwHighDateTime=0x1d5e84b, nFileSizeHigh=0x0, nFileSizeLow=0xbd7a, dwReserved0=0x0, dwReserved1=0x0, cFileName="3cYFABXENdOdroBkRol.mkv", cAlternateFileName="3CYFAB~1.MKV")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21220160, ftCreationTime.dwHighDateTime=0x1d5e18e, ftLastAccessTime.dwLowDateTime=0x19436e10, ftLastAccessTime.dwHighDateTime=0x1d5ec61, ftLastWriteTime.dwLowDateTime=0x19436e10, ftLastWriteTime.dwHighDateTime=0x1d5ec61, nFileSizeHigh=0x0, nFileSizeLow=0x2f01, dwReserved0=0x0, dwReserved1=0x0, cFileName="6iIdIxujF9vLGpR9 CR.avi", cAlternateFileName="6IIDIX~1.AVI")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9546cc00, ftCreationTime.dwHighDateTime=0x1d5e86a, ftLastAccessTime.dwLowDateTime=0xd075a1d0, ftLastAccessTime.dwHighDateTime=0x1d5e93b, ftLastWriteTime.dwLowDateTime=0xd075a1d0, ftLastWriteTime.dwHighDateTime=0x1d5e93b, nFileSizeHigh=0x0, nFileSizeLow=0xaef, dwReserved0=0x0, dwReserved1=0x0, cFileName="AbWHzEweeEVwPqXe.swf", cAlternateFileName="ABWHZE~1.SWF")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5789c2a0, ftCreationTime.dwHighDateTime=0x1d5eaf9, ftLastAccessTime.dwLowDateTime=0x74423530, ftLastAccessTime.dwHighDateTime=0x1d5eaf9, ftLastWriteTime.dwLowDateTime=0x74423530, ftLastWriteTime.dwHighDateTime=0x1d5eaf9, nFileSizeHigh=0x0, nFileSizeLow=0x150e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="DGfn Gc07Oaa.avi", cAlternateFileName="DGFNGC~1.AVI")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa618c210, ftCreationTime.dwHighDateTime=0x1d5ecaf, ftLastAccessTime.dwLowDateTime=0x4d922820, ftLastAccessTime.dwHighDateTime=0x1d5eafc, ftLastWriteTime.dwLowDateTime=0x4d922820, ftLastWriteTime.dwHighDateTime=0x1d5eafc, nFileSizeHigh=0x0, nFileSizeLow=0x1aff, dwReserved0=0x0, dwReserved1=0x0, cFileName="jo4IKgrggRaIQr7ne2Ts.mkv", cAlternateFileName="JO4IKG~1.MKV")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2f3f840, ftCreationTime.dwHighDateTime=0x1d5e5a5, ftLastAccessTime.dwLowDateTime=0x55819270, ftLastAccessTime.dwHighDateTime=0x1d5ecad, ftLastWriteTime.dwLowDateTime=0x55819270, ftLastWriteTime.dwHighDateTime=0x1d5ecad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ls1xTdw-v_z2YQPfj2a", cAlternateFileName="LS1XTD~1")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4175bd0, ftCreationTime.dwHighDateTime=0x1d5e68b, ftLastAccessTime.dwLowDateTime=0x4f799e80, ftLastAccessTime.dwHighDateTime=0x1d5e335, ftLastWriteTime.dwLowDateTime=0x4f799e80, ftLastWriteTime.dwHighDateTime=0x1d5e335, nFileSizeHigh=0x0, nFileSizeLow=0x2209, dwReserved0=0x0, dwReserved1=0x0, cFileName="QRW5VMp7-eOg.swf", cAlternateFileName="QRW5VM~1.SWF")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x857ee8e0, ftCreationTime.dwHighDateTime=0x1d5e7c8, ftLastAccessTime.dwLowDateTime=0x2befae90, ftLastAccessTime.dwHighDateTime=0x1d5e683, ftLastWriteTime.dwLowDateTime=0x2befae90, ftLastWriteTime.dwHighDateTime=0x1d5e683, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uV4Da7lC_uMCScJi", cAlternateFileName="UV4DA7~1")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf361350, ftCreationTime.dwHighDateTime=0x1d5e33d, ftLastAccessTime.dwLowDateTime=0xe031b320, ftLastAccessTime.dwHighDateTime=0x1d5e5c1, ftLastWriteTime.dwLowDateTime=0xe031b320, ftLastWriteTime.dwHighDateTime=0x1d5e5c1, nFileSizeHigh=0x0, nFileSizeLow=0x296c, dwReserved0=0x0, dwReserved1=0x0, cFileName="uWjdAitPf.mkv", cAlternateFileName="UWJDAI~1.MKV")) returned 1 [0069.905] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.905] FindClose (in: hFindFile=0xced768 | out: hFindFile=0xced768) returned 1 [0069.905] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0069.905] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0069.905] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0069.906] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ", lpFilePart=0x0) returned 0x26 [0069.906] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85539880, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x5fcc0250, ftLastAccessTime.dwHighDateTime=0x1d5ec72, ftLastWriteTime.dwLowDateTime=0x5fcc0250, ftLastWriteTime.dwHighDateTime=0x1d5ec72, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x85539880, ftCreationTime.dwHighDateTime=0x1d5e7db, ftLastAccessTime.dwLowDateTime=0x5fcc0250, ftLastAccessTime.dwHighDateTime=0x1d5ec72, ftLastWriteTime.dwLowDateTime=0x5fcc0250, ftLastWriteTime.dwHighDateTime=0x1d5ec72, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfe754a0, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0x8b71a610, ftLastAccessTime.dwHighDateTime=0x1d5e84b, ftLastWriteTime.dwLowDateTime=0x8b71a610, ftLastWriteTime.dwHighDateTime=0x1d5e84b, nFileSizeHigh=0x0, nFileSizeLow=0xbd7a, dwReserved0=0x0, dwReserved1=0x0, cFileName="3cYFABXENdOdroBkRol.mkv", cAlternateFileName="3CYFAB~1.MKV")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21220160, ftCreationTime.dwHighDateTime=0x1d5e18e, ftLastAccessTime.dwLowDateTime=0x19436e10, ftLastAccessTime.dwHighDateTime=0x1d5ec61, ftLastWriteTime.dwLowDateTime=0x19436e10, ftLastWriteTime.dwHighDateTime=0x1d5ec61, nFileSizeHigh=0x0, nFileSizeLow=0x2f01, dwReserved0=0x0, dwReserved1=0x0, cFileName="6iIdIxujF9vLGpR9 CR.avi", cAlternateFileName="6IIDIX~1.AVI")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9546cc00, ftCreationTime.dwHighDateTime=0x1d5e86a, ftLastAccessTime.dwLowDateTime=0xd075a1d0, ftLastAccessTime.dwHighDateTime=0x1d5e93b, ftLastWriteTime.dwLowDateTime=0xd075a1d0, ftLastWriteTime.dwHighDateTime=0x1d5e93b, nFileSizeHigh=0x0, nFileSizeLow=0xaef, dwReserved0=0x0, dwReserved1=0x0, cFileName="AbWHzEweeEVwPqXe.swf", cAlternateFileName="ABWHZE~1.SWF")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5789c2a0, ftCreationTime.dwHighDateTime=0x1d5eaf9, ftLastAccessTime.dwLowDateTime=0x74423530, ftLastAccessTime.dwHighDateTime=0x1d5eaf9, ftLastWriteTime.dwLowDateTime=0x74423530, ftLastWriteTime.dwHighDateTime=0x1d5eaf9, nFileSizeHigh=0x0, nFileSizeLow=0x150e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="DGfn Gc07Oaa.avi", cAlternateFileName="DGFNGC~1.AVI")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa618c210, ftCreationTime.dwHighDateTime=0x1d5ecaf, ftLastAccessTime.dwLowDateTime=0x4d922820, ftLastAccessTime.dwHighDateTime=0x1d5eafc, ftLastWriteTime.dwLowDateTime=0x4d922820, ftLastWriteTime.dwHighDateTime=0x1d5eafc, nFileSizeHigh=0x0, nFileSizeLow=0x1aff, dwReserved0=0x0, dwReserved1=0x0, cFileName="jo4IKgrggRaIQr7ne2Ts.mkv", cAlternateFileName="JO4IKG~1.MKV")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2f3f840, ftCreationTime.dwHighDateTime=0x1d5e5a5, ftLastAccessTime.dwLowDateTime=0x55819270, ftLastAccessTime.dwHighDateTime=0x1d5ecad, ftLastWriteTime.dwLowDateTime=0x55819270, ftLastWriteTime.dwHighDateTime=0x1d5ecad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ls1xTdw-v_z2YQPfj2a", cAlternateFileName="LS1XTD~1")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb4175bd0, ftCreationTime.dwHighDateTime=0x1d5e68b, ftLastAccessTime.dwLowDateTime=0x4f799e80, ftLastAccessTime.dwHighDateTime=0x1d5e335, ftLastWriteTime.dwLowDateTime=0x4f799e80, ftLastWriteTime.dwHighDateTime=0x1d5e335, nFileSizeHigh=0x0, nFileSizeLow=0x2209, dwReserved0=0x0, dwReserved1=0x0, cFileName="QRW5VMp7-eOg.swf", cAlternateFileName="QRW5VM~1.SWF")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x857ee8e0, ftCreationTime.dwHighDateTime=0x1d5e7c8, ftLastAccessTime.dwLowDateTime=0x2befae90, ftLastAccessTime.dwHighDateTime=0x1d5e683, ftLastWriteTime.dwLowDateTime=0x2befae90, ftLastWriteTime.dwHighDateTime=0x1d5e683, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="uV4Da7lC_uMCScJi", cAlternateFileName="UV4DA7~1")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf361350, ftCreationTime.dwHighDateTime=0x1d5e33d, ftLastAccessTime.dwLowDateTime=0xe031b320, ftLastAccessTime.dwHighDateTime=0x1d5e5c1, ftLastWriteTime.dwLowDateTime=0xe031b320, ftLastWriteTime.dwHighDateTime=0x1d5e5c1, nFileSizeHigh=0x0, nFileSizeLow=0x296c, dwReserved0=0x0, dwReserved1=0x0, cFileName="uWjdAitPf.mkv", cAlternateFileName="UWJDAI~1.MKV")) returned 1 [0069.906] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf361350, ftCreationTime.dwHighDateTime=0x1d5e33d, ftLastAccessTime.dwLowDateTime=0xe031b320, ftLastAccessTime.dwHighDateTime=0x1d5e5c1, ftLastWriteTime.dwLowDateTime=0xe031b320, ftLastWriteTime.dwHighDateTime=0x1d5e5c1, nFileSizeHigh=0x0, nFileSizeLow=0x296c, dwReserved0=0x0, dwReserved1=0x0, cFileName="uWjdAitPf.mkv", cAlternateFileName="UWJDAI~1.MKV")) returned 0 [0069.906] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0069.907] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0069.907] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0069.907] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv", lpFilePart=0x0) returned 0x3e [0069.907] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0069.907] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\3cyfabxendodrobkrol.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.907] GetFileType (hFile=0x2d8) returned 0x1 [0069.907] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0069.907] GetFileType (hFile=0x2d8) returned 0x1 [0069.907] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0xbd7a [0069.907] ReadFile (in: hFile=0x2d8, lpBuffer=0x2ac0834, nNumberOfBytesToRead=0xbd7a, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2ac0834*, lpNumberOfBytesRead=0xafed48*=0xbd7a, lpOverlapped=0x0) returned 1 [0069.908] CloseHandle (hObject=0x2d8) returned 1 [0069.985] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0069.985] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0069.985] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0069.986] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0069.986] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv", lpFilePart=0x0) returned 0x3e [0069.986] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0069.986] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\3cyfabxendodrobkrol.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.987] GetFileType (hFile=0x2d8) returned 0x1 [0069.987] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0069.987] GetFileType (hFile=0x2d8) returned 0x1 [0069.987] WriteFile (in: hFile=0x2d8, lpBuffer=0x2b30e90*, nNumberOfBytesToWrite=0xbd80, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2b30e90*, lpNumberOfBytesWritten=0xafed38*=0xbd80, lpOverlapped=0x0) returned 1 [0069.989] CloseHandle (hObject=0x2d8) returned 1 [0069.990] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv", lpFilePart=0x0) returned 0x3e [0069.990] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x54 [0069.990] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0069.990] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\3cyfabxendodrobkrol.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbfe754a0, ftCreationTime.dwHighDateTime=0x1d5ebbe, ftLastAccessTime.dwLowDateTime=0x8b71a610, ftLastAccessTime.dwHighDateTime=0x1d5e84b, ftLastWriteTime.dwLowDateTime=0x90f41f4a, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xbd80)) returned 1 [0069.991] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0069.991] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\3cyfabxendodrobkrol.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\3cYFABXENdOdroBkRol.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\3cyfabxendodrobkrol.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0069.991] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi", lpFilePart=0x0) returned 0x3e [0069.991] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0069.992] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\6iidixujf9vlgpr9 cr.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0069.992] GetFileType (hFile=0x2d8) returned 0x1 [0069.992] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0069.992] GetFileType (hFile=0x2d8) returned 0x1 [0069.992] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x2f01 [0069.992] ReadFile (in: hFile=0x2d8, lpBuffer=0x2b3d1f4, nNumberOfBytesToRead=0x2f01, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2b3d1f4*, lpNumberOfBytesRead=0xafed48*=0x2f01, lpOverlapped=0x0) returned 1 [0069.992] CloseHandle (hObject=0x2d8) returned 1 [0070.068] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.068] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0070.068] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.068] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0070.068] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi", lpFilePart=0x0) returned 0x3e [0070.068] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0070.068] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\6iidixujf9vlgpr9 cr.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.069] GetFileType (hFile=0x2d8) returned 0x1 [0070.069] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0070.069] GetFileType (hFile=0x2d8) returned 0x1 [0070.069] WriteFile (in: hFile=0x2d8, lpBuffer=0x299bc60*, nNumberOfBytesToWrite=0x2f10, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x299bc60*, lpNumberOfBytesWritten=0xafed38*=0x2f10, lpOverlapped=0x0) returned 1 [0070.070] CloseHandle (hObject=0x2d8) returned 1 [0070.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi", lpFilePart=0x0) returned 0x3e [0070.071] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x54 [0070.071] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0070.071] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\6iidixujf9vlgpr9 cr.avi"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21220160, ftCreationTime.dwHighDateTime=0x1d5e18e, ftLastAccessTime.dwLowDateTime=0x19436e10, ftLastAccessTime.dwHighDateTime=0x1d5ec61, ftLastWriteTime.dwLowDateTime=0x91000b87, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x2f10)) returned 1 [0070.071] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0070.071] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\6iidixujf9vlgpr9 cr.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\6iIdIxujF9vLGpR9 CR.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\6iidixujf9vlgpr9 cr.avi.fuckunicornhtrhrtjrjy")) returned 1 [0070.072] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi", lpFilePart=0x0) returned 0x37 [0070.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0070.072] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\dgfn gc07oaa.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.072] GetFileType (hFile=0x2d8) returned 0x1 [0070.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0070.072] GetFileType (hFile=0x2d8) returned 0x1 [0070.072] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x150e2 [0070.073] ReadFile (in: hFile=0x2d8, lpBuffer=0x3c9f148, nNumberOfBytesToRead=0x150e2, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x3c9f148*, lpNumberOfBytesRead=0xafed48*=0x150e2, lpOverlapped=0x0) returned 1 [0070.075] CloseHandle (hObject=0x2d8) returned 1 [0070.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0070.155] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0070.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi", lpFilePart=0x0) returned 0x37 [0070.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0070.156] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\dgfn gc07oaa.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.157] GetFileType (hFile=0x2d8) returned 0x1 [0070.157] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0070.157] GetFileType (hFile=0x2d8) returned 0x1 [0070.157] WriteFile (in: hFile=0x2d8, lpBuffer=0x397faa0*, nNumberOfBytesToWrite=0x150f0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x397faa0*, lpNumberOfBytesWritten=0xafed38*=0x150f0, lpOverlapped=0x0) returned 1 [0070.159] CloseHandle (hObject=0x2d8) returned 1 [0070.162] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi", lpFilePart=0x0) returned 0x37 [0070.162] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4d [0070.162] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0070.162] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\dgfn gc07oaa.avi"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5789c2a0, ftCreationTime.dwHighDateTime=0x1d5eaf9, ftLastAccessTime.dwLowDateTime=0x74423530, ftLastAccessTime.dwHighDateTime=0x1d5eaf9, ftLastWriteTime.dwLowDateTime=0x910e59b6, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x150f0)) returned 1 [0070.162] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0070.162] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\dgfn gc07oaa.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\DGfn Gc07Oaa.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\dgfn gc07oaa.avi.fuckunicornhtrhrtjrjy")) returned 1 [0070.163] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv", lpFilePart=0x0) returned 0x3f [0070.163] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0070.163] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\jo4ikgrggraiqr7ne2ts.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.163] GetFileType (hFile=0x2d8) returned 0x1 [0070.163] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0070.163] GetFileType (hFile=0x2d8) returned 0x1 [0070.163] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x1aff [0070.163] ReadFile (in: hFile=0x2d8, lpBuffer=0x293d2dc, nNumberOfBytesToRead=0x1aff, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x293d2dc*, lpNumberOfBytesRead=0xafed48*=0x1aff, lpOverlapped=0x0) returned 1 [0070.163] CloseHandle (hObject=0x2d8) returned 1 [0070.283] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.283] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0070.283] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.283] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0070.283] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv", lpFilePart=0x0) returned 0x3f [0070.283] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0070.283] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\jo4ikgrggraiqr7ne2ts.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.284] GetFileType (hFile=0x2d8) returned 0x1 [0070.284] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0070.284] GetFileType (hFile=0x2d8) returned 0x1 [0070.284] WriteFile (in: hFile=0x2d8, lpBuffer=0x2992900*, nNumberOfBytesToWrite=0x1b00, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2992900*, lpNumberOfBytesWritten=0xafed38*=0x1b00, lpOverlapped=0x0) returned 1 [0070.285] CloseHandle (hObject=0x2d8) returned 1 [0070.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv", lpFilePart=0x0) returned 0x3f [0070.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x55 [0070.286] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0070.286] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\jo4ikgrggraiqr7ne2ts.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa618c210, ftCreationTime.dwHighDateTime=0x1d5ecaf, ftLastAccessTime.dwLowDateTime=0x4d922820, ftLastAccessTime.dwHighDateTime=0x1d5eafc, ftLastWriteTime.dwLowDateTime=0x91216c84, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x1b00)) returned 1 [0070.286] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0070.286] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\jo4ikgrggraiqr7ne2ts.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\jo4IKgrggRaIQr7ne2Ts.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\jo4ikgrggraiqr7ne2ts.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0070.287] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv", lpFilePart=0x0) returned 0x34 [0070.287] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0070.287] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uwjdaitpf.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.287] GetFileType (hFile=0x2d8) returned 0x1 [0070.287] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0070.287] GetFileType (hFile=0x2d8) returned 0x1 [0070.287] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x296c [0070.287] ReadFile (in: hFile=0x2d8, lpBuffer=0x29949d8, nNumberOfBytesToRead=0x296c, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x29949d8*, lpNumberOfBytesRead=0xafed48*=0x296c, lpOverlapped=0x0) returned 1 [0070.288] CloseHandle (hObject=0x2d8) returned 1 [0070.386] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.386] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0070.386] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.387] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0070.387] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv", lpFilePart=0x0) returned 0x34 [0070.387] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0070.387] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uwjdaitpf.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.388] GetFileType (hFile=0x2d8) returned 0x1 [0070.388] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0070.388] GetFileType (hFile=0x2d8) returned 0x1 [0070.388] WriteFile (in: hFile=0x2d8, lpBuffer=0x29ee6cc*, nNumberOfBytesToWrite=0x2970, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x29ee6cc*, lpNumberOfBytesWritten=0xafed38*=0x2970, lpOverlapped=0x0) returned 1 [0070.389] CloseHandle (hObject=0x2d8) returned 1 [0070.390] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv", lpFilePart=0x0) returned 0x34 [0070.390] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x4a [0070.390] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0070.390] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uwjdaitpf.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf361350, ftCreationTime.dwHighDateTime=0x1d5e33d, ftLastAccessTime.dwLowDateTime=0xe031b320, ftLastAccessTime.dwHighDateTime=0x1d5e5c1, ftLastWriteTime.dwLowDateTime=0x91321d8c, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x2970)) returned 1 [0070.391] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0070.391] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uwjdaitpf.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uWjdAitPf.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uwjdaitpf.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0070.391] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0070.391] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a", lpFilePart=0x0) returned 0x3a [0070.391] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2f3f840, ftCreationTime.dwHighDateTime=0x1d5e5a5, ftLastAccessTime.dwLowDateTime=0x55819270, ftLastAccessTime.dwHighDateTime=0x1d5ecad, ftLastWriteTime.dwLowDateTime=0x55819270, ftLastWriteTime.dwHighDateTime=0x1d5ecad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedb28 [0070.392] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2f3f840, ftCreationTime.dwHighDateTime=0x1d5e5a5, ftLastAccessTime.dwLowDateTime=0x55819270, ftLastAccessTime.dwHighDateTime=0x1d5ecad, ftLastWriteTime.dwLowDateTime=0x55819270, ftLastWriteTime.dwHighDateTime=0x1d5ecad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.392] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc609ea90, ftCreationTime.dwHighDateTime=0x1d5eb74, ftLastAccessTime.dwLowDateTime=0xf8fcf590, ftLastAccessTime.dwHighDateTime=0x1d5ec1a, ftLastWriteTime.dwLowDateTime=0xf8fcf590, ftLastWriteTime.dwHighDateTime=0x1d5ec1a, nFileSizeHigh=0x0, nFileSizeLow=0x11611, dwReserved0=0x0, dwReserved1=0x0, cFileName="kjE2DRg1TjiNuEL0.mkv", cAlternateFileName="KJE2DR~1.MKV")) returned 1 [0070.392] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7db1c060, ftCreationTime.dwHighDateTime=0x1d5e9f8, ftLastAccessTime.dwLowDateTime=0x8ca59060, ftLastAccessTime.dwHighDateTime=0x1d5e133, ftLastWriteTime.dwLowDateTime=0x8ca59060, ftLastWriteTime.dwHighDateTime=0x1d5e133, nFileSizeHigh=0x0, nFileSizeLow=0xfe05, dwReserved0=0x0, dwReserved1=0x0, cFileName="KtL1meVkHcbNLcmFO.avi", cAlternateFileName="KTL1ME~1.AVI")) returned 1 [0070.392] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3434d20, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0x3f9d6290, ftLastAccessTime.dwHighDateTime=0x1d5e6d1, ftLastWriteTime.dwLowDateTime=0x3f9d6290, ftLastWriteTime.dwHighDateTime=0x1d5e6d1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LKGXh0", cAlternateFileName="")) returned 1 [0070.392] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbf5c9f0, ftCreationTime.dwHighDateTime=0x1d5ebd0, ftLastAccessTime.dwLowDateTime=0x92e6ab40, ftLastAccessTime.dwHighDateTime=0x1d5e551, ftLastWriteTime.dwLowDateTime=0x92e6ab40, ftLastWriteTime.dwHighDateTime=0x1d5e551, nFileSizeHigh=0x0, nFileSizeLow=0x8abd, dwReserved0=0x0, dwReserved1=0x0, cFileName="O-3IhTcjRZPF0.flv", cAlternateFileName="O-3IHT~1.FLV")) returned 1 [0070.392] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8c3e0, ftCreationTime.dwHighDateTime=0x1d5e4bd, ftLastAccessTime.dwLowDateTime=0xd72f84b0, ftLastAccessTime.dwHighDateTime=0x1d5ea70, ftLastWriteTime.dwLowDateTime=0xd72f84b0, ftLastWriteTime.dwHighDateTime=0x1d5ea70, nFileSizeHigh=0x0, nFileSizeLow=0x139c9, dwReserved0=0x0, dwReserved1=0x0, cFileName="RLb40sHG5cwOg41aTb.mkv", cAlternateFileName="RLB40S~1.MKV")) returned 1 [0070.392] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f989320, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0xe7c62c10, ftLastAccessTime.dwHighDateTime=0x1d5e689, ftLastWriteTime.dwLowDateTime=0xe7c62c10, ftLastWriteTime.dwHighDateTime=0x1d5e689, nFileSizeHigh=0x0, nFileSizeLow=0x65b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZBju-b.swf", cAlternateFileName="")) returned 1 [0070.392] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0070.392] FindClose (in: hFindFile=0xcedb28 | out: hFindFile=0xcedb28) returned 1 [0070.392] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0070.392] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0070.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0070.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a", lpFilePart=0x0) returned 0x3a [0070.392] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2f3f840, ftCreationTime.dwHighDateTime=0x1d5e5a5, ftLastAccessTime.dwLowDateTime=0x55819270, ftLastAccessTime.dwHighDateTime=0x1d5ecad, ftLastWriteTime.dwLowDateTime=0x55819270, ftLastWriteTime.dwHighDateTime=0x1d5ecad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced468 [0070.393] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa2f3f840, ftCreationTime.dwHighDateTime=0x1d5e5a5, ftLastAccessTime.dwLowDateTime=0x55819270, ftLastAccessTime.dwHighDateTime=0x1d5ecad, ftLastWriteTime.dwLowDateTime=0x55819270, ftLastWriteTime.dwHighDateTime=0x1d5ecad, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.393] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc609ea90, ftCreationTime.dwHighDateTime=0x1d5eb74, ftLastAccessTime.dwLowDateTime=0xf8fcf590, ftLastAccessTime.dwHighDateTime=0x1d5ec1a, ftLastWriteTime.dwLowDateTime=0xf8fcf590, ftLastWriteTime.dwHighDateTime=0x1d5ec1a, nFileSizeHigh=0x0, nFileSizeLow=0x11611, dwReserved0=0x0, dwReserved1=0x0, cFileName="kjE2DRg1TjiNuEL0.mkv", cAlternateFileName="KJE2DR~1.MKV")) returned 1 [0070.393] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7db1c060, ftCreationTime.dwHighDateTime=0x1d5e9f8, ftLastAccessTime.dwLowDateTime=0x8ca59060, ftLastAccessTime.dwHighDateTime=0x1d5e133, ftLastWriteTime.dwLowDateTime=0x8ca59060, ftLastWriteTime.dwHighDateTime=0x1d5e133, nFileSizeHigh=0x0, nFileSizeLow=0xfe05, dwReserved0=0x0, dwReserved1=0x0, cFileName="KtL1meVkHcbNLcmFO.avi", cAlternateFileName="KTL1ME~1.AVI")) returned 1 [0070.393] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3434d20, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0x3f9d6290, ftLastAccessTime.dwHighDateTime=0x1d5e6d1, ftLastWriteTime.dwLowDateTime=0x3f9d6290, ftLastWriteTime.dwHighDateTime=0x1d5e6d1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="LKGXh0", cAlternateFileName="")) returned 1 [0070.393] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbf5c9f0, ftCreationTime.dwHighDateTime=0x1d5ebd0, ftLastAccessTime.dwLowDateTime=0x92e6ab40, ftLastAccessTime.dwHighDateTime=0x1d5e551, ftLastWriteTime.dwLowDateTime=0x92e6ab40, ftLastWriteTime.dwHighDateTime=0x1d5e551, nFileSizeHigh=0x0, nFileSizeLow=0x8abd, dwReserved0=0x0, dwReserved1=0x0, cFileName="O-3IhTcjRZPF0.flv", cAlternateFileName="O-3IHT~1.FLV")) returned 1 [0070.393] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8c3e0, ftCreationTime.dwHighDateTime=0x1d5e4bd, ftLastAccessTime.dwLowDateTime=0xd72f84b0, ftLastAccessTime.dwHighDateTime=0x1d5ea70, ftLastWriteTime.dwLowDateTime=0xd72f84b0, ftLastWriteTime.dwHighDateTime=0x1d5ea70, nFileSizeHigh=0x0, nFileSizeLow=0x139c9, dwReserved0=0x0, dwReserved1=0x0, cFileName="RLb40sHG5cwOg41aTb.mkv", cAlternateFileName="RLB40S~1.MKV")) returned 1 [0070.393] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f989320, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0xe7c62c10, ftLastAccessTime.dwHighDateTime=0x1d5e689, ftLastWriteTime.dwLowDateTime=0xe7c62c10, ftLastWriteTime.dwHighDateTime=0x1d5e689, nFileSizeHigh=0x0, nFileSizeLow=0x65b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZBju-b.swf", cAlternateFileName="")) returned 1 [0070.393] FindNextFileW (in: hFindFile=0xced468, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f989320, ftCreationTime.dwHighDateTime=0x1d5e6a1, ftLastAccessTime.dwLowDateTime=0xe7c62c10, ftLastAccessTime.dwHighDateTime=0x1d5e689, ftLastWriteTime.dwLowDateTime=0xe7c62c10, ftLastWriteTime.dwHighDateTime=0x1d5e689, nFileSizeHigh=0x0, nFileSizeLow=0x65b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZBju-b.swf", cAlternateFileName="")) returned 0 [0070.393] FindClose (in: hFindFile=0xced468 | out: hFindFile=0xced468) returned 1 [0070.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0070.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0070.393] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv", lpFilePart=0x0) returned 0x4f [0070.393] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0070.393] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\kje2drg1tjinuel0.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.394] GetFileType (hFile=0x2d8) returned 0x1 [0070.394] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0070.394] GetFileType (hFile=0x2d8) returned 0x1 [0070.394] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x11611 [0070.394] ReadFile (in: hFile=0x2d8, lpBuffer=0x29f3bc4, nNumberOfBytesToRead=0x11611, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x29f3bc4*, lpNumberOfBytesRead=0xafed14*=0x11611, lpOverlapped=0x0) returned 1 [0070.394] CloseHandle (hObject=0x2d8) returned 1 [0070.411] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.411] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0070.411] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.411] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0070.411] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv", lpFilePart=0x0) returned 0x4f [0070.411] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0070.411] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\kje2drg1tjinuel0.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.412] GetFileType (hFile=0x2d8) returned 0x1 [0070.412] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0070.413] GetFileType (hFile=0x2d8) returned 0x1 [0070.413] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a74c00*, nNumberOfBytesToWrite=0x11620, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x2a74c00*, lpNumberOfBytesWritten=0xafed04*=0x11620, lpOverlapped=0x0) returned 1 [0070.414] CloseHandle (hObject=0x2d8) returned 1 [0070.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv", lpFilePart=0x0) returned 0x4f [0070.417] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x65 [0070.417] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0070.417] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\kje2drg1tjinuel0.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc609ea90, ftCreationTime.dwHighDateTime=0x1d5eb74, ftLastAccessTime.dwLowDateTime=0xf8fcf590, ftLastAccessTime.dwHighDateTime=0x1d5ec1a, ftLastWriteTime.dwLowDateTime=0x9134800a, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x11620)) returned 1 [0070.417] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0070.417] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\kje2drg1tjinuel0.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\kjE2DRg1TjiNuEL0.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\kje2drg1tjinuel0.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0070.487] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi", lpFilePart=0x0) returned 0x50 [0070.487] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0070.544] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\ktl1mevkhcbnlcmfo.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.544] GetFileType (hFile=0x2d8) returned 0x1 [0070.544] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0070.544] GetFileType (hFile=0x2d8) returned 0x1 [0070.544] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0xfe05 [0070.544] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a868a0, nNumberOfBytesToRead=0xfe05, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x2a868a0*, lpNumberOfBytesRead=0xafed14*=0xfe05, lpOverlapped=0x0) returned 1 [0070.545] CloseHandle (hObject=0x2d8) returned 1 [0070.562] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.562] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0070.562] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.563] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0070.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi", lpFilePart=0x0) returned 0x50 [0070.563] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0070.563] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\ktl1mevkhcbnlcmfo.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.564] GetFileType (hFile=0x2d8) returned 0x1 [0070.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0070.564] GetFileType (hFile=0x2d8) returned 0x1 [0070.565] WriteFile (in: hFile=0x2d8, lpBuffer=0x2b030ac*, nNumberOfBytesToWrite=0xfe10, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x2b030ac*, lpNumberOfBytesWritten=0xafed04*=0xfe10, lpOverlapped=0x0) returned 1 [0070.566] CloseHandle (hObject=0x2d8) returned 1 [0070.569] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi", lpFilePart=0x0) returned 0x50 [0070.569] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x66 [0070.569] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0070.569] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\ktl1mevkhcbnlcmfo.avi"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7db1c060, ftCreationTime.dwHighDateTime=0x1d5e9f8, ftLastAccessTime.dwLowDateTime=0x8ca59060, ftLastAccessTime.dwHighDateTime=0x1d5e133, ftLastWriteTime.dwLowDateTime=0x914c5a1d, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xfe10)) returned 1 [0070.569] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0070.569] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\ktl1mevkhcbnlcmfo.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\KtL1meVkHcbNLcmFO.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\ktl1mevkhcbnlcmfo.avi.fuckunicornhtrhrtjrjy")) returned 1 [0070.570] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv", lpFilePart=0x0) returned 0x51 [0070.570] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0070.570] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\rlb40shg5cwog41atb.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.570] GetFileType (hFile=0x2d8) returned 0x1 [0070.570] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0070.570] GetFileType (hFile=0x2d8) returned 0x1 [0070.570] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x139c9 [0070.570] ReadFile (in: hFile=0x2d8, lpBuffer=0x2b13568, nNumberOfBytesToRead=0x139c9, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x2b13568*, lpNumberOfBytesRead=0xafed14*=0x139c9, lpOverlapped=0x0) returned 1 [0070.571] CloseHandle (hObject=0x2d8) returned 1 [0070.680] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.680] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0070.680] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.680] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0070.680] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv", lpFilePart=0x0) returned 0x51 [0070.680] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0070.680] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\rlb40shg5cwog41atb.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.682] GetFileType (hFile=0x2d8) returned 0x1 [0070.682] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0070.682] GetFileType (hFile=0x2d8) returned 0x1 [0070.682] WriteFile (in: hFile=0x2d8, lpBuffer=0x29af378*, nNumberOfBytesToWrite=0x139d0, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x29af378*, lpNumberOfBytesWritten=0xafed04*=0x139d0, lpOverlapped=0x0) returned 1 [0070.685] CloseHandle (hObject=0x2d8) returned 1 [0070.687] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv", lpFilePart=0x0) returned 0x51 [0070.687] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x67 [0070.688] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0070.688] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\rlb40shg5cwog41atb.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17e8c3e0, ftCreationTime.dwHighDateTime=0x1d5e4bd, ftLastAccessTime.dwLowDateTime=0xd72f84b0, ftLastAccessTime.dwHighDateTime=0x1d5ea70, ftLastWriteTime.dwLowDateTime=0x915f6b15, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x139d0)) returned 1 [0070.688] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0070.688] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\rlb40shg5cwog41atb.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\RLb40sHG5cwOg41aTb.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\rlb40shg5cwog41atb.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0070.688] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0070.688] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0", lpFilePart=0x0) returned 0x41 [0070.689] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3434d20, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0x3f9d6290, ftLastAccessTime.dwHighDateTime=0x1d5e6d1, ftLastWriteTime.dwLowDateTime=0x3f9d6290, ftLastWriteTime.dwHighDateTime=0x1d5e6d1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced668 [0070.689] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3434d20, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0x3f9d6290, ftLastAccessTime.dwHighDateTime=0x1d5e6d1, ftLastWriteTime.dwLowDateTime=0x3f9d6290, ftLastWriteTime.dwHighDateTime=0x1d5e6d1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.689] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x874ba8f0, ftCreationTime.dwHighDateTime=0x1d5f0e4, ftLastAccessTime.dwLowDateTime=0x672d6b00, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x672d6b00, ftLastWriteTime.dwHighDateTime=0x1d5e6b0, nFileSizeHigh=0x0, nFileSizeLow=0x963f, dwReserved0=0x0, dwReserved1=0x0, cFileName="aZUTelkhKs-IEt.mp4", cAlternateFileName="AZUTEL~1.MP4")) returned 1 [0070.689] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87a49cf0, ftCreationTime.dwHighDateTime=0x1d5ec87, ftLastAccessTime.dwLowDateTime=0xaf54af0, ftLastAccessTime.dwHighDateTime=0x1d5e472, ftLastWriteTime.dwLowDateTime=0xaf54af0, ftLastWriteTime.dwHighDateTime=0x1d5e472, nFileSizeHigh=0x0, nFileSizeLow=0x16822, dwReserved0=0x0, dwReserved1=0x0, cFileName="FhG27 8r7gGgeX.mp4", cAlternateFileName="FHG278~1.MP4")) returned 1 [0070.689] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dc8aad0, ftCreationTime.dwHighDateTime=0x1d5eb0a, ftLastAccessTime.dwLowDateTime=0xbcf261b0, ftLastAccessTime.dwHighDateTime=0x1d5eeaa, ftLastWriteTime.dwLowDateTime=0xbcf261b0, ftLastWriteTime.dwHighDateTime=0x1d5eeaa, nFileSizeHigh=0x0, nFileSizeLow=0x2b81, dwReserved0=0x0, dwReserved1=0x0, cFileName="JaVwF6AdYP.swf", cAlternateFileName="JAVWF6~1.SWF")) returned 1 [0070.689] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70f26ed0, ftCreationTime.dwHighDateTime=0x1d5e523, ftLastAccessTime.dwLowDateTime=0x278872c0, ftLastAccessTime.dwHighDateTime=0x1d5e173, ftLastWriteTime.dwLowDateTime=0x278872c0, ftLastWriteTime.dwHighDateTime=0x1d5e173, nFileSizeHigh=0x0, nFileSizeLow=0x11ddc, dwReserved0=0x0, dwReserved1=0x0, cFileName="VMQKSQvKVhzZZdtwP.flv", cAlternateFileName="VMQKSQ~1.FLV")) returned 1 [0070.689] FindNextFileW (in: hFindFile=0xced668, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0070.689] FindClose (in: hFindFile=0xced668 | out: hFindFile=0xced668) returned 1 [0070.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0070.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0070.690] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0070.690] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0", lpFilePart=0x0) returned 0x41 [0070.690] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3434d20, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0x3f9d6290, ftLastAccessTime.dwHighDateTime=0x1d5e6d1, ftLastWriteTime.dwLowDateTime=0x3f9d6290, ftLastWriteTime.dwHighDateTime=0x1d5e6d1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced4a8 [0070.690] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xc3434d20, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0x3f9d6290, ftLastAccessTime.dwHighDateTime=0x1d5e6d1, ftLastWriteTime.dwLowDateTime=0x3f9d6290, ftLastWriteTime.dwHighDateTime=0x1d5e6d1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.690] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x874ba8f0, ftCreationTime.dwHighDateTime=0x1d5f0e4, ftLastAccessTime.dwLowDateTime=0x672d6b00, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x672d6b00, ftLastWriteTime.dwHighDateTime=0x1d5e6b0, nFileSizeHigh=0x0, nFileSizeLow=0x963f, dwReserved0=0x0, dwReserved1=0x0, cFileName="aZUTelkhKs-IEt.mp4", cAlternateFileName="AZUTEL~1.MP4")) returned 1 [0070.690] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87a49cf0, ftCreationTime.dwHighDateTime=0x1d5ec87, ftLastAccessTime.dwLowDateTime=0xaf54af0, ftLastAccessTime.dwHighDateTime=0x1d5e472, ftLastWriteTime.dwLowDateTime=0xaf54af0, ftLastWriteTime.dwHighDateTime=0x1d5e472, nFileSizeHigh=0x0, nFileSizeLow=0x16822, dwReserved0=0x0, dwReserved1=0x0, cFileName="FhG27 8r7gGgeX.mp4", cAlternateFileName="FHG278~1.MP4")) returned 1 [0070.690] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5dc8aad0, ftCreationTime.dwHighDateTime=0x1d5eb0a, ftLastAccessTime.dwLowDateTime=0xbcf261b0, ftLastAccessTime.dwHighDateTime=0x1d5eeaa, ftLastWriteTime.dwLowDateTime=0xbcf261b0, ftLastWriteTime.dwHighDateTime=0x1d5eeaa, nFileSizeHigh=0x0, nFileSizeLow=0x2b81, dwReserved0=0x0, dwReserved1=0x0, cFileName="JaVwF6AdYP.swf", cAlternateFileName="JAVWF6~1.SWF")) returned 1 [0070.690] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70f26ed0, ftCreationTime.dwHighDateTime=0x1d5e523, ftLastAccessTime.dwLowDateTime=0x278872c0, ftLastAccessTime.dwHighDateTime=0x1d5e173, ftLastWriteTime.dwLowDateTime=0x278872c0, ftLastWriteTime.dwHighDateTime=0x1d5e173, nFileSizeHigh=0x0, nFileSizeLow=0x11ddc, dwReserved0=0x0, dwReserved1=0x0, cFileName="VMQKSQvKVhzZZdtwP.flv", cAlternateFileName="VMQKSQ~1.FLV")) returned 1 [0070.690] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70f26ed0, ftCreationTime.dwHighDateTime=0x1d5e523, ftLastAccessTime.dwLowDateTime=0x278872c0, ftLastAccessTime.dwHighDateTime=0x1d5e173, ftLastWriteTime.dwLowDateTime=0x278872c0, ftLastWriteTime.dwHighDateTime=0x1d5e173, nFileSizeHigh=0x0, nFileSizeLow=0x11ddc, dwReserved0=0x0, dwReserved1=0x0, cFileName="VMQKSQvKVhzZZdtwP.flv", cAlternateFileName="VMQKSQ~1.FLV")) returned 0 [0070.690] FindClose (in: hFindFile=0xced4a8 | out: hFindFile=0xced4a8) returned 1 [0070.690] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0070.690] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0070.690] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4", lpFilePart=0x0) returned 0x54 [0070.690] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0070.690] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\azutelkhks-iet.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.691] GetFileType (hFile=0x2d8) returned 0x1 [0070.691] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0070.691] GetFileType (hFile=0x2d8) returned 0x1 [0070.691] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x963f [0070.691] ReadFile (in: hFile=0x2d8, lpBuffer=0x29c5580, nNumberOfBytesToRead=0x963f, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x29c5580*, lpNumberOfBytesRead=0xafece0*=0x963f, lpOverlapped=0x0) returned 1 [0070.691] CloseHandle (hObject=0x2d8) returned 1 [0070.709] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.709] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0070.709] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.709] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0070.710] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4", lpFilePart=0x0) returned 0x54 [0070.710] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0070.710] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\azutelkhks-iet.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.711] GetFileType (hFile=0x2d8) returned 0x1 [0070.711] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0070.711] GetFileType (hFile=0x2d8) returned 0x1 [0070.711] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a413e4*, nNumberOfBytesToWrite=0x9640, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x2a413e4*, lpNumberOfBytesWritten=0xafecd0*=0x9640, lpOverlapped=0x0) returned 1 [0070.712] CloseHandle (hObject=0x2d8) returned 1 [0070.714] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4", lpFilePart=0x0) returned 0x54 [0070.714] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x6a [0070.872] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0070.872] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\azutelkhks-iet.mp4"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x874ba8f0, ftCreationTime.dwHighDateTime=0x1d5f0e4, ftLastAccessTime.dwLowDateTime=0x672d6b00, ftLastAccessTime.dwHighDateTime=0x1d5e6b0, ftLastWriteTime.dwLowDateTime=0x9161cc15, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x9640)) returned 1 [0070.872] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0070.872] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\azutelkhks-iet.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\aZUTelkhKs-IEt.mp4.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\azutelkhks-iet.mp4.fuckunicornhtrhrtjrjy")) returned 1 [0070.873] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4", lpFilePart=0x0) returned 0x54 [0070.873] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0070.873] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\fhg27 8r7gggex.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.873] GetFileType (hFile=0x2d8) returned 0x1 [0070.873] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0070.873] GetFileType (hFile=0x2d8) returned 0x1 [0070.873] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x16822 [0070.873] ReadFile (in: hFile=0x2d8, lpBuffer=0x3a4f478, nNumberOfBytesToRead=0x16822, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x3a4f478*, lpNumberOfBytesRead=0xafece0*=0x16822, lpOverlapped=0x0) returned 1 [0070.874] CloseHandle (hObject=0x2d8) returned 1 [0070.891] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.891] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0070.891] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0070.892] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0070.892] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4", lpFilePart=0x0) returned 0x54 [0070.892] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0070.892] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\fhg27 8r7gggex.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.893] GetFileType (hFile=0x2d8) returned 0x1 [0070.893] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0070.893] GetFileType (hFile=0x2d8) returned 0x1 [0070.893] WriteFile (in: hFile=0x2d8, lpBuffer=0x3af3c98*, nNumberOfBytesToWrite=0x16830, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x3af3c98*, lpNumberOfBytesWritten=0xafecd0*=0x16830, lpOverlapped=0x0) returned 1 [0070.896] CloseHandle (hObject=0x2d8) returned 1 [0070.898] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4", lpFilePart=0x0) returned 0x54 [0070.898] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x6a [0070.898] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0070.898] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\fhg27 8r7gggex.mp4"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87a49cf0, ftCreationTime.dwHighDateTime=0x1d5ec87, ftLastAccessTime.dwLowDateTime=0xaf54af0, ftLastAccessTime.dwHighDateTime=0x1d5e472, ftLastWriteTime.dwLowDateTime=0x917e6812, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x16830)) returned 1 [0070.899] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0070.899] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\fhg27 8r7gggex.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\Ls1xTdw-v_z2YQPfj2a\\LKGXh0\\FhG27 8r7gGgeX.mp4.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\ls1xtdw-v_z2yqpfj2a\\lkgxh0\\fhg27 8r7gggex.mp4.fuckunicornhtrhrtjrjy")) returned 1 [0070.899] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0070.899] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi", lpFilePart=0x0) returned 0x37 [0070.900] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x857ee8e0, ftCreationTime.dwHighDateTime=0x1d5e7c8, ftLastAccessTime.dwLowDateTime=0x2befae90, ftLastAccessTime.dwHighDateTime=0x1d5e683, ftLastWriteTime.dwLowDateTime=0x2befae90, ftLastWriteTime.dwHighDateTime=0x1d5e683, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced6a8 [0070.900] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x857ee8e0, ftCreationTime.dwHighDateTime=0x1d5e7c8, ftLastAccessTime.dwLowDateTime=0x2befae90, ftLastAccessTime.dwHighDateTime=0x1d5e683, ftLastWriteTime.dwLowDateTime=0x2befae90, ftLastWriteTime.dwHighDateTime=0x1d5e683, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.900] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd21620a0, ftCreationTime.dwHighDateTime=0x1d5ef08, ftLastAccessTime.dwLowDateTime=0xfaf67520, ftLastAccessTime.dwHighDateTime=0x1d5e165, ftLastWriteTime.dwLowDateTime=0xfaf67520, ftLastWriteTime.dwHighDateTime=0x1d5e165, nFileSizeHigh=0x0, nFileSizeLow=0x6908, dwReserved0=0x0, dwReserved1=0x0, cFileName="H90RlK.avi", cAlternateFileName="")) returned 1 [0070.900] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dfdb460, ftCreationTime.dwHighDateTime=0x1d5e246, ftLastAccessTime.dwLowDateTime=0xb23ee460, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0xb23ee460, ftLastWriteTime.dwHighDateTime=0x1d5e17f, nFileSizeHigh=0x0, nFileSizeLow=0x3d70, dwReserved0=0x0, dwReserved1=0x0, cFileName="kKZ82nwXpBq.mkv", cAlternateFileName="KKZ82N~1.MKV")) returned 1 [0070.900] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x661684c0, ftCreationTime.dwHighDateTime=0x1d5eb3a, ftLastAccessTime.dwLowDateTime=0x39d445a0, ftLastAccessTime.dwHighDateTime=0x1d5e45a, ftLastWriteTime.dwLowDateTime=0x39d445a0, ftLastWriteTime.dwHighDateTime=0x1d5e45a, nFileSizeHigh=0x0, nFileSizeLow=0x17ab3, dwReserved0=0x0, dwReserved1=0x0, cFileName="teDb2B84HXBlK1X4j.mkv", cAlternateFileName="TEDB2B~1.MKV")) returned 1 [0070.900] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcacfaad0, ftCreationTime.dwHighDateTime=0x1d5e433, ftLastAccessTime.dwLowDateTime=0x101df2f0, ftLastAccessTime.dwHighDateTime=0x1d5e127, ftLastWriteTime.dwLowDateTime=0x101df2f0, ftLastWriteTime.dwHighDateTime=0x1d5e127, nFileSizeHigh=0x0, nFileSizeLow=0xbd19, dwReserved0=0x0, dwReserved1=0x0, cFileName="VfkXLmxRGVOJ3m.swf", cAlternateFileName="VFKXLM~1.SWF")) returned 1 [0070.900] FindNextFileW (in: hFindFile=0xced6a8, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0070.900] FindClose (in: hFindFile=0xced6a8 | out: hFindFile=0xced6a8) returned 1 [0070.900] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0070.900] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0070.900] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0070.900] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi", lpFilePart=0x0) returned 0x37 [0070.900] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x857ee8e0, ftCreationTime.dwHighDateTime=0x1d5e7c8, ftLastAccessTime.dwLowDateTime=0x2befae90, ftLastAccessTime.dwHighDateTime=0x1d5e683, ftLastWriteTime.dwLowDateTime=0x2befae90, ftLastWriteTime.dwHighDateTime=0x1d5e683, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xcedb28 [0070.901] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x857ee8e0, ftCreationTime.dwHighDateTime=0x1d5e7c8, ftLastAccessTime.dwLowDateTime=0x2befae90, ftLastAccessTime.dwHighDateTime=0x1d5e683, ftLastWriteTime.dwLowDateTime=0x2befae90, ftLastWriteTime.dwHighDateTime=0x1d5e683, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0070.901] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd21620a0, ftCreationTime.dwHighDateTime=0x1d5ef08, ftLastAccessTime.dwLowDateTime=0xfaf67520, ftLastAccessTime.dwHighDateTime=0x1d5e165, ftLastWriteTime.dwLowDateTime=0xfaf67520, ftLastWriteTime.dwHighDateTime=0x1d5e165, nFileSizeHigh=0x0, nFileSizeLow=0x6908, dwReserved0=0x0, dwReserved1=0x0, cFileName="H90RlK.avi", cAlternateFileName="")) returned 1 [0070.901] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dfdb460, ftCreationTime.dwHighDateTime=0x1d5e246, ftLastAccessTime.dwLowDateTime=0xb23ee460, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0xb23ee460, ftLastWriteTime.dwHighDateTime=0x1d5e17f, nFileSizeHigh=0x0, nFileSizeLow=0x3d70, dwReserved0=0x0, dwReserved1=0x0, cFileName="kKZ82nwXpBq.mkv", cAlternateFileName="KKZ82N~1.MKV")) returned 1 [0070.901] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x661684c0, ftCreationTime.dwHighDateTime=0x1d5eb3a, ftLastAccessTime.dwLowDateTime=0x39d445a0, ftLastAccessTime.dwHighDateTime=0x1d5e45a, ftLastWriteTime.dwLowDateTime=0x39d445a0, ftLastWriteTime.dwHighDateTime=0x1d5e45a, nFileSizeHigh=0x0, nFileSizeLow=0x17ab3, dwReserved0=0x0, dwReserved1=0x0, cFileName="teDb2B84HXBlK1X4j.mkv", cAlternateFileName="TEDB2B~1.MKV")) returned 1 [0070.901] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcacfaad0, ftCreationTime.dwHighDateTime=0x1d5e433, ftLastAccessTime.dwLowDateTime=0x101df2f0, ftLastAccessTime.dwHighDateTime=0x1d5e127, ftLastWriteTime.dwLowDateTime=0x101df2f0, ftLastWriteTime.dwHighDateTime=0x1d5e127, nFileSizeHigh=0x0, nFileSizeLow=0xbd19, dwReserved0=0x0, dwReserved1=0x0, cFileName="VfkXLmxRGVOJ3m.swf", cAlternateFileName="VFKXLM~1.SWF")) returned 1 [0070.901] FindNextFileW (in: hFindFile=0xcedb28, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcacfaad0, ftCreationTime.dwHighDateTime=0x1d5e433, ftLastAccessTime.dwLowDateTime=0x101df2f0, ftLastAccessTime.dwHighDateTime=0x1d5e127, ftLastWriteTime.dwLowDateTime=0x101df2f0, ftLastWriteTime.dwHighDateTime=0x1d5e127, nFileSizeHigh=0x0, nFileSizeLow=0xbd19, dwReserved0=0x0, dwReserved1=0x0, cFileName="VfkXLmxRGVOJ3m.swf", cAlternateFileName="VFKXLM~1.SWF")) returned 0 [0070.901] FindClose (in: hFindFile=0xcedb28 | out: hFindFile=0xcedb28) returned 1 [0070.901] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0070.901] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0070.901] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi", lpFilePart=0x0) returned 0x42 [0070.901] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0070.901] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\h90rlk.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0070.902] GetFileType (hFile=0x2d8) returned 0x1 [0070.902] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0070.902] GetFileType (hFile=0x2d8) returned 0x1 [0070.902] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x6908 [0070.902] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a9a334, nNumberOfBytesToRead=0x6908, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x2a9a334*, lpNumberOfBytesRead=0xafed14*=0x6908, lpOverlapped=0x0) returned 1 [0070.902] CloseHandle (hObject=0x2d8) returned 1 [0070.917] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0070.917] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0070.917] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0071.011] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0071.011] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi", lpFilePart=0x0) returned 0x42 [0071.012] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0071.012] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\h90rlk.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.013] GetFileType (hFile=0x2d8) returned 0x1 [0071.013] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0071.013] GetFileType (hFile=0x2d8) returned 0x1 [0071.013] WriteFile (in: hFile=0x2d8, lpBuffer=0x2b07e48*, nNumberOfBytesToWrite=0x6910, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x2b07e48*, lpNumberOfBytesWritten=0xafed04*=0x6910, lpOverlapped=0x0) returned 1 [0071.014] CloseHandle (hObject=0x2d8) returned 1 [0071.016] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi", lpFilePart=0x0) returned 0x42 [0071.016] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x58 [0071.016] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0071.016] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\h90rlk.avi"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd21620a0, ftCreationTime.dwHighDateTime=0x1d5ef08, ftLastAccessTime.dwLowDateTime=0xfaf67520, ftLastAccessTime.dwHighDateTime=0x1d5e165, ftLastWriteTime.dwLowDateTime=0x91917c1c, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x6910)) returned 1 [0071.016] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0071.016] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\h90rlk.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\H90RlK.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\h90rlk.avi.fuckunicornhtrhrtjrjy")) returned 1 [0071.016] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv", lpFilePart=0x0) returned 0x47 [0071.016] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0071.017] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\kkz82nwxpbq.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.017] GetFileType (hFile=0x2d8) returned 0x1 [0071.017] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0071.017] GetFileType (hFile=0x2d8) returned 0x1 [0071.017] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x3d70 [0071.017] ReadFile (in: hFile=0x2d8, lpBuffer=0x2b0ed44, nNumberOfBytesToRead=0x3d70, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x2b0ed44*, lpNumberOfBytesRead=0xafed14*=0x3d70, lpOverlapped=0x0) returned 1 [0071.017] CloseHandle (hObject=0x2d8) returned 1 [0071.034] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0071.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0071.034] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0071.034] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0071.034] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv", lpFilePart=0x0) returned 0x47 [0071.034] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0071.034] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\kkz82nwxpbq.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.035] GetFileType (hFile=0x2d8) returned 0x1 [0071.035] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0071.035] GetFileType (hFile=0x2d8) returned 0x1 [0071.035] WriteFile (in: hFile=0x2d8, lpBuffer=0x29733d8*, nNumberOfBytesToWrite=0x3d80, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x29733d8*, lpNumberOfBytesWritten=0xafed04*=0x3d80, lpOverlapped=0x0) returned 1 [0071.036] CloseHandle (hObject=0x2d8) returned 1 [0071.038] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv", lpFilePart=0x0) returned 0x47 [0071.038] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x5d [0071.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0071.038] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\kkz82nwxpbq.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8dfdb460, ftCreationTime.dwHighDateTime=0x1d5e246, ftLastAccessTime.dwLowDateTime=0xb23ee460, ftLastAccessTime.dwHighDateTime=0x1d5e17f, ftLastWriteTime.dwLowDateTime=0x9193deef, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x3d80)) returned 1 [0071.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0071.038] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\kkz82nwxpbq.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\kKZ82nwXpBq.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\kkz82nwxpbq.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0071.039] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv", lpFilePart=0x0) returned 0x4d [0071.039] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0071.039] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\tedb2b84hxblk1x4j.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.039] GetFileType (hFile=0x2d8) returned 0x1 [0071.039] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0071.039] GetFileType (hFile=0x2d8) returned 0x1 [0071.039] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x17ab3 [0071.040] ReadFile (in: hFile=0x2d8, lpBuffer=0x3b0a4e8, nNumberOfBytesToRead=0x17ab3, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x3b0a4e8*, lpNumberOfBytesRead=0xafed14*=0x17ab3, lpOverlapped=0x0) returned 1 [0071.040] CloseHandle (hObject=0x2d8) returned 1 [0071.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0071.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0071.392] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0071.392] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0071.392] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv", lpFilePart=0x0) returned 0x4d [0071.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0071.392] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\tedb2b84hxblk1x4j.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.395] GetFileType (hFile=0x2d8) returned 0x1 [0071.395] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0071.395] GetFileType (hFile=0x2d8) returned 0x1 [0071.395] WriteFile (in: hFile=0x2d8, lpBuffer=0x3b80ad8*, nNumberOfBytesToWrite=0x17ac0, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x3b80ad8*, lpNumberOfBytesWritten=0xafed04*=0x17ac0, lpOverlapped=0x0) returned 1 [0071.397] CloseHandle (hObject=0x2d8) returned 1 [0071.400] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv", lpFilePart=0x0) returned 0x4d [0071.400] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x63 [0071.400] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0071.400] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\tedb2b84hxblk1x4j.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x661684c0, ftCreationTime.dwHighDateTime=0x1d5eb3a, ftLastAccessTime.dwLowDateTime=0x39d445a0, ftLastAccessTime.dwHighDateTime=0x1d5e45a, ftLastWriteTime.dwLowDateTime=0x91cab245, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x17ac0)) returned 1 [0071.400] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0071.400] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\tedb2b84hxblk1x4j.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\2zBTjlJgG90VvFJ\\uV4Da7lC_uMCScJi\\teDb2B84HXBlK1X4j.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\2zbtjljgg90vvfj\\uv4da7lc_umcscji\\tedb2b84hxblk1x4j.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0071.406] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0071.406] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu", lpFilePart=0x0) returned 0x1e [0071.406] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c85bdf0, ftCreationTime.dwHighDateTime=0x1d5e8d6, ftLastAccessTime.dwLowDateTime=0x17860810, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0x17860810, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced768 [0071.407] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c85bdf0, ftCreationTime.dwHighDateTime=0x1d5e8d6, ftLastAccessTime.dwLowDateTime=0x17860810, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0x17860810, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.407] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78265b0, ftCreationTime.dwHighDateTime=0x1d5e9e0, ftLastAccessTime.dwLowDateTime=0x6580edf0, ftLastAccessTime.dwHighDateTime=0x1d5edcb, ftLastWriteTime.dwLowDateTime=0x6580edf0, ftLastWriteTime.dwHighDateTime=0x1d5edcb, nFileSizeHigh=0x0, nFileSizeLow=0x4c14, dwReserved0=0x0, dwReserved1=0x0, cFileName="0Eqdl1N78HkKi4VNpeP.flv", cAlternateFileName="0EQDL1~1.FLV")) returned 1 [0071.407] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52ec7460, ftCreationTime.dwHighDateTime=0x1d5ea57, ftLastAccessTime.dwLowDateTime=0x681788f0, ftLastAccessTime.dwHighDateTime=0x1d5e7d9, ftLastWriteTime.dwLowDateTime=0x681788f0, ftLastWriteTime.dwHighDateTime=0x1d5e7d9, nFileSizeHigh=0x0, nFileSizeLow=0x4fbc, dwReserved0=0x0, dwReserved1=0x0, cFileName="7GlLj6T1.mp4", cAlternateFileName="")) returned 1 [0071.407] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71aa3d0, ftCreationTime.dwHighDateTime=0x1d5ed82, ftLastAccessTime.dwLowDateTime=0x3a5b05b0, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0x3a5b05b0, ftLastWriteTime.dwHighDateTime=0x1d5e345, nFileSizeHigh=0x0, nFileSizeLow=0xbae3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eLGY8lbScVg.swf", cAlternateFileName="ELGY8L~1.SWF")) returned 1 [0071.407] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xabc3acd0, ftCreationTime.dwHighDateTime=0x1d5ecae, ftLastAccessTime.dwLowDateTime=0xac959c60, ftLastAccessTime.dwHighDateTime=0x1d5efdb, ftLastWriteTime.dwLowDateTime=0xac959c60, ftLastWriteTime.dwHighDateTime=0x1d5efdb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="jiEB56zE8XwpoTr", cAlternateFileName="JIEB56~1")) returned 1 [0071.407] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x656a6670, ftCreationTime.dwHighDateTime=0x1d5e8ee, ftLastAccessTime.dwLowDateTime=0xa87c9350, ftLastAccessTime.dwHighDateTime=0x1d5e5b7, ftLastWriteTime.dwLowDateTime=0xa87c9350, ftLastWriteTime.dwHighDateTime=0x1d5e5b7, nFileSizeHigh=0x0, nFileSizeLow=0x8abd, dwReserved0=0x0, dwReserved1=0x0, cFileName="RSOnZ_x.mp4", cAlternateFileName="")) returned 1 [0071.407] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x259f3940, ftCreationTime.dwHighDateTime=0x1d5e0d7, ftLastAccessTime.dwLowDateTime=0xb57ea2d0, ftLastAccessTime.dwHighDateTime=0x1d5ec03, ftLastWriteTime.dwLowDateTime=0xb57ea2d0, ftLastWriteTime.dwHighDateTime=0x1d5ec03, nFileSizeHigh=0x0, nFileSizeLow=0x13efb, dwReserved0=0x0, dwReserved1=0x0, cFileName="XQlrPJ.flv", cAlternateFileName="")) returned 1 [0071.407] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996b4e0, ftCreationTime.dwHighDateTime=0x1d5eca0, ftLastAccessTime.dwLowDateTime=0xff62fdf0, ftLastAccessTime.dwHighDateTime=0x1d5ee11, ftLastWriteTime.dwLowDateTime=0xff62fdf0, ftLastWriteTime.dwHighDateTime=0x1d5ee11, nFileSizeHigh=0x0, nFileSizeLow=0xdc87, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZqAeEkxTCr5kgmP.avi", cAlternateFileName="ZQAEEK~1.AVI")) returned 1 [0071.407] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0071.407] FindClose (in: hFindFile=0xced768 | out: hFindFile=0xced768) returned 1 [0071.407] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0071.407] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0071.407] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeda4) returned 1 [0071.407] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu", nBufferLength=0x105, lpBuffer=0xafe858, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu", lpFilePart=0x0) returned 0x1e [0071.407] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\*", lpFindFileData=0xafeacc | out: lpFindFileData=0xafeacc*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c85bdf0, ftCreationTime.dwHighDateTime=0x1d5e8d6, ftLastAccessTime.dwLowDateTime=0x17860810, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0x17860810, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced4a8 [0071.408] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1c85bdf0, ftCreationTime.dwHighDateTime=0x1d5e8d6, ftLastAccessTime.dwLowDateTime=0x17860810, ftLastAccessTime.dwHighDateTime=0x1d5ee4d, ftLastWriteTime.dwLowDateTime=0x17860810, ftLastWriteTime.dwHighDateTime=0x1d5ee4d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.408] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x78265b0, ftCreationTime.dwHighDateTime=0x1d5e9e0, ftLastAccessTime.dwLowDateTime=0x6580edf0, ftLastAccessTime.dwHighDateTime=0x1d5edcb, ftLastWriteTime.dwLowDateTime=0x6580edf0, ftLastWriteTime.dwHighDateTime=0x1d5edcb, nFileSizeHigh=0x0, nFileSizeLow=0x4c14, dwReserved0=0x0, dwReserved1=0x0, cFileName="0Eqdl1N78HkKi4VNpeP.flv", cAlternateFileName="0EQDL1~1.FLV")) returned 1 [0071.408] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52ec7460, ftCreationTime.dwHighDateTime=0x1d5ea57, ftLastAccessTime.dwLowDateTime=0x681788f0, ftLastAccessTime.dwHighDateTime=0x1d5e7d9, ftLastWriteTime.dwLowDateTime=0x681788f0, ftLastWriteTime.dwHighDateTime=0x1d5e7d9, nFileSizeHigh=0x0, nFileSizeLow=0x4fbc, dwReserved0=0x0, dwReserved1=0x0, cFileName="7GlLj6T1.mp4", cAlternateFileName="")) returned 1 [0071.408] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa71aa3d0, ftCreationTime.dwHighDateTime=0x1d5ed82, ftLastAccessTime.dwLowDateTime=0x3a5b05b0, ftLastAccessTime.dwHighDateTime=0x1d5e345, ftLastWriteTime.dwLowDateTime=0x3a5b05b0, ftLastWriteTime.dwHighDateTime=0x1d5e345, nFileSizeHigh=0x0, nFileSizeLow=0xbae3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eLGY8lbScVg.swf", cAlternateFileName="ELGY8L~1.SWF")) returned 1 [0071.408] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xabc3acd0, ftCreationTime.dwHighDateTime=0x1d5ecae, ftLastAccessTime.dwLowDateTime=0xac959c60, ftLastAccessTime.dwHighDateTime=0x1d5efdb, ftLastWriteTime.dwLowDateTime=0xac959c60, ftLastWriteTime.dwHighDateTime=0x1d5efdb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="jiEB56zE8XwpoTr", cAlternateFileName="JIEB56~1")) returned 1 [0071.408] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x656a6670, ftCreationTime.dwHighDateTime=0x1d5e8ee, ftLastAccessTime.dwLowDateTime=0xa87c9350, ftLastAccessTime.dwHighDateTime=0x1d5e5b7, ftLastWriteTime.dwLowDateTime=0xa87c9350, ftLastWriteTime.dwHighDateTime=0x1d5e5b7, nFileSizeHigh=0x0, nFileSizeLow=0x8abd, dwReserved0=0x0, dwReserved1=0x0, cFileName="RSOnZ_x.mp4", cAlternateFileName="")) returned 1 [0071.408] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x259f3940, ftCreationTime.dwHighDateTime=0x1d5e0d7, ftLastAccessTime.dwLowDateTime=0xb57ea2d0, ftLastAccessTime.dwHighDateTime=0x1d5ec03, ftLastWriteTime.dwLowDateTime=0xb57ea2d0, ftLastWriteTime.dwHighDateTime=0x1d5ec03, nFileSizeHigh=0x0, nFileSizeLow=0x13efb, dwReserved0=0x0, dwReserved1=0x0, cFileName="XQlrPJ.flv", cAlternateFileName="")) returned 1 [0071.408] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996b4e0, ftCreationTime.dwHighDateTime=0x1d5eca0, ftLastAccessTime.dwLowDateTime=0xff62fdf0, ftLastAccessTime.dwHighDateTime=0x1d5ee11, ftLastWriteTime.dwLowDateTime=0xff62fdf0, ftLastWriteTime.dwHighDateTime=0x1d5ee11, nFileSizeHigh=0x0, nFileSizeLow=0xdc87, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZqAeEkxTCr5kgmP.avi", cAlternateFileName="ZQAEEK~1.AVI")) returned 1 [0071.408] FindNextFileW (in: hFindFile=0xced4a8, lpFindFileData=0xafead8 | out: lpFindFileData=0xafead8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996b4e0, ftCreationTime.dwHighDateTime=0x1d5eca0, ftLastAccessTime.dwLowDateTime=0xff62fdf0, ftLastAccessTime.dwHighDateTime=0x1d5ee11, ftLastWriteTime.dwLowDateTime=0xff62fdf0, ftLastWriteTime.dwHighDateTime=0x1d5ee11, nFileSizeHigh=0x0, nFileSizeLow=0xdc87, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZqAeEkxTCr5kgmP.avi", cAlternateFileName="ZQAEEK~1.AVI")) returned 0 [0071.408] FindClose (in: hFindFile=0xced4a8 | out: hFindFile=0xced4a8) returned 1 [0071.408] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed60) returned 1 [0071.408] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed6c) returned 1 [0071.408] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4", lpFilePart=0x0) returned 0x2b [0071.408] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0071.408] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\7gllj6t1.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.408] GetFileType (hFile=0x2d8) returned 0x1 [0071.408] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0071.408] GetFileType (hFile=0x2d8) returned 0x1 [0071.408] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x4fbc [0071.409] ReadFile (in: hFile=0x2d8, lpBuffer=0x29c6b30, nNumberOfBytesToRead=0x4fbc, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x29c6b30*, lpNumberOfBytesRead=0xafed48*=0x4fbc, lpOverlapped=0x0) returned 1 [0071.409] CloseHandle (hObject=0x2d8) returned 1 [0071.424] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0071.425] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0071.425] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0071.425] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0071.425] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4", lpFilePart=0x0) returned 0x2b [0071.425] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0071.425] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\7gllj6t1.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.426] GetFileType (hFile=0x2d8) returned 0x1 [0071.426] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0071.426] GetFileType (hFile=0x2d8) returned 0x1 [0071.426] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a2c7b4*, nNumberOfBytesToWrite=0x4fc0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2a2c7b4*, lpNumberOfBytesWritten=0xafed38*=0x4fc0, lpOverlapped=0x0) returned 1 [0071.427] CloseHandle (hObject=0x2d8) returned 1 [0071.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4", lpFilePart=0x0) returned 0x2b [0071.428] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x41 [0071.428] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0071.429] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\7gllj6t1.mp4"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52ec7460, ftCreationTime.dwHighDateTime=0x1d5ea57, ftLastAccessTime.dwLowDateTime=0x681788f0, ftLastAccessTime.dwHighDateTime=0x1d5e7d9, ftLastWriteTime.dwLowDateTime=0x91cf76db, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x4fc0)) returned 1 [0071.429] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0071.429] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\7gllj6t1.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\7GlLj6T1.mp4.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\7gllj6t1.mp4.fuckunicornhtrhrtjrjy")) returned 1 [0071.429] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4", lpFilePart=0x0) returned 0x2a [0071.429] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0071.429] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\rsonz_x.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.430] GetFileType (hFile=0x2d8) returned 0x1 [0071.430] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0071.430] GetFileType (hFile=0x2d8) returned 0x1 [0071.430] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0x8abd [0071.430] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a31c7c, nNumberOfBytesToRead=0x8abd, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2a31c7c*, lpNumberOfBytesRead=0xafed48*=0x8abd, lpOverlapped=0x0) returned 1 [0071.430] CloseHandle (hObject=0x2d8) returned 1 [0071.539] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0071.539] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0071.539] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0071.540] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0071.540] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4", lpFilePart=0x0) returned 0x2a [0071.540] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0071.540] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\rsonz_x.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.541] GetFileType (hFile=0x2d8) returned 0x1 [0071.541] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0071.541] GetFileType (hFile=0x2d8) returned 0x1 [0071.541] WriteFile (in: hFile=0x2d8, lpBuffer=0x2aaa004*, nNumberOfBytesToWrite=0x8ac0, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2aaa004*, lpNumberOfBytesWritten=0xafed38*=0x8ac0, lpOverlapped=0x0) returned 1 [0071.543] CloseHandle (hObject=0x2d8) returned 1 [0071.545] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4", lpFilePart=0x0) returned 0x2a [0071.545] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x40 [0071.545] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0071.545] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\rsonz_x.mp4"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x656a6670, ftCreationTime.dwHighDateTime=0x1d5e8ee, ftLastAccessTime.dwLowDateTime=0xa87c9350, ftLastAccessTime.dwHighDateTime=0x1d5e5b7, ftLastWriteTime.dwLowDateTime=0x91e28acf, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x8ac0)) returned 1 [0071.545] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0071.545] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\rsonz_x.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\RSOnZ_x.mp4.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\rsonz_x.mp4.fuckunicornhtrhrtjrjy")) returned 1 [0071.546] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi", nBufferLength=0x105, lpBuffer=0xafe75c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi", lpFilePart=0x0) returned 0x32 [0071.546] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafeca0) returned 1 [0071.546] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\zqaeekxtcr5kgmp.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.546] GetFileType (hFile=0x2d8) returned 0x1 [0071.546] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec9c) returned 1 [0071.546] GetFileType (hFile=0x2d8) returned 0x1 [0071.546] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed9c | out: lpFileSizeHigh=0xafed9c*=0x0) returned 0xdc87 [0071.546] ReadFile (in: hFile=0x2d8, lpBuffer=0x2ab2fe8, nNumberOfBytesToRead=0xdc87, lpNumberOfBytesRead=0xafed48, lpOverlapped=0x0 | out: lpBuffer=0x2ab2fe8*, lpNumberOfBytesRead=0xafed48*=0xdc87, lpOverlapped=0x0) returned 1 [0071.546] CloseHandle (hObject=0x2d8) returned 1 [0071.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe860, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0071.563] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed14) returned 1 [0071.563] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed90 | out: lpFileInformation=0xafed90*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0071.563] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed10) returned 1 [0071.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi", nBufferLength=0x105, lpBuffer=0xafe744, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi", lpFilePart=0x0) returned 0x32 [0071.563] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec88) returned 1 [0071.564] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\zqaeekxtcr5kgmp.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.565] GetFileType (hFile=0x2d8) returned 0x1 [0071.565] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec84) returned 1 [0071.565] GetFileType (hFile=0x2d8) returned 0x1 [0071.565] WriteFile (in: hFile=0x2d8, lpBuffer=0x2b29374*, nNumberOfBytesToWrite=0xdc90, lpNumberOfBytesWritten=0xafed38, lpOverlapped=0x0 | out: lpBuffer=0x2b29374*, lpNumberOfBytesWritten=0xafed38*=0xdc90, lpOverlapped=0x0) returned 1 [0071.566] CloseHandle (hObject=0x2d8) returned 1 [0071.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi", lpFilePart=0x0) returned 0x32 [0071.568] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe86c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x48 [0071.568] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed20) returned 1 [0071.568] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\zqaeekxtcr5kgmp.avi"), fInfoLevelId=0x0, lpFileInformation=0xafed9c | out: lpFileInformation=0xafed9c*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7996b4e0, ftCreationTime.dwHighDateTime=0x1d5eca0, ftLastAccessTime.dwLowDateTime=0xff62fdf0, ftLastAccessTime.dwHighDateTime=0x1d5ee11, ftLastWriteTime.dwLowDateTime=0x91e4ed1f, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0xdc90)) returned 1 [0071.568] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed1c) returned 1 [0071.568] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\zqaeekxtcr5kgmp.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\ZqAeEkxTCr5kgmP.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\zqaeekxtcr5kgmp.avi.fuckunicornhtrhrtjrjy")) returned 1 [0071.569] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0071.569] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr", lpFilePart=0x0) returned 0x2e [0071.569] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xabc3acd0, ftCreationTime.dwHighDateTime=0x1d5ecae, ftLastAccessTime.dwLowDateTime=0xac959c60, ftLastAccessTime.dwHighDateTime=0x1d5efdb, ftLastWriteTime.dwLowDateTime=0xac959c60, ftLastWriteTime.dwHighDateTime=0x1d5efdb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced728 [0071.569] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xabc3acd0, ftCreationTime.dwHighDateTime=0x1d5ecae, ftLastAccessTime.dwLowDateTime=0xac959c60, ftLastAccessTime.dwHighDateTime=0x1d5efdb, ftLastWriteTime.dwLowDateTime=0xac959c60, ftLastWriteTime.dwHighDateTime=0x1d5efdb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9974be60, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0xe4cda890, ftLastAccessTime.dwHighDateTime=0x1d5eb97, ftLastWriteTime.dwLowDateTime=0xe4cda890, ftLastWriteTime.dwHighDateTime=0x1d5eb97, nFileSizeHigh=0x0, nFileSizeLow=0x9440, dwReserved0=0x0, dwReserved1=0x0, cFileName="1u45ylkjxxkiDHS.avi", cAlternateFileName="1U45YL~1.AVI")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a540020, ftCreationTime.dwHighDateTime=0x1d5e4ac, ftLastAccessTime.dwLowDateTime=0x10e5850, ftLastAccessTime.dwHighDateTime=0x1d5e851, ftLastWriteTime.dwLowDateTime=0x10e5850, ftLastWriteTime.dwHighDateTime=0x1d5e851, nFileSizeHigh=0x0, nFileSizeLow=0x12794, dwReserved0=0x0, dwReserved1=0x0, cFileName="aPB7puoRhBlk.avi", cAlternateFileName="APB7PU~1.AVI")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d224a80, ftCreationTime.dwHighDateTime=0x1d5e194, ftLastAccessTime.dwLowDateTime=0xcf80dd70, ftLastAccessTime.dwHighDateTime=0x1d5e87e, ftLastWriteTime.dwLowDateTime=0xcf80dd70, ftLastWriteTime.dwHighDateTime=0x1d5e87e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gqi9a5qyAFWSY0Hzp", cAlternateFileName="GQI9A5~1")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b550050, ftCreationTime.dwHighDateTime=0x1d5e4d0, ftLastAccessTime.dwLowDateTime=0xda8abd30, ftLastAccessTime.dwHighDateTime=0x1d5efcc, ftLastWriteTime.dwLowDateTime=0xda8abd30, ftLastWriteTime.dwHighDateTime=0x1d5efcc, nFileSizeHigh=0x0, nFileSizeLow=0x5d73, dwReserved0=0x0, dwReserved1=0x0, cFileName="lOYxiA-mgeL-R.swf", cAlternateFileName="LOYXIA~1.SWF")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2961250, ftCreationTime.dwHighDateTime=0x1d5e533, ftLastAccessTime.dwLowDateTime=0xfd9f6ca0, ftLastAccessTime.dwHighDateTime=0x1d5e237, ftLastWriteTime.dwLowDateTime=0xfd9f6ca0, ftLastWriteTime.dwHighDateTime=0x1d5e237, nFileSizeHigh=0x0, nFileSizeLow=0x13ab6, dwReserved0=0x0, dwReserved1=0x0, cFileName="mstyfDMmcDJeY.mkv", cAlternateFileName="MSTYFD~1.MKV")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0071.570] FindClose (in: hFindFile=0xced728 | out: hFindFile=0xced728) returned 1 [0071.570] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0071.570] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0071.570] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed70) returned 1 [0071.570] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr", nBufferLength=0x105, lpBuffer=0xafe824, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr", lpFilePart=0x0) returned 0x2e [0071.570] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\*", lpFindFileData=0xafea98 | out: lpFindFileData=0xafea98*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xabc3acd0, ftCreationTime.dwHighDateTime=0x1d5ecae, ftLastAccessTime.dwLowDateTime=0xac959c60, ftLastAccessTime.dwHighDateTime=0x1d5efdb, ftLastWriteTime.dwLowDateTime=0xac959c60, ftLastWriteTime.dwHighDateTime=0x1d5efdb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced728 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xabc3acd0, ftCreationTime.dwHighDateTime=0x1d5ecae, ftLastAccessTime.dwLowDateTime=0xac959c60, ftLastAccessTime.dwHighDateTime=0x1d5efdb, ftLastWriteTime.dwLowDateTime=0xac959c60, ftLastWriteTime.dwHighDateTime=0x1d5efdb, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9974be60, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0xe4cda890, ftLastAccessTime.dwHighDateTime=0x1d5eb97, ftLastWriteTime.dwLowDateTime=0xe4cda890, ftLastWriteTime.dwHighDateTime=0x1d5eb97, nFileSizeHigh=0x0, nFileSizeLow=0x9440, dwReserved0=0x0, dwReserved1=0x0, cFileName="1u45ylkjxxkiDHS.avi", cAlternateFileName="1U45YL~1.AVI")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a540020, ftCreationTime.dwHighDateTime=0x1d5e4ac, ftLastAccessTime.dwLowDateTime=0x10e5850, ftLastAccessTime.dwHighDateTime=0x1d5e851, ftLastWriteTime.dwLowDateTime=0x10e5850, ftLastWriteTime.dwHighDateTime=0x1d5e851, nFileSizeHigh=0x0, nFileSizeLow=0x12794, dwReserved0=0x0, dwReserved1=0x0, cFileName="aPB7puoRhBlk.avi", cAlternateFileName="APB7PU~1.AVI")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d224a80, ftCreationTime.dwHighDateTime=0x1d5e194, ftLastAccessTime.dwLowDateTime=0xcf80dd70, ftLastAccessTime.dwHighDateTime=0x1d5e87e, ftLastWriteTime.dwLowDateTime=0xcf80dd70, ftLastWriteTime.dwHighDateTime=0x1d5e87e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gqi9a5qyAFWSY0Hzp", cAlternateFileName="GQI9A5~1")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b550050, ftCreationTime.dwHighDateTime=0x1d5e4d0, ftLastAccessTime.dwLowDateTime=0xda8abd30, ftLastAccessTime.dwHighDateTime=0x1d5efcc, ftLastWriteTime.dwLowDateTime=0xda8abd30, ftLastWriteTime.dwHighDateTime=0x1d5efcc, nFileSizeHigh=0x0, nFileSizeLow=0x5d73, dwReserved0=0x0, dwReserved1=0x0, cFileName="lOYxiA-mgeL-R.swf", cAlternateFileName="LOYXIA~1.SWF")) returned 1 [0071.570] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2961250, ftCreationTime.dwHighDateTime=0x1d5e533, ftLastAccessTime.dwLowDateTime=0xfd9f6ca0, ftLastAccessTime.dwHighDateTime=0x1d5e237, ftLastWriteTime.dwLowDateTime=0xfd9f6ca0, ftLastWriteTime.dwHighDateTime=0x1d5e237, nFileSizeHigh=0x0, nFileSizeLow=0x13ab6, dwReserved0=0x0, dwReserved1=0x0, cFileName="mstyfDMmcDJeY.mkv", cAlternateFileName="MSTYFD~1.MKV")) returned 1 [0071.571] FindNextFileW (in: hFindFile=0xced728, lpFindFileData=0xafeaa4 | out: lpFindFileData=0xafeaa4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2961250, ftCreationTime.dwHighDateTime=0x1d5e533, ftLastAccessTime.dwLowDateTime=0xfd9f6ca0, ftLastAccessTime.dwHighDateTime=0x1d5e237, ftLastWriteTime.dwLowDateTime=0xfd9f6ca0, ftLastWriteTime.dwHighDateTime=0x1d5e237, nFileSizeHigh=0x0, nFileSizeLow=0x13ab6, dwReserved0=0x0, dwReserved1=0x0, cFileName="mstyfDMmcDJeY.mkv", cAlternateFileName="MSTYFD~1.MKV")) returned 0 [0071.571] FindClose (in: hFindFile=0xced728 | out: hFindFile=0xced728) returned 1 [0071.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed2c) returned 1 [0071.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed38) returned 1 [0071.571] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi", lpFilePart=0x0) returned 0x42 [0071.571] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0071.571] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\1u45ylkjxxkidhs.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.571] GetFileType (hFile=0x2d8) returned 0x1 [0071.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0071.571] GetFileType (hFile=0x2d8) returned 0x1 [0071.571] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x9440 [0071.571] ReadFile (in: hFile=0x2d8, lpBuffer=0x2b394bc, nNumberOfBytesToRead=0x9440, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x2b394bc*, lpNumberOfBytesRead=0xafed14*=0x9440, lpOverlapped=0x0) returned 1 [0071.572] CloseHandle (hObject=0x2d8) returned 1 [0071.703] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0071.703] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0071.703] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0071.704] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0071.704] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi", lpFilePart=0x0) returned 0x42 [0071.704] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0071.704] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\1u45ylkjxxkidhs.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.707] GetFileType (hFile=0x2d8) returned 0x1 [0071.707] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0071.707] GetFileType (hFile=0x2d8) returned 0x1 [0071.707] WriteFile (in: hFile=0x2d8, lpBuffer=0x29c600c*, nNumberOfBytesToWrite=0x9450, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x29c600c*, lpNumberOfBytesWritten=0xafed04*=0x9450, lpOverlapped=0x0) returned 1 [0071.709] CloseHandle (hObject=0x2d8) returned 1 [0071.711] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi", lpFilePart=0x0) returned 0x42 [0071.711] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x58 [0071.711] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0071.711] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\1u45ylkjxxkidhs.avi"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9974be60, ftCreationTime.dwHighDateTime=0x1d5f0a6, ftLastAccessTime.dwLowDateTime=0xe4cda890, ftLastAccessTime.dwHighDateTime=0x1d5eb97, ftLastWriteTime.dwLowDateTime=0x91fa61ea, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x9450)) returned 1 [0071.711] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0071.711] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\1u45ylkjxxkidhs.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\1u45ylkjxxkiDHS.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\1u45ylkjxxkidhs.avi.fuckunicornhtrhrtjrjy")) returned 1 [0071.712] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi", lpFilePart=0x0) returned 0x3f [0071.712] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0071.712] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\apb7puorhblk.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.713] GetFileType (hFile=0x2d8) returned 0x1 [0071.713] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0071.713] GetFileType (hFile=0x2d8) returned 0x1 [0071.713] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x12794 [0071.713] ReadFile (in: hFile=0x2d8, lpBuffer=0x29cfa4c, nNumberOfBytesToRead=0x12794, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x29cfa4c*, lpNumberOfBytesRead=0xafed14*=0x12794, lpOverlapped=0x0) returned 1 [0071.714] CloseHandle (hObject=0x2d8) returned 1 [0071.952] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0071.953] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0071.953] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0071.953] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0071.953] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi", lpFilePart=0x0) returned 0x3f [0071.953] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0071.953] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\apb7puorhblk.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.954] GetFileType (hFile=0x2d8) returned 0x1 [0071.954] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0071.955] GetFileType (hFile=0x2d8) returned 0x1 [0071.955] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a54060*, nNumberOfBytesToWrite=0x127a0, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x2a54060*, lpNumberOfBytesWritten=0xafed04*=0x127a0, lpOverlapped=0x0) returned 1 [0071.957] CloseHandle (hObject=0x2d8) returned 1 [0071.959] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi", lpFilePart=0x0) returned 0x3f [0071.959] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x55 [0071.959] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0071.959] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\apb7puorhblk.avi"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a540020, ftCreationTime.dwHighDateTime=0x1d5e4ac, ftLastAccessTime.dwLowDateTime=0x10e5850, ftLastAccessTime.dwHighDateTime=0x1d5e851, ftLastWriteTime.dwLowDateTime=0x922099ef, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x127a0)) returned 1 [0071.959] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0071.959] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\apb7puorhblk.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\aPB7puoRhBlk.avi.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\apb7puorhblk.avi.fuckunicornhtrhrtjrjy")) returned 1 [0071.960] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv", nBufferLength=0x105, lpBuffer=0xafe728, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv", lpFilePart=0x0) returned 0x40 [0071.960] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec6c) returned 1 [0071.960] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\mstyfdmmcdjey.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.960] GetFileType (hFile=0x2d8) returned 0x1 [0071.960] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec68) returned 1 [0071.960] GetFileType (hFile=0x2d8) returned 0x1 [0071.960] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed68 | out: lpFileSizeHigh=0xafed68*=0x0) returned 0x13ab6 [0071.960] ReadFile (in: hFile=0x2d8, lpBuffer=0x2a66de8, nNumberOfBytesToRead=0x13ab6, lpNumberOfBytesRead=0xafed14, lpOverlapped=0x0 | out: lpBuffer=0x2a66de8*, lpNumberOfBytesRead=0xafed14*=0x13ab6, lpOverlapped=0x0) returned 1 [0071.961] CloseHandle (hObject=0x2d8) returned 1 [0071.979] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe82c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0071.979] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafece0) returned 1 [0071.979] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed5c | out: lpFileInformation=0xafed5c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0071.979] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecdc) returned 1 [0071.979] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv", nBufferLength=0x105, lpBuffer=0xafe710, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv", lpFilePart=0x0) returned 0x40 [0071.979] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec54) returned 1 [0071.979] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\mstyfdmmcdjey.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.981] GetFileType (hFile=0x2d8) returned 0x1 [0071.981] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec50) returned 1 [0071.981] GetFileType (hFile=0x2d8) returned 0x1 [0071.981] WriteFile (in: hFile=0x2d8, lpBuffer=0x2aeec04*, nNumberOfBytesToWrite=0x13ac0, lpNumberOfBytesWritten=0xafed04, lpOverlapped=0x0 | out: lpBuffer=0x2aeec04*, lpNumberOfBytesWritten=0xafed04*=0x13ac0, lpOverlapped=0x0) returned 1 [0071.983] CloseHandle (hObject=0x2d8) returned 1 [0071.985] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv", lpFilePart=0x0) returned 0x40 [0071.985] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe838, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x56 [0071.986] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecec) returned 1 [0071.986] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\mstyfdmmcdjey.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed68 | out: lpFileInformation=0xafed68*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb2961250, ftCreationTime.dwHighDateTime=0x1d5e533, ftLastAccessTime.dwLowDateTime=0xfd9f6ca0, ftLastAccessTime.dwHighDateTime=0x1d5e237, ftLastWriteTime.dwLowDateTime=0x92254c78, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x13ac0)) returned 1 [0071.986] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafece8) returned 1 [0071.986] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\mstyfdmmcdjey.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\mstyfDMmcDJeY.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\mstyfdmmcdjey.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0071.986] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0071.986] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp", lpFilePart=0x0) returned 0x40 [0071.986] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d224a80, ftCreationTime.dwHighDateTime=0x1d5e194, ftLastAccessTime.dwLowDateTime=0xcf80dd70, ftLastAccessTime.dwHighDateTime=0x1d5e87e, ftLastWriteTime.dwLowDateTime=0xcf80dd70, ftLastWriteTime.dwHighDateTime=0x1d5e87e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced768 [0071.987] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d224a80, ftCreationTime.dwHighDateTime=0x1d5e194, ftLastAccessTime.dwLowDateTime=0xcf80dd70, ftLastAccessTime.dwHighDateTime=0x1d5e87e, ftLastWriteTime.dwLowDateTime=0xcf80dd70, ftLastWriteTime.dwHighDateTime=0x1d5e87e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.987] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x107fb590, ftCreationTime.dwHighDateTime=0x1d5e978, ftLastAccessTime.dwLowDateTime=0xc796aeb0, ftLastAccessTime.dwHighDateTime=0x1d5ef9e, ftLastWriteTime.dwLowDateTime=0xc796aeb0, ftLastWriteTime.dwHighDateTime=0x1d5ef9e, nFileSizeHigh=0x0, nFileSizeLow=0x1321a, dwReserved0=0x0, dwReserved1=0x0, cFileName="2F6mDnp 9.mkv", cAlternateFileName="2F6MDN~1.MKV")) returned 1 [0071.987] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37c7d4b0, ftCreationTime.dwHighDateTime=0x1d5e366, ftLastAccessTime.dwLowDateTime=0xa8ee6750, ftLastAccessTime.dwHighDateTime=0x1d5efd0, ftLastWriteTime.dwLowDateTime=0xa8ee6750, ftLastWriteTime.dwHighDateTime=0x1d5efd0, nFileSizeHigh=0x0, nFileSizeLow=0x17f7e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kw36hOril.mkv", cAlternateFileName="KW36HO~1.MKV")) returned 1 [0071.987] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0071.987] FindClose (in: hFindFile=0xced768 | out: hFindFile=0xced768) returned 1 [0071.987] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0071.987] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0071.987] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed3c) returned 1 [0071.987] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp", nBufferLength=0x105, lpBuffer=0xafe7f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp", lpFilePart=0x0) returned 0x40 [0071.987] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\*", lpFindFileData=0xafea64 | out: lpFindFileData=0xafea64*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d224a80, ftCreationTime.dwHighDateTime=0x1d5e194, ftLastAccessTime.dwLowDateTime=0xcf80dd70, ftLastAccessTime.dwHighDateTime=0x1d5e87e, ftLastWriteTime.dwLowDateTime=0xcf80dd70, ftLastWriteTime.dwHighDateTime=0x1d5e87e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xced768 [0071.987] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4d224a80, ftCreationTime.dwHighDateTime=0x1d5e194, ftLastAccessTime.dwLowDateTime=0xcf80dd70, ftLastAccessTime.dwHighDateTime=0x1d5e87e, ftLastWriteTime.dwLowDateTime=0xcf80dd70, ftLastWriteTime.dwHighDateTime=0x1d5e87e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0071.987] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x107fb590, ftCreationTime.dwHighDateTime=0x1d5e978, ftLastAccessTime.dwLowDateTime=0xc796aeb0, ftLastAccessTime.dwHighDateTime=0x1d5ef9e, ftLastWriteTime.dwLowDateTime=0xc796aeb0, ftLastWriteTime.dwHighDateTime=0x1d5ef9e, nFileSizeHigh=0x0, nFileSizeLow=0x1321a, dwReserved0=0x0, dwReserved1=0x0, cFileName="2F6mDnp 9.mkv", cAlternateFileName="2F6MDN~1.MKV")) returned 1 [0071.987] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37c7d4b0, ftCreationTime.dwHighDateTime=0x1d5e366, ftLastAccessTime.dwLowDateTime=0xa8ee6750, ftLastAccessTime.dwHighDateTime=0x1d5efd0, ftLastWriteTime.dwLowDateTime=0xa8ee6750, ftLastWriteTime.dwHighDateTime=0x1d5efd0, nFileSizeHigh=0x0, nFileSizeLow=0x17f7e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kw36hOril.mkv", cAlternateFileName="KW36HO~1.MKV")) returned 1 [0071.987] FindNextFileW (in: hFindFile=0xced768, lpFindFileData=0xafea70 | out: lpFindFileData=0xafea70*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37c7d4b0, ftCreationTime.dwHighDateTime=0x1d5e366, ftLastAccessTime.dwLowDateTime=0xa8ee6750, ftLastAccessTime.dwHighDateTime=0x1d5efd0, ftLastWriteTime.dwLowDateTime=0xa8ee6750, ftLastWriteTime.dwHighDateTime=0x1d5efd0, nFileSizeHigh=0x0, nFileSizeLow=0x17f7e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kw36hOril.mkv", cAlternateFileName="KW36HO~1.MKV")) returned 0 [0071.987] FindClose (in: hFindFile=0xced768 | out: hFindFile=0xced768) returned 1 [0071.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecf8) returned 1 [0071.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed04) returned 1 [0071.988] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv", lpFilePart=0x0) returned 0x4e [0071.988] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0071.988] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\2f6mdnp 9.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0071.988] GetFileType (hFile=0x2d8) returned 0x1 [0071.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0071.988] GetFileType (hFile=0x2d8) returned 0x1 [0071.988] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x1321a [0071.988] ReadFile (in: hFile=0x2d8, lpBuffer=0x2b045a8, nNumberOfBytesToRead=0x1321a, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x2b045a8*, lpNumberOfBytesRead=0xafece0*=0x1321a, lpOverlapped=0x0) returned 1 [0071.989] CloseHandle (hObject=0x2d8) returned 1 [0072.103] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0072.103] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0072.103] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0072.103] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0072.103] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv", lpFilePart=0x0) returned 0x4e [0072.103] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0072.103] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\2f6mdnp 9.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0072.105] GetFileType (hFile=0x2d8) returned 0x1 [0072.105] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0072.105] GetFileType (hFile=0x2d8) returned 0x1 [0072.105] WriteFile (in: hFile=0x2d8, lpBuffer=0x29b3484*, nNumberOfBytesToWrite=0x13220, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x29b3484*, lpNumberOfBytesWritten=0xafecd0*=0x13220, lpOverlapped=0x0) returned 1 [0072.107] CloseHandle (hObject=0x2d8) returned 1 [0072.109] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv", lpFilePart=0x0) returned 0x4e [0072.109] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x64 [0072.109] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0072.110] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\2f6mdnp 9.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x107fb590, ftCreationTime.dwHighDateTime=0x1d5e978, ftLastAccessTime.dwLowDateTime=0xc796aeb0, ftLastAccessTime.dwHighDateTime=0x1d5ef9e, ftLastWriteTime.dwLowDateTime=0x92385ee4, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x13220)) returned 1 [0072.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0072.110] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\2f6mdnp 9.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\2F6mDnp 9.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\2f6mdnp 9.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0072.110] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv", nBufferLength=0x105, lpBuffer=0xafe6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv", lpFilePart=0x0) returned 0x4e [0072.110] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec38) returned 1 [0072.110] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\kw36horil.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0072.111] GetFileType (hFile=0x2d8) returned 0x1 [0072.111] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec34) returned 1 [0072.111] GetFileType (hFile=0x2d8) returned 0x1 [0072.111] GetFileSize (in: hFile=0x2d8, lpFileSizeHigh=0xafed34 | out: lpFileSizeHigh=0xafed34*=0x0) returned 0x17f7e [0072.111] ReadFile (in: hFile=0x2d8, lpBuffer=0x3c267d8, nNumberOfBytesToRead=0x17f7e, lpNumberOfBytesRead=0xafece0, lpOverlapped=0x0 | out: lpBuffer=0x3c267d8*, lpNumberOfBytesRead=0xafece0*=0x17f7e, lpOverlapped=0x0) returned 1 [0072.112] CloseHandle (hObject=0x2d8) returned 1 [0072.130] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe7f8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x39 [0072.131] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecac) returned 1 [0072.131] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.fuckunicornhtrhrtjrjy"), fInfoLevelId=0x0, lpFileInformation=0xafed28 | out: lpFileInformation=0xafed28*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0072.131] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafeca8) returned 1 [0072.131] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv", nBufferLength=0x105, lpBuffer=0xafe6dc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv", lpFilePart=0x0) returned 0x4e [0072.131] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafec20) returned 1 [0072.131] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\kw36horil.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d8 [0072.132] GetFileType (hFile=0x2d8) returned 0x1 [0072.132] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafec1c) returned 1 [0072.132] GetFileType (hFile=0x2d8) returned 0x1 [0072.132] WriteFile (in: hFile=0x2d8, lpBuffer=0x3c9e598*, nNumberOfBytesToWrite=0x17f80, lpNumberOfBytesWritten=0xafecd0, lpOverlapped=0x0 | out: lpBuffer=0x3c9e598*, lpNumberOfBytesWritten=0xafecd0*=0x17f80, lpOverlapped=0x0) returned 1 [0072.135] CloseHandle (hObject=0x2d8) returned 1 [0072.232] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv", lpFilePart=0x0) returned 0x4e [0072.232] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv.fuckunicornhtrhrtjrjy", nBufferLength=0x105, lpBuffer=0xafe804, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv.fuckunicornhtrhrtjrjy", lpFilePart=0x0) returned 0x64 [0072.233] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafecb8) returned 1 [0072.233] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\kw36horil.mkv"), fInfoLevelId=0x0, lpFileInformation=0xafed34 | out: lpFileInformation=0xafed34*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x37c7d4b0, ftCreationTime.dwHighDateTime=0x1d5e366, ftLastAccessTime.dwLowDateTime=0xa8ee6750, ftLastAccessTime.dwHighDateTime=0x1d5efd0, ftLastWriteTime.dwLowDateTime=0x924b7184, ftLastWriteTime.dwHighDateTime=0x1d6327d, nFileSizeHigh=0x0, nFileSizeLow=0x17f80)) returned 1 [0072.233] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafecb4) returned 1 [0072.233] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\kw36horil.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\6w7TwYu\\jiEB56zE8XwpoTr\\Gqi9a5qyAFWSY0Hzp\\Kw36hOril.mkv.fuckunicornhtrhrtjrjy" (normalized: "c:\\users\\fd1hvy\\videos\\6w7twyu\\jieb56ze8xwpotr\\gqi9a5qyafwsy0hzp\\kw36horil.mkv.fuckunicornhtrhrtjrjy")) returned 1 [0072.258] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", nBufferLength=0x105, lpBuffer=0xafe7e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt", lpFilePart=0x0) returned 0x23 [0072.258] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed28) returned 1 [0072.258] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x8100000, hTemplateFile=0x0) returned 0x2d8 [0072.259] GetFileType (hFile=0x2d8) returned 0x1 [0072.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed24) returned 1 [0072.259] GetFileType (hFile=0x2d8) returned 0x1 [0072.264] WriteFile (in: hFile=0x2d8, lpBuffer=0x2a167f8*, nNumberOfBytesToWrite=0x2fc, lpNumberOfBytesWritten=0xafed88, lpOverlapped=0x0 | out: lpBuffer=0x2a167f8*, lpNumberOfBytesWritten=0xafed88*=0x2fc, lpOverlapped=0x0) returned 1 [0072.265] CloseHandle (hObject=0x2d8) returned 1 [0072.451] GetCurrentProcess () returned 0xffffffff [0072.451] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafea20 | out: TokenHandle=0xafea20*=0x2dc) returned 1 [0072.460] GetCurrentProcess () returned 0xffffffff [0072.460] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafea30 | out: TokenHandle=0xafea30*=0x2e0) returned 1 [0072.561] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x3fc [0072.561] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x410 [0072.565] GetCurrentProcess () returned 0xffffffff [0072.565] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafea40 | out: TokenHandle=0xafea40*=0x414) returned 1 [0072.567] GetCurrentProcess () returned 0xffffffff [0072.567] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafea50 | out: TokenHandle=0xafea50*=0x418) returned 1 [0072.571] QueryPerformanceFrequency (in: lpFrequency=0xc85a88 | out: lpFrequency=0xc85a88*=100000000) returned 1 [0072.571] QueryPerformanceCounter (in: lpPerformanceCount=0xafedc4 | out: lpPerformanceCount=0xafedc4*=16834990420) returned 1 [0072.575] GetCurrentProcess () returned 0xffffffff [0072.575] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafea0c | out: TokenHandle=0xafea0c*=0x41c) returned 1 [0072.578] GetCurrentProcess () returned 0xffffffff [0072.578] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafea1c | out: TokenHandle=0xafea1c*=0x420) returned 1 [0072.591] GetCurrentProcess () returned 0xffffffff [0072.591] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafea20 | out: TokenHandle=0xafea20*=0x424) returned 1 [0072.592] GetCurrentProcess () returned 0xffffffff [0072.592] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafea30 | out: TokenHandle=0xafea30*=0x428) returned 1 [0072.595] GetCurrentProcess () returned 0xffffffff [0072.595] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafeca8 | out: TokenHandle=0xafeca8*=0x42c) returned 1 [0072.598] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0xafdde4 | out: phkResult=0xafdde4*=0x430) returned 0x0 [0072.600] RegQueryValueExW (in: hKey=0x430, lpValueName="InstallationType", lpReserved=0x0, lpType=0xafde04, lpData=0x0, lpcbData=0xafde00*=0x0 | out: lpType=0xafde04*=0x1, lpData=0x0, lpcbData=0xafde00*=0xe) returned 0x0 [0072.600] RegQueryValueExW (in: hKey=0x430, lpValueName="InstallationType", lpReserved=0x0, lpType=0xafde04, lpData=0x2a21938, lpcbData=0xafde00*=0xe | out: lpType=0xafde04*=0x1, lpData="Client", lpcbData=0xafde00*=0xe) returned 0x0 [0072.600] RegCloseKey (hKey=0x430) returned 0x0 [0073.389] CoTaskMemAlloc (cb=0xcc0) returned 0x6e41918 [0073.391] RasEnumConnectionsW (in: param_1=0x6e41918, param_2=0xafecb8, param_3=0xafecbc | out: param_1=0x6e41918, param_2=0xafecb8, param_3=0xafecbc) returned 0x0 [0080.868] CoTaskMemFree (pv=0x6e41918) [0081.864] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0xafeaa4 | out: lpWSAData=0xafeaa4) returned 0 [0081.871] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x49c [0082.203] setsockopt (s=0x49c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0082.204] closesocket (s=0x49c) returned 0 [0082.204] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x49c [0082.208] setsockopt (s=0x49c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0082.208] closesocket (s=0x49c) returned 0 [0082.209] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x49c [0082.209] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4a0 [0082.210] ioctlsocket (in: s=0x49c, cmd=-2147195266, argp=0xafecc0 | out: argp=0xafecc0) returned 0 [0082.210] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x4a4 [0082.210] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4a8 [0082.210] ioctlsocket (in: s=0x4a4, cmd=-2147195266, argp=0xafecc0 | out: argp=0xafecc0) returned 0 [0082.211] WSAIoctl (in: s=0x49c, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xafeca8, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xafeca8, lpOverlapped=0x0) returned -1 [0082.213] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xafe9d8, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0082.218] WSAEventSelect (s=0x49c, hEventObject=0x4a0, lNetworkEvents=512) returned 0 [0082.219] WSAIoctl (in: s=0x4a4, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xafeca8, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xafeca8, lpOverlapped=0x0) returned -1 [0082.219] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xafe9d8, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0082.219] WSAEventSelect (s=0x4a4, hEventObject=0x4a8, lNetworkEvents=512) returned 0 [0082.219] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x4b0 [0082.220] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x4b0, param_3=0x3) returned 0x0 [0082.229] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0xafecd4 | out: phkResult=0xafecd4*=0x4c8) returned 0x0 [0082.231] RegOpenKeyExW (in: hKey=0x4c8, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0xafec88 | out: phkResult=0xafec88*=0x4cc) returned 0x0 [0082.231] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4d0 [0082.231] RegNotifyChangeKeyValue (hKey=0x4cc, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4d0, fAsynchronous=1) returned 0x0 [0082.232] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0xafec8c | out: phkResult=0xafec8c*=0x4d4) returned 0x0 [0082.233] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4d8 [0082.233] RegNotifyChangeKeyValue (hKey=0x4d4, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4d8, fAsynchronous=1) returned 0x0 [0082.233] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0xafec8c | out: phkResult=0xafec8c*=0x4dc) returned 0x0 [0082.233] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4e0 [0082.233] RegNotifyChangeKeyValue (hKey=0x4dc, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4e0, fAsynchronous=1) returned 0x0 [0082.234] GetCurrentProcess () returned 0xffffffff [0082.234] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafec78 | out: TokenHandle=0xafec78*=0x4e4) returned 1 [0082.238] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0xafe580 | out: phkResult=0xafe580*=0x4e8) returned 0x0 [0082.238] RegQueryValueExW (in: hKey=0x4e8, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0xafe59c, lpData=0x0, lpcbData=0xafe598*=0x0 | out: lpType=0xafe59c*=0x0, lpData=0x0, lpcbData=0xafe598*=0x0) returned 0x2 [0082.239] RegCloseKey (hKey=0x4e8) returned 0x0 [0082.629] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x6e49ad0 [0083.227] WinHttpSetTimeouts (hInternet=0x6e49ad0, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0083.227] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0xafec88 | out: pProxyConfig=0xafec88) returned 1 [0083.799] CoTaskMemAlloc (cb=0x20e) returned 0x6dd2b68 [0083.799] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0x6dd2b68, nSize=0x105 | out: lpBuffer="ꋸۜ?ۤណ漲᝾漲\x03") returned 0x0 [0083.799] CoTaskMemFree (pv=0x6dd2b68) [0083.799] CoTaskMemAlloc (cb=0x20e) returned 0x6dd2b68 [0083.799] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0x6dd2b68, nSize=0x105 | out: lpBuffer="ꋸۜ?ۤណ漲᝾漲\x03") returned 0x0 [0083.800] CoTaskMemFree (pv=0x6dd2b68) [0083.803] EtwEventRegister (in: ProviderId=0x2a246d0, EnableCallback=0x4f83abe, CallbackContext=0x0, RegHandle=0x2a246ac | out: RegHandle=0x2a246ac) returned 0x0 [0083.804] EtwEventSetInformation (RegHandle=0xd77748, InformationClass=0x66, EventInformation=0x2, InformationLength=0x2a2466c) returned 0x0 [0083.806] GetCurrentProcess () returned 0xffffffff [0083.806] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafe9e8 | out: TokenHandle=0xafe9e8*=0x52c) returned 1 [0083.808] GetCurrentProcess () returned 0xffffffff [0083.808] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafe9f8 | out: TokenHandle=0xafe9f8*=0x530) returned 1 [0083.812] SetEvent (hEvent=0x3fc) returned 1 [0083.887] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebf0*=0x4b0, lpdwindex=0xafea0c | out: lpdwindex=0xafea0c) returned 0x80010115 [0086.251] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebd0*=0x4a0, lpdwindex=0xafe9ec | out: lpdwindex=0xafe9ec) returned 0x80010115 [0086.251] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebd0*=0x4a8, lpdwindex=0xafe9ec | out: lpdwindex=0xafe9ec) returned 0x80010115 [0086.251] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafec24*=0x4d0, lpdwindex=0xafea44 | out: lpdwindex=0xafea44) returned 0x80010115 [0086.252] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafec24*=0x4d8, lpdwindex=0xafea44 | out: lpdwindex=0xafea44) returned 0x80010115 [0086.252] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafec24*=0x4e0, lpdwindex=0xafea44 | out: lpdwindex=0xafea44) returned 0x80010115 [0086.257] GetCurrentProcess () returned 0xffffffff [0086.257] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafe960 | out: TokenHandle=0xafe960*=0x56c) returned 1 [0086.258] GetCurrentProcess () returned 0xffffffff [0086.258] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafe970 | out: TokenHandle=0xafe970*=0x570) returned 1 [0086.260] GetTimeZoneInformation (in: lpTimeZoneInformation=0xafeae0 | out: lpTimeZoneInformation=0xafeae0) returned 0x2 [0086.261] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0xafe93c | out: pTimeZoneInformation=0xafe93c) returned 0x2 [0086.263] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0xafea20 | out: phkResult=0xafea20*=0x574) returned 0x0 [0086.263] RegQueryValueExW (in: hKey=0x574, lpValueName="TZI", lpReserved=0x0, lpType=0xafea3c, lpData=0x0, lpcbData=0xafea38*=0x0 | out: lpType=0xafea3c*=0x3, lpData=0x0, lpcbData=0xafea38*=0x2c) returned 0x0 [0086.263] RegQueryValueExW (in: hKey=0x574, lpValueName="TZI", lpReserved=0x0, lpType=0xafea3c, lpData=0x2a276e8, lpcbData=0xafea38*=0x2c | out: lpType=0xafea3c*=0x3, lpData=0x2a276e8*, lpcbData=0xafea38*=0x2c) returned 0x0 [0086.264] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0xafe874 | out: phkResult=0xafe874*=0x0) returned 0x2 [0086.265] RegQueryValueExW (in: hKey=0x574, lpValueName="MUI_Display", lpReserved=0x0, lpType=0xafea14, lpData=0x0, lpcbData=0xafea10*=0x0 | out: lpType=0xafea14*=0x1, lpData=0x0, lpcbData=0xafea10*=0x20) returned 0x0 [0086.265] RegQueryValueExW (in: hKey=0x574, lpValueName="MUI_Display", lpReserved=0x0, lpType=0xafea14, lpData=0x2a27b0c, lpcbData=0xafea10*=0x20 | out: lpType=0xafea14*=0x1, lpData="@tzres.dll,-320", lpcbData=0xafea10*=0x20) returned 0x0 [0086.265] RegQueryValueExW (in: hKey=0x574, lpValueName="MUI_Std", lpReserved=0x0, lpType=0xafea14, lpData=0x0, lpcbData=0xafea10*=0x0 | out: lpType=0xafea14*=0x1, lpData=0x0, lpcbData=0xafea10*=0x20) returned 0x0 [0086.265] RegQueryValueExW (in: hKey=0x574, lpValueName="MUI_Std", lpReserved=0x0, lpType=0xafea14, lpData=0x2a27b64, lpcbData=0xafea10*=0x20 | out: lpType=0xafea14*=0x1, lpData="@tzres.dll,-322", lpcbData=0xafea10*=0x20) returned 0x0 [0086.265] RegQueryValueExW (in: hKey=0x574, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0xafea14, lpData=0x0, lpcbData=0xafea10*=0x0 | out: lpType=0xafea14*=0x1, lpData=0x0, lpcbData=0xafea10*=0x20) returned 0x0 [0086.265] RegQueryValueExW (in: hKey=0x574, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0xafea14, lpData=0x2a27bbc, lpcbData=0xafea10*=0x20 | out: lpType=0xafea14*=0x1, lpData="@tzres.dll,-321", lpcbData=0xafea10*=0x20) returned 0x0 [0086.271] CoTaskMemAlloc (cb=0x20c) returned 0x6dc2420 [0086.271] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x6dc2420 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0086.273] CoTaskMemFree (pv=0x6dc2420) [0086.273] CoTaskMemAlloc (cb=0x20e) returned 0x6dc2420 [0086.273] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0xafea30, pwszFileMUIPath=0x6dc2420, pcchFileMUIPath=0xafea34, pululEnumerator=0xafea28 | out: pwszLanguage=0x0, pcchLanguage=0xafea30, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0xafea34, pululEnumerator=0xafea28) returned 1 [0086.278] CoTaskMemFree (pv=0x0) [0086.278] CoTaskMemFree (pv=0x6dc2420) [0086.278] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x79b0001 [0086.281] CoTaskMemAlloc (cb=0x3ec) returned 0x6dc7328 [0086.281] LoadStringW (in: hInstance=0x79b0001, uID=0x140, lpBuffer=0x6dc7328, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0086.282] CoTaskMemFree (pv=0x6dc7328) [0086.282] FreeLibrary (hLibModule=0x79b0001) returned 1 [0086.282] CoTaskMemAlloc (cb=0x20c) returned 0x6dc4ef0 [0086.282] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x6dc4ef0 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0086.282] CoTaskMemFree (pv=0x6dc4ef0) [0086.282] CoTaskMemAlloc (cb=0x20e) returned 0x6dc4ef0 [0086.282] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0xafea30, pwszFileMUIPath=0x6dc4ef0, pcchFileMUIPath=0xafea34, pululEnumerator=0xafea28 | out: pwszLanguage=0x0, pcchLanguage=0xafea30, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0xafea34, pululEnumerator=0xafea28) returned 1 [0086.283] CoTaskMemFree (pv=0x0) [0086.283] CoTaskMemFree (pv=0x6dc4ef0) [0086.283] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x79b0001 [0086.284] CoTaskMemAlloc (cb=0x3ec) returned 0x6dc7328 [0086.284] LoadStringW (in: hInstance=0x79b0001, uID=0x142, lpBuffer=0x6dc7328, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0086.284] CoTaskMemFree (pv=0x6dc7328) [0086.284] FreeLibrary (hLibModule=0x79b0001) returned 1 [0086.284] CoTaskMemAlloc (cb=0x20c) returned 0x6dc4ef0 [0086.284] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x6dc4ef0 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0086.284] CoTaskMemFree (pv=0x6dc4ef0) [0086.284] CoTaskMemAlloc (cb=0x20e) returned 0x6dc4ef0 [0086.284] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0xafea30, pwszFileMUIPath=0x6dc4ef0, pcchFileMUIPath=0xafea34, pululEnumerator=0xafea28 | out: pwszLanguage=0x0, pcchLanguage=0xafea30, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0xafea34, pululEnumerator=0xafea28) returned 1 [0086.285] CoTaskMemFree (pv=0x0) [0086.285] CoTaskMemFree (pv=0x6dc4ef0) [0086.285] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x79b0001 [0086.285] CoTaskMemAlloc (cb=0x3ec) returned 0x6dc7328 [0086.285] LoadStringW (in: hInstance=0x79b0001, uID=0x141, lpBuffer=0x6dc7328, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0086.285] CoTaskMemFree (pv=0x6dc7328) [0086.286] FreeLibrary (hLibModule=0x79b0001) returned 1 [0086.286] RegCloseKey (hKey=0x574) returned 0x0 [0086.286] SetEvent (hEvent=0x3fc) returned 1 [0086.508] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0xafec3c | out: pFixedInfo=0x0, pOutBufLen=0xafec3c) returned 0x6f [0089.014] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x6dc2420 [0089.014] GetNetworkParams (in: pFixedInfo=0x6dc2420, pOutBufLen=0xafec3c | out: pFixedInfo=0x6dc2420, pOutBufLen=0xafec3c) returned 0x0 [0089.576] LocalFree (hMem=0x6dc2420) returned 0x0 [0089.578] CoTaskMemAlloc (cb=0x20e) returned 0x6dc2420 [0089.578] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0x6dc2420, nSize=0x105 | out: lpBuffer="߈ۤ寈É") returned 0x0 [0089.579] CoTaskMemFree (pv=0x6dc2420) [0089.579] CoTaskMemAlloc (cb=0x20e) returned 0x6dc2420 [0089.579] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0x6dc2420, nSize=0x105 | out: lpBuffer="߈ۤ寈É") returned 0x0 [0089.579] CoTaskMemFree (pv=0x6dc2420) [0089.582] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x2d4 [0089.585] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x590 [0089.586] GetAddrInfoW (in: pNodeName="www.google.com", pServiceName=0x0, pHints=0xafeb24*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xafeacc | out: ppResult=0xafeacc*=0x6dce9f8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.google.com", ai_addr=0x6dcbb40*(sa_family=2, sin_port=0x0, sin_addr="172.217.18.4"), ai_next=0x0)) returned 0 [0090.222] FreeAddrInfoW (pAddrInfo=0x6dce9f8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.google.com", ai_addr=0x6dcbb40*(sa_family=2, sin_port=0x0, sin_addr="172.217.18.4"), ai_next=0x0)) [0090.225] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5ac [0090.225] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5b4 [0090.225] ioctlsocket (in: s=0x5ac, cmd=-2147195266, argp=0xafeaf8 | out: argp=0xafeaf8) returned 0 [0090.225] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5b8 [0090.225] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5bc [0090.225] ioctlsocket (in: s=0x5b8, cmd=-2147195266, argp=0xafeaf8 | out: argp=0xafeaf8) returned 0 [0090.225] WSAIoctl (in: s=0x5ac, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xafeae0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xafeae0, lpOverlapped=0x0) returned -1 [0090.226] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xafe810, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0090.226] WSAEventSelect (s=0x5ac, hEventObject=0x5b4, lNetworkEvents=512) returned 0 [0090.226] WSAIoctl (in: s=0x5b8, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0xafeae0, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0xafeae0, lpOverlapped=0x0) returned -1 [0090.226] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0xafe810, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0090.226] WSAEventSelect (s=0x5b8, hEventObject=0x5bc, lNetworkEvents=512) returned 0 [0090.226] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x0, SizePointer=0xafeadc*=0x0 | out: AdapterAddresses=0x0, SizePointer=0xafeadc*=0x818) returned 0x6f [0090.235] LocalAlloc (uFlags=0x0, uBytes=0x818) returned 0x6de2b68 [0090.235] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x6de2b68, SizePointer=0xafeadc*=0x818 | out: AdapterAddresses=0x6de2b68*(Alignment=0x300000178, Length=0x178, IfIndex=0x3, Next=0x6de2e18, AdapterName="{9E48833B-70C6-43EE-85DC-893C1782D802}", FirstUnicastAddress=0x6de2d8c, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection #2", FriendlyName="Ethernet 2", PhysicalAddress=([0]=0xc8, [1]=0x2, [2]=0x58, [3]=0x9f, [4]=0x8a, [5]=0xb9, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x3, ZoneIndices=([0]=0x3, [1]=0x3, [2]=0x3, [3]=0x3, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0x19, Ipv6Metric=0x19, Luid=0x6008002000000, Dhcpv4Server.lpSockaddr=0x6de2ce0*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11e7933cfae992b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x23, [5]=0x7d, [6]=0xeb, [7]=0x9, [8]=0x7c, [9]=0x4a, [10]=0x82, [11]=0x56, [12]=0xb9, [13]=0x2b, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x57c4a82, FirstDnsSuffix=0x0), SizePointer=0xafeadc*=0x818) returned 0x0 [0090.245] LocalFree (hMem=0x6de2b68) returned 0x0 [0090.360] WSAConnect (in: s=0x2d4, name=0x2a33584*(sa_family=2, sin_port=0x1bb, sin_addr="172.217.18.4"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0090.381] closesocket (s=0x590) returned 0 [0090.392] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xafea2c | out: phkResult=0xafea2c*=0x590) returned 0x0 [0090.393] RegQueryValueExW (in: hKey=0x590, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0xafea48, lpData=0x0, lpcbData=0xafea44*=0x0 | out: lpType=0xafea48*=0x0, lpData=0x0, lpcbData=0xafea44*=0x0) returned 0x2 [0090.393] RegCloseKey (hKey=0x590) returned 0x0 [0090.400] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xafea30 | out: phkResult=0xafea30*=0x590) returned 0x0 [0090.401] RegQueryValueExW (in: hKey=0x590, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0xafea4c, lpData=0x0, lpcbData=0xafea48*=0x0 | out: lpType=0xafea4c*=0x0, lpData=0x0, lpcbData=0xafea48*=0x0) returned 0x2 [0090.401] RegCloseKey (hKey=0x590) returned 0x0 [0090.403] GetCurrentProcessId () returned 0x1140 [0090.405] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1140) returned 0x590 [0090.450] EnumProcessModules (in: hProcess=0x590, lphModule=0x2a35cb0, cb=0x100, lpcbNeeded=0xafea38 | out: lphModule=0x2a35cb0, lpcbNeeded=0xafea38) returned 1 [0090.450] EnumProcessModules (in: hProcess=0x590, lphModule=0x2a35dbc, cb=0x200, lpcbNeeded=0xafea38 | out: lphModule=0x2a35dbc, lpcbNeeded=0xafea38) returned 1 [0090.451] GetModuleInformation (in: hProcess=0x590, hModule=0x650000, lpmodinfo=0x2a35ffc, cb=0xc | out: lpmodinfo=0x2a35ffc*(lpBaseOfDll=0x650000, SizeOfImage=0xf6000, EntryPoint=0x0)) returned 1 [0090.451] CoTaskMemAlloc (cb=0x804) returned 0x6de2b68 [0090.451] GetModuleBaseNameW (in: hProcess=0x590, hModule=0x650000, lpBaseName=0x6de2b68, nSize=0x800 | out: lpBaseName="IMMUNI.exe") returned 0xa [0090.451] CoTaskMemFree (pv=0x6de2b68) [0090.452] CoTaskMemAlloc (cb=0x804) returned 0x6de2b68 [0090.452] GetModuleFileNameExW (in: hProcess=0x590, hModule=0x650000, lpFilename=0x6de2b68, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\immuni.exe")) returned 0x22 [0090.452] CoTaskMemFree (pv=0x6de2b68) [0090.452] CloseHandle (hObject=0x590) returned 1 [0090.453] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", nBufferLength=0x105, lpBuffer=0xafe534, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", lpFilePart=0x0) returned 0x22 [0090.453] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.SchSendAuxRecord", ulOptions=0x0, samDesired=0x20019, phkResult=0xafea30 | out: phkResult=0xafea30*=0x0) returned 0x2 [0090.454] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xafea30 | out: phkResult=0xafea30*=0x590) returned 0x0 [0090.454] RegQueryValueExW (in: hKey=0x590, lpValueName="SchSendAuxRecord", lpReserved=0x0, lpType=0xafea4c, lpData=0x0, lpcbData=0xafea48*=0x0 | out: lpType=0xafea4c*=0x0, lpData=0x0, lpcbData=0xafea48*=0x0) returned 0x2 [0090.454] RegCloseKey (hKey=0x590) returned 0x0 [0090.455] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xafea30 | out: phkResult=0xafea30*=0x590) returned 0x0 [0090.455] RegQueryValueExW (in: hKey=0x590, lpValueName="SystemDefaultTlsVersions", lpReserved=0x0, lpType=0xafea4c, lpData=0x0, lpcbData=0xafea48*=0x0 | out: lpType=0xafea4c*=0x0, lpData=0x0, lpcbData=0xafea48*=0x0) returned 0x2 [0090.455] RegCloseKey (hKey=0x590) returned 0x0 [0090.459] GetCurrentProcessId () returned 0x1140 [0090.459] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x1140) returned 0x590 [0090.459] EnumProcessModules (in: hProcess=0x590, lphModule=0x2a38c68, cb=0x100, lpcbNeeded=0xafea30 | out: lphModule=0x2a38c68, lpcbNeeded=0xafea30) returned 1 [0090.459] EnumProcessModules (in: hProcess=0x590, lphModule=0x2a38d74, cb=0x200, lpcbNeeded=0xafea30 | out: lphModule=0x2a38d74, lpcbNeeded=0xafea30) returned 1 [0090.459] GetModuleInformation (in: hProcess=0x590, hModule=0x650000, lpmodinfo=0x2a38fb4, cb=0xc | out: lpmodinfo=0x2a38fb4*(lpBaseOfDll=0x650000, SizeOfImage=0xf6000, EntryPoint=0x0)) returned 1 [0090.459] CoTaskMemAlloc (cb=0x804) returned 0x6de2b68 [0090.459] GetModuleBaseNameW (in: hProcess=0x590, hModule=0x650000, lpBaseName=0x6de2b68, nSize=0x800 | out: lpBaseName="IMMUNI.exe") returned 0xa [0090.459] CoTaskMemFree (pv=0x6de2b68) [0090.459] CoTaskMemAlloc (cb=0x804) returned 0x6de2b68 [0090.459] GetModuleFileNameExW (in: hProcess=0x590, hModule=0x650000, lpFilename=0x6de2b68, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\immuni.exe")) returned 0x22 [0090.459] CoTaskMemFree (pv=0x6de2b68) [0090.459] CloseHandle (hObject=0x590) returned 1 [0090.459] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", nBufferLength=0x105, lpBuffer=0xafe52c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", lpFilePart=0x0) returned 0x22 [0090.460] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.RequireCertificateEKUs", ulOptions=0x0, samDesired=0x20019, phkResult=0xafea28 | out: phkResult=0xafea28*=0x0) returned 0x2 [0090.460] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0xafea28 | out: phkResult=0xafea28*=0x590) returned 0x0 [0090.461] RegQueryValueExW (in: hKey=0x590, lpValueName="RequireCertificateEKUs", lpReserved=0x0, lpType=0xafea44, lpData=0x0, lpcbData=0xafea40*=0x0 | out: lpType=0xafea44*=0x0, lpData=0x0, lpcbData=0xafea40*=0x0) returned 0x2 [0090.461] RegCloseKey (hKey=0x590) returned 0x0 [0090.466] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0xcfeab8 [0091.450] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0xcfeab8, dwGroupId=0x0) returned 0x0 [0091.479] LocalFree (hMem=0xcfeab8) returned 0x0 [0091.479] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x6de3138 [0091.479] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x6de3138, dwGroupId=0x0) returned 0x0 [0091.479] LocalFree (hMem=0x6de3138) returned 0x0 [0091.753] EnumerateSecurityPackagesW (in: pcPackages=0xafea6c, ppPackageInfo=0xafea00 | out: pcPackages=0xafea6c, ppPackageInfo=0xafea00) returned 0x0 [0091.763] FreeContextBuffer (in: pvContextBuffer=0x6ddf2f0 | out: pvContextBuffer=0x6ddf2f0) returned 0x0 [0091.768] GetCurrentProcess () returned 0xffffffff [0091.768] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0xafe830 | out: TokenHandle=0xafe830*=0x5c8) returned 1 [0091.770] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x2a3b65c, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0xafe884, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x2a3ce08, ptsExpiry=0xafe808 | out: phCredential=0x2a3ce08, ptsExpiry=0xafe808) returned 0x0 [0092.428] InitializeSecurityContextW (in: phCredential=0xafe844, phContext=0x0, pTargetName=0x2a33678, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x2a3d00c, pOutput=0x2a3cfa4, pfContextAttr=0x2a3b630, ptsExpiry=0xafe83c | out: phNewContext=0x2a3d00c, pOutput=0x2a3cfa4, pfContextAttr=0x2a3b630, ptsExpiry=0xafe83c) returned 0x90312 [0092.429] FreeContextBuffer (in: pvContextBuffer=0x6dd0c28 | out: pvContextBuffer=0x6dd0c28) returned 0x0 [0092.433] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0092.434] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="AppPolicyGetClrCompat", cchWideChar=21, lpMultiByteStr=0xafe884, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AppPolicyGetClrCompatãâq\x8a5\x7f\x8bðù°s\x98ï¯", lpUsedDefaultChar=0x0) returned 21 [0092.434] GetProcAddress (hModule=0x772d0000, lpProcName="AppPolicyGetClrCompat") returned 0x74c968b0 [0092.436] AppPolicyGetClrCompat () returned 0x0 [0092.438] send (s=0x2d4, buf=0x2a3d020*, len=122, flags=0) returned 122 [0092.442] recv (in: s=0x2d4, buf=0x2a3d020, len=5, flags=0 | out: buf=0x2a3d020*) returned 5 [0092.467] recv (in: s=0x2d4, buf=0x2a3d025, len=63, flags=0 | out: buf=0x2a3d025*) returned 63 [0092.468] InitializeSecurityContextW (in: phCredential=0xafe79c, phContext=0xafe82c, pTargetName=0x2a33678, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a3d3f8, Reserved2=0x0, phNewContext=0x2a3d00c, pOutput=0x2a3d40c, pfContextAttr=0x2a3b630, ptsExpiry=0xafe794 | out: phNewContext=0x2a3d00c, pOutput=0x2a3d40c, pfContextAttr=0x2a3b630, ptsExpiry=0xafe794) returned 0x90312 [0092.469] recv (in: s=0x2d4, buf=0x2a3d49c, len=5, flags=0 | out: buf=0x2a3d49c*) returned 5 [0092.469] recv (in: s=0x2d4, buf=0x2a3d4b5, len=2335, flags=0 | out: buf=0x2a3d4b5*) returned 2335 [0092.469] InitializeSecurityContextW (in: phCredential=0xafe6f8, phContext=0xafe788, pTargetName=0x2a33678, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a3de44, Reserved2=0x0, phNewContext=0x2a3d00c, pOutput=0x2a3de58, pfContextAttr=0x2a3b630, ptsExpiry=0xafe6f0 | out: phNewContext=0x2a3d00c, pOutput=0x2a3de58, pfContextAttr=0x2a3b630, ptsExpiry=0xafe6f0) returned 0x90312 [0092.473] recv (in: s=0x2d4, buf=0x2a3dee8, len=5, flags=0 | out: buf=0x2a3dee8*) returned 5 [0092.473] recv (in: s=0x2d4, buf=0x2a3df01, len=113, flags=0 | out: buf=0x2a3df01*) returned 113 [0092.473] InitializeSecurityContextW (in: phCredential=0xafe654, phContext=0xafe6e4, pTargetName=0x2a33678, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a3dfe4, Reserved2=0x0, phNewContext=0x2a3d00c, pOutput=0x2a3dff8, pfContextAttr=0x2a3b630, ptsExpiry=0xafe64c | out: phNewContext=0x2a3d00c, pOutput=0x2a3dff8, pfContextAttr=0x2a3b630, ptsExpiry=0xafe64c) returned 0x90312 [0092.474] recv (in: s=0x2d4, buf=0x2a3e088, len=5, flags=0 | out: buf=0x2a3e088*) returned 5 [0092.474] recv (in: s=0x2d4, buf=0x2a3e0a1, len=4, flags=0 | out: buf=0x2a3e0a1*) returned 4 [0092.474] InitializeSecurityContextW (in: phCredential=0xafe5b0, phContext=0xafe640, pTargetName=0x2a33678, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a3e118, Reserved2=0x0, phNewContext=0x2a3d00c, pOutput=0x2a3e12c, pfContextAttr=0x2a3b630, ptsExpiry=0xafe5a8 | out: phNewContext=0x2a3d00c, pOutput=0x2a3e12c, pfContextAttr=0x2a3b630, ptsExpiry=0xafe5a8) returned 0x90312 [0092.503] FreeContextBuffer (in: pvContextBuffer=0xd05100 | out: pvContextBuffer=0xd05100) returned 0x0 [0092.503] send (s=0x2d4, buf=0x2a3e1a8*, len=101, flags=0) returned 101 [0092.503] recv (in: s=0x2d4, buf=0x2a3e1a8, len=5, flags=0 | out: buf=0x2a3e1a8*) returned 5 [0092.523] recv (in: s=0x2d4, buf=0x2a3e235, len=236, flags=0 | out: buf=0x2a3e235*) returned 236 [0092.523] InitializeSecurityContextW (in: phCredential=0xafe50c, phContext=0xafe59c, pTargetName=0x2a33678, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a3e394, Reserved2=0x0, phNewContext=0x2a3d00c, pOutput=0x2a3e3a8, pfContextAttr=0x2a3b630, ptsExpiry=0xafe504 | out: phNewContext=0x2a3d00c, pOutput=0x2a3e3a8, pfContextAttr=0x2a3b630, ptsExpiry=0xafe504) returned 0x90312 [0092.524] recv (in: s=0x2d4, buf=0x2a3e438, len=5, flags=0 | out: buf=0x2a3e438*) returned 5 [0092.524] recv (in: s=0x2d4, buf=0x2a3e451, len=1, flags=0 | out: buf=0x2a3e451*) returned 1 [0092.524] InitializeSecurityContextW (in: phCredential=0xafe468, phContext=0xafe4f8, pTargetName=0x2a33678, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a3e4c4, Reserved2=0x0, phNewContext=0x2a3d00c, pOutput=0x2a3e4d8, pfContextAttr=0x2a3b630, ptsExpiry=0xafe460 | out: phNewContext=0x2a3d00c, pOutput=0x2a3e4d8, pfContextAttr=0x2a3b630, ptsExpiry=0xafe460) returned 0x90312 [0092.524] recv (in: s=0x2d4, buf=0x2a3e568, len=5, flags=0 | out: buf=0x2a3e568*) returned 5 [0092.524] recv (in: s=0x2d4, buf=0x2a3e581, len=48, flags=0 | out: buf=0x2a3e581*) returned 48 [0092.524] InitializeSecurityContextW (in: phCredential=0xafe3c4, phContext=0xafe454, pTargetName=0x2a33678, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a3e624, Reserved2=0x0, phNewContext=0x2a3d00c, pOutput=0x2a3e638, pfContextAttr=0x2a3b630, ptsExpiry=0xafe3bc | out: phNewContext=0x2a3d00c, pOutput=0x2a3e638, pfContextAttr=0x2a3b630, ptsExpiry=0xafe3bc) returned 0x0 [0093.341] QueryContextAttributesW (in: phContext=0x2a3d00c, ulAttribute=0x4, pBuffer=0x2a3e6e4 | out: pBuffer=0x2a3e6e4) returned 0x0 [0093.342] QueryContextAttributesW (in: phContext=0x2a3d00c, ulAttribute=0x5a, pBuffer=0x2a3e73c | out: pBuffer=0x2a3e73c) returned 0x0 [0093.343] QueryContextAttributesW (in: phContext=0x2a3d00c, ulAttribute=0x53, pBuffer=0x2a3e7e8 | out: pBuffer=0x2a3e7e8) returned 0x0 [0093.351] CertDuplicateCertificateContext (pCertContext=0x6dde1a8) returned 0x6dde1a8 [0093.351] CertDuplicateStore (hCertStore=0x6de34e0) returned 0x6de34e0 [0093.352] CertEnumCertificatesInStore (hCertStore=0x6de34e0, pPrevCertContext=0x0) returned 0x6dde298 [0093.352] CertDuplicateCertificateContext (pCertContext=0x6dde298) returned 0x6dde298 [0093.352] CertEnumCertificatesInStore (hCertStore=0x6de34e0, pPrevCertContext=0x6dde298) returned 0x6dde1a8 [0093.352] CertDuplicateCertificateContext (pCertContext=0x6dde1a8) returned 0x6dde1a8 [0093.352] CertEnumCertificatesInStore (hCertStore=0x6de34e0, pPrevCertContext=0x6dde1a8) returned 0x0 [0093.353] CertCloseStore (hCertStore=0x6de34e0, dwFlags=0x0) returned 1 [0093.353] CertFreeCertificateContext (pCertContext=0x6dde1a8) returned 1 [0093.365] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x6de3648 [0093.366] CertAddCRLLinkToStore (in: hCertStore=0x6de3648, pCrlContext=0x6dde298, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0093.367] CertAddCRLLinkToStore (in: hCertStore=0x6de3648, pCrlContext=0x6dde1a8, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0093.367] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x6df7d60 [0093.439] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x6dde1a8, pTime=0xafe3d4, hAdditionalStore=0x6de3648, pChainPara=0xafe314, dwFlags=0x0, pvReserved=0x0, ppChainContext=0xafe308 | out: ppChainContext=0xafe308) returned 1 [0093.460] LocalFree (hMem=0x6df7d60) returned 0x0 [0093.460] CertDuplicateCertificateChain (pChainContext=0x6e6dff0) returned 0x6e6dff0 [0093.460] CertDuplicateCertificateContext (pCertContext=0x6dde1a8) returned 0x6dde1a8 [0093.461] CertDuplicateCertificateContext (pCertContext=0x6dddc58) returned 0x6dddc58 [0093.461] CertDuplicateCertificateContext (pCertContext=0x6dddd98) returned 0x6dddd98 [0093.461] CertFreeCertificateChain (pChainContext=0x6e6dff0) [0093.461] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x6e6dff0, pPolicyPara=0xafe4b4, pPolicyStatus=0xafe4a0 | out: pPolicyStatus=0xafe4a0) returned 1 [0093.462] SetLastError (dwErrCode=0x0) [0093.464] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x6e6dff0, pPolicyPara=0xafe514, pPolicyStatus=0xafe4c8 | out: pPolicyStatus=0xafe4c8) returned 1 [0093.474] CertFreeCertificateChain (pChainContext=0x6e6dff0) [0093.474] CertFreeCertificateContext (pCertContext=0x6dde1a8) returned 1 [0093.477] CoTaskMemAlloc (cb=0x20e) returned 0x6e6dff0 [0093.477] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x6e6dff0, nSize=0x105 | out: lpBuffer="賈۟ۦĀ") returned 0x0 [0093.478] CoTaskMemFree (pv=0x6e6dff0) [0093.478] CoTaskMemAlloc (cb=0x20e) returned 0x6e6dff0 [0093.478] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x6e6dff0, nSize=0x105 | out: lpBuffer="賈۟ۦĀ") returned 0x0 [0093.478] CoTaskMemFree (pv=0x6e6dff0) [0093.478] CoTaskMemAlloc (cb=0x20e) returned 0x6e6dff0 [0093.478] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x6e6dff0, nSize=0x105 | out: lpBuffer="賈۟ۦĀ") returned 0x0 [0093.478] CoTaskMemFree (pv=0x6e6dff0) [0093.478] CoTaskMemAlloc (cb=0x20e) returned 0x6e6dff0 [0093.478] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x6e6dff0, nSize=0x105 | out: lpBuffer="賈۟ۦĀ") returned 0x0 [0093.478] CoTaskMemFree (pv=0x6e6dff0) [0093.479] EncryptMessage (in: phContext=0x2a3d00c, fQOP=0x0, pMessage=0x2a4691c, MessageSeqNo=0x0 | out: pMessage=0x2a4691c) returned 0x0 [0093.657] send (s=0x2d4, buf=0x2a453f4*, len=138, flags=0) returned 138 [0093.658] setsockopt (s=0x2d4, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0093.659] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.719] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.719] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a56cec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a56cec, pfQOP=0x0) returned 0x0 [0093.729] setsockopt (s=0x2d4, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0093.729] QueryPerformanceCounter (in: lpPerformanceCount=0xafedb4 | out: lpPerformanceCount=0xafedb4*=18950756018) returned 1 [0093.729] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18950762075) returned 1 [0093.733] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.733] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.733] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5a950, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5a950, pfQOP=0x0) returned 0x0 [0093.733] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951144384) returned 1 [0093.733] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.733] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.733] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5aa70, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5aa70, pfQOP=0x0) returned 0x0 [0093.733] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951170763) returned 1 [0093.733] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.733] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.733] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5ab90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5ab90, pfQOP=0x0) returned 0x0 [0093.733] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951195111) returned 1 [0093.733] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.733] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.733] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5acb0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5acb0, pfQOP=0x0) returned 0x0 [0093.734] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951218968) returned 1 [0093.734] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.734] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.734] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5add0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5add0, pfQOP=0x0) returned 0x0 [0093.734] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951244090) returned 1 [0093.734] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.734] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.734] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5aef0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5aef0, pfQOP=0x0) returned 0x0 [0093.734] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951268423) returned 1 [0093.734] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.734] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.734] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5b010, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5b010, pfQOP=0x0) returned 0x0 [0093.734] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951292312) returned 1 [0093.734] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.734] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.734] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5b130, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5b130, pfQOP=0x0) returned 0x0 [0093.735] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951316710) returned 1 [0093.735] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.735] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.735] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5b250, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5b250, pfQOP=0x0) returned 0x0 [0093.735] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951340493) returned 1 [0093.735] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.735] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.735] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5b370, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5b370, pfQOP=0x0) returned 0x0 [0093.735] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951365283) returned 1 [0093.735] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.735] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.735] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5b490, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5b490, pfQOP=0x0) returned 0x0 [0093.735] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951389380) returned 1 [0093.735] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.735] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.735] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5b5b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5b5b0, pfQOP=0x0) returned 0x0 [0093.736] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951414336) returned 1 [0093.736] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 4 [0093.736] recv (in: s=0x2d4, buf=0x2a52c30, len=1, flags=0 | out: buf=0x2a52c30*) returned 1 [0093.736] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.737] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5b6d0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5b6d0, pfQOP=0x0) returned 0x0 [0093.737] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951576840) returned 1 [0093.737] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.737] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.737] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5b7f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5b7f0, pfQOP=0x0) returned 0x0 [0093.737] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951602737) returned 1 [0093.737] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.738] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.738] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5b910, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5b910, pfQOP=0x0) returned 0x0 [0093.738] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951626922) returned 1 [0093.738] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.738] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.738] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5ba30, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5ba30, pfQOP=0x0) returned 0x0 [0093.738] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951696439) returned 1 [0093.738] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.738] recv (in: s=0x2d4, buf=0x2a52c31, len=1120, flags=0 | out: buf=0x2a52c31*) returned 1120 [0093.739] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5bb50, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5bb50, pfQOP=0x0) returned 0x0 [0093.739] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951725598) returned 1 [0093.739] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.739] recv (in: s=0x2d4, buf=0x2a52c31, len=304, flags=0 | out: buf=0x2a52c31*) returned 304 [0093.739] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5bc70, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5bc70, pfQOP=0x0) returned 0x0 [0093.739] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951809880) returned 1 [0093.740] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.740] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.740] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5bd90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5bd90, pfQOP=0x0) returned 0x0 [0093.740] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951839493) returned 1 [0093.740] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.740] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.740] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5beb0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5beb0, pfQOP=0x0) returned 0x0 [0093.740] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951863758) returned 1 [0093.740] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.741] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.741] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5bfd0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5bfd0, pfQOP=0x0) returned 0x0 [0093.741] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951936171) returned 1 [0093.741] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.741] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.741] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5c0f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5c0f0, pfQOP=0x0) returned 0x0 [0093.741] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18951960439) returned 1 [0093.741] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.741] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.742] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5c210, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5c210, pfQOP=0x0) returned 0x0 [0093.742] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952039442) returned 1 [0093.742] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.742] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.742] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5c330, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5c330, pfQOP=0x0) returned 0x0 [0093.742] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952063995) returned 1 [0093.742] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.742] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.742] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5c450, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5c450, pfQOP=0x0) returned 0x0 [0093.742] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952087973) returned 1 [0093.742] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.743] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.743] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5c570, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5c570, pfQOP=0x0) returned 0x0 [0093.743] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952160302) returned 1 [0093.743] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.743] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.743] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5c690, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5c690, pfQOP=0x0) returned 0x0 [0093.743] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952184613) returned 1 [0093.743] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.743] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.744] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5c7b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5c7b0, pfQOP=0x0) returned 0x0 [0093.744] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952254705) returned 1 [0093.744] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.744] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.744] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5c8d0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5c8d0, pfQOP=0x0) returned 0x0 [0093.744] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952279222) returned 1 [0093.744] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.744] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 10 [0093.744] recv (in: s=0x2d4, buf=0x2a52c3b, len=1414, flags=0 | out: buf=0x2a52c3b*) returned 1414 [0093.745] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5c9f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5c9f0, pfQOP=0x0) returned 0x0 [0093.745] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952390542) returned 1 [0093.745] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.746] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.746] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5cb10, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5cb10, pfQOP=0x0) returned 0x0 [0093.746] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952505240) returned 1 [0093.746] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.747] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.747] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5cc30, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5cc30, pfQOP=0x0) returned 0x0 [0093.747] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952529880) returned 1 [0093.747] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.747] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.747] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5cd50, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5cd50, pfQOP=0x0) returned 0x0 [0093.747] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952603095) returned 1 [0093.747] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.748] recv (in: s=0x2d4, buf=0x2a52c31, len=1424, flags=0 | out: buf=0x2a52c31*) returned 1424 [0093.748] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5ce70, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5ce70, pfQOP=0x0) returned 0x0 [0093.748] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952628171) returned 1 [0093.748] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.748] recv (in: s=0x2d4, buf=0x2a52c31, len=624, flags=0 | out: buf=0x2a52c31*) returned 624 [0093.748] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5cf90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5cf90, pfQOP=0x0) returned 0x0 [0093.748] QueryPerformanceCounter (in: lpPerformanceCount=0xafed7c | out: lpPerformanceCount=0xafed7c*=18952652287) returned 1 [0093.748] recv (in: s=0x2d4, buf=0x2a52c2c, len=5, flags=0 | out: buf=0x2a52c2c*) returned 5 [0093.748] recv (in: s=0x2d4, buf=0x2a52c31, len=32, flags=0 | out: buf=0x2a52c31*) returned 32 [0093.748] DecryptMessage (in: phContext=0x2a3d00c, pMessage=0x2a5d0b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2a5d0b0, pfQOP=0x0) returned 0x0 [0093.748] SetEvent (hEvent=0x3fc) returned 1 [0093.748] QueryPerformanceCounter (in: lpPerformanceCount=0xafeda0 | out: lpPerformanceCount=0xafeda0*=18952697823) returned 1 [0093.754] GetFullPathNameW (in: lpFileName="C:\\FD1HVy\\ransom.jpg", nBufferLength=0x105, lpBuffer=0xafe80c, lpFilePart=0x0 | out: lpBuffer="C:\\FD1HVy\\ransom.jpg", lpFilePart=0x0) returned 0x14 [0093.754] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafed50) returned 1 [0093.755] CreateFileW (lpFileName="C:\\FD1HVy\\ransom.jpg" (normalized: "c:\\fd1hvy\\ransom.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x6a4 [0093.758] GetFileType (hFile=0x6a4) returned 0x1 [0093.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafed4c) returned 1 [0093.758] GetFileType (hFile=0x6a4) returned 0x1 [0093.758] QueryPerformanceCounter (in: lpPerformanceCount=0xafedd4 | out: lpPerformanceCount=0xafedd4*=18953648154) returned 1 [0093.758] SetEvent (hEvent=0x3fc) returned 1 [0093.758] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebdc*=0x4b0, lpdwindex=0xafe9fc | out: lpdwindex=0xafe9fc) returned 0x80010115 [0093.759] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebbc*=0x4a0, lpdwindex=0xafe9dc | out: lpdwindex=0xafe9dc) returned 0x80010115 [0093.759] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebbc*=0x4a8, lpdwindex=0xafe9dc | out: lpdwindex=0xafe9dc) returned 0x80010115 [0093.760] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafec10*=0x4d0, lpdwindex=0xafea2c | out: lpdwindex=0xafea2c) returned 0x80010115 [0093.760] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafec10*=0x4d8, lpdwindex=0xafea2c | out: lpdwindex=0xafea2c) returned 0x80010115 [0093.760] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafec10*=0x4e0, lpdwindex=0xafea2c | out: lpdwindex=0xafea2c) returned 0x80010115 [0093.762] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6ac [0093.763] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6b0 [0093.763] GetAddrInfoW (in: pNodeName="i.imgur.com", pServiceName=0x0, pHints=0xafeb10*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xafeab8 | out: ppResult=0xafeab8*=0x6df6b40*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="ipv4.imgur.map.fastly.net", ai_addr=0xd01210*(sa_family=2, sin_port=0x0, sin_addr="151.101.12.193"), ai_next=0x0)) returned 0 [0093.767] FreeAddrInfoW (pAddrInfo=0x6df6b40*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="ipv4.imgur.map.fastly.net", ai_addr=0xd01210*(sa_family=2, sin_port=0x0, sin_addr="151.101.12.193"), ai_next=0x0)) [0093.768] GetAddrInfoW (in: pNodeName="i.imgur.com", pServiceName=0x0, pHints=0xafeb10*(ai_flags=131072, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0xafeab8 | out: ppResult=0xafeab8*=0x6df6b40*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="i.imgur.com", ai_addr=0xd01120*(sa_family=2, sin_port=0x0, sin_addr="151.101.12.193"), ai_next=0x0)) returned 0 [0093.769] FreeAddrInfoW (pAddrInfo=0x6df6b40*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="i.imgur.com", ai_addr=0xd01120*(sa_family=2, sin_port=0x0, sin_addr="151.101.12.193"), ai_next=0x0)) [0093.770] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafea54*=0x5b4, lpdwindex=0xafe874 | out: lpdwindex=0xafe874) returned 0x80010115 [0093.770] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafea54*=0x5bc, lpdwindex=0xafe874 | out: lpdwindex=0xafe874) returned 0x80010115 [0093.770] WSAConnect (in: s=0x6ac, name=0x2a6f72c*(sa_family=2, sin_port=0x1bb, sin_addr="151.101.12.193"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0093.787] closesocket (s=0x6b0) returned 0 [0093.787] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x6df07a8 [0093.787] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x6df07a8, dwGroupId=0x0) returned 0x0 [0093.788] LocalFree (hMem=0x6df07a8) returned 0x0 [0093.788] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x6df0778 [0093.788] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x6df0778, dwGroupId=0x0) returned 0x0 [0093.788] LocalFree (hMem=0x6df0778) returned 0x0 [0093.788] InitializeSecurityContextW (in: phCredential=0xafe830, phContext=0x0, pTargetName=0x2a6f774, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x2a6fdd8, pOutput=0x2a6fd70, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe828 | out: phNewContext=0x2a6fdd8, pOutput=0x2a6fd70, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe828) returned 0x90312 [0093.789] FreeContextBuffer (in: pvContextBuffer=0x6de78d8 | out: pvContextBuffer=0x6de78d8) returned 0x0 [0093.789] send (s=0x6ac, buf=0x2a6fdec*, len=119, flags=0) returned 119 [0093.789] recv (in: s=0x6ac, buf=0x2a6fdec, len=5, flags=0 | out: buf=0x2a6fdec*) returned 5 [0093.812] recv (in: s=0x6ac, buf=0x2a6fdf1, len=69, flags=0 | out: buf=0x2a6fdf1*) returned 69 [0093.812] InitializeSecurityContextW (in: phCredential=0xafe788, phContext=0xafe818, pTargetName=0x2a6f774, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a6fee8, Reserved2=0x0, phNewContext=0x2a6fdd8, pOutput=0x2a6fefc, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe780 | out: phNewContext=0x2a6fdd8, pOutput=0x2a6fefc, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe780) returned 0x90312 [0093.812] recv (in: s=0x6ac, buf=0x2a6ff8c, len=5, flags=0 | out: buf=0x2a6ff8c*) returned 5 [0093.812] recv (in: s=0x6ac, buf=0x2a6ffa5, len=2886, flags=0 | out: buf=0x2a6ffa5*) returned 2886 [0093.812] InitializeSecurityContextW (in: phCredential=0xafe6e4, phContext=0xafe774, pTargetName=0x2a6f774, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a70b5c, Reserved2=0x0, phNewContext=0x2a6fdd8, pOutput=0x2a70b70, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe6dc | out: phNewContext=0x2a6fdd8, pOutput=0x2a70b70, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe6dc) returned 0x90312 [0093.813] recv (in: s=0x6ac, buf=0x2a70c00, len=5, flags=0 | out: buf=0x2a70c00*) returned 5 [0093.813] recv (in: s=0x6ac, buf=0x2a70c19, len=298, flags=0 | out: buf=0x2a70c19*) returned 298 [0093.813] InitializeSecurityContextW (in: phCredential=0xafe640, phContext=0xafe6d0, pTargetName=0x2a6f774, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a70db4, Reserved2=0x0, phNewContext=0x2a6fdd8, pOutput=0x2a70dc8, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe638 | out: phNewContext=0x2a6fdd8, pOutput=0x2a70dc8, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe638) returned 0x90312 [0093.814] recv (in: s=0x6ac, buf=0x2a70e58, len=5, flags=0 | out: buf=0x2a70e58*) returned 5 [0093.814] recv (in: s=0x6ac, buf=0x2a70e71, len=4, flags=0 | out: buf=0x2a70e71*) returned 4 [0093.814] InitializeSecurityContextW (in: phCredential=0xafe59c, phContext=0xafe62c, pTargetName=0x2a6f774, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a70ee8, Reserved2=0x0, phNewContext=0x2a6fdd8, pOutput=0x2a70efc, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe594 | out: phNewContext=0x2a6fdd8, pOutput=0x2a70efc, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe594) returned 0x90312 [0093.840] FreeContextBuffer (in: pvContextBuffer=0xd05100 | out: pvContextBuffer=0xd05100) returned 0x0 [0093.840] send (s=0x6ac, buf=0x2a70f78*, len=101, flags=0) returned 101 [0093.840] recv (in: s=0x6ac, buf=0x2a70f78, len=5, flags=0 | out: buf=0x2a70f78*) returned 5 [0093.864] recv (in: s=0x6ac, buf=0x2a71005, len=186, flags=0 | out: buf=0x2a71005*) returned 186 [0093.864] InitializeSecurityContextW (in: phCredential=0xafe4f8, phContext=0xafe588, pTargetName=0x2a6f774, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a71130, Reserved2=0x0, phNewContext=0x2a6fdd8, pOutput=0x2a71144, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe4f0 | out: phNewContext=0x2a6fdd8, pOutput=0x2a71144, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe4f0) returned 0x90312 [0093.865] recv (in: s=0x6ac, buf=0x2a711d4, len=5, flags=0 | out: buf=0x2a711d4*) returned 5 [0093.865] recv (in: s=0x6ac, buf=0x2a711ed, len=1, flags=0 | out: buf=0x2a711ed*) returned 1 [0093.865] InitializeSecurityContextW (in: phCredential=0xafe454, phContext=0xafe4e4, pTargetName=0x2a6f774, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a71260, Reserved2=0x0, phNewContext=0x2a6fdd8, pOutput=0x2a71274, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe44c | out: phNewContext=0x2a6fdd8, pOutput=0x2a71274, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe44c) returned 0x90312 [0093.865] recv (in: s=0x6ac, buf=0x2a71304, len=5, flags=0 | out: buf=0x2a71304*) returned 5 [0093.865] recv (in: s=0x6ac, buf=0x2a7131d, len=48, flags=0 | out: buf=0x2a7131d*) returned 48 [0093.865] InitializeSecurityContextW (in: phCredential=0xafe3b0, phContext=0xafe440, pTargetName=0x2a6f774, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2a713c0, Reserved2=0x0, phNewContext=0x2a6fdd8, pOutput=0x2a713d4, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe3a8 | out: phNewContext=0x2a6fdd8, pOutput=0x2a713d4, pfContextAttr=0x2a6fbb8, ptsExpiry=0xafe3a8) returned 0x0 [0093.867] QueryContextAttributesW (in: phContext=0x2a6fdd8, ulAttribute=0x4, pBuffer=0x2a71464 | out: pBuffer=0x2a71464) returned 0x0 [0093.867] QueryContextAttributesW (in: phContext=0x2a6fdd8, ulAttribute=0x5a, pBuffer=0x2a714a0 | out: pBuffer=0x2a714a0) returned 0x0 [0093.867] QueryContextAttributesW (in: phContext=0x2a6fdd8, ulAttribute=0x53, pBuffer=0x2a714ec | out: pBuffer=0x2a714ec) returned 0x0 [0093.867] CertDuplicateCertificateContext (pCertContext=0x6dde248) returned 0x6dde248 [0093.867] CertDuplicateStore (hCertStore=0x6dc5138) returned 0x6dc5138 [0093.867] CertEnumCertificatesInStore (hCertStore=0x6dc5138, pPrevCertContext=0x0) returned 0x6ddde38 [0093.867] CertDuplicateCertificateContext (pCertContext=0x6ddde38) returned 0x6ddde38 [0093.867] CertEnumCertificatesInStore (hCertStore=0x6dc5138, pPrevCertContext=0x6ddde38) returned 0x6dde248 [0093.867] CertDuplicateCertificateContext (pCertContext=0x6dde248) returned 0x6dde248 [0093.867] CertEnumCertificatesInStore (hCertStore=0x6dc5138, pPrevCertContext=0x6dde248) returned 0x0 [0093.867] CertCloseStore (hCertStore=0x6dc5138, dwFlags=0x0) returned 1 [0093.867] CertFreeCertificateContext (pCertContext=0x6dde248) returned 1 [0093.868] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x6dc59a8 [0093.868] CertAddCRLLinkToStore (in: hCertStore=0x6dc59a8, pCrlContext=0x6ddde38, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0093.868] CertAddCRLLinkToStore (in: hCertStore=0x6dc59a8, pCrlContext=0x6dde248, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0093.868] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x6df7ea0 [0093.868] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x6dde248, pTime=0xafe3c0, hAdditionalStore=0x6dc59a8, pChainPara=0xafe300, dwFlags=0x0, pvReserved=0x0, ppChainContext=0xafe2f4 | out: ppChainContext=0xafe2f4) returned 1 [0093.871] LocalFree (hMem=0x6df7ea0) returned 0x0 [0093.871] CertDuplicateCertificateChain (pChainContext=0xd85b00) returned 0xd85b00 [0093.871] CertDuplicateCertificateContext (pCertContext=0x6dde248) returned 0x6dde248 [0093.871] CertDuplicateCertificateContext (pCertContext=0x6dde3d8) returned 0x6dde3d8 [0093.871] CertDuplicateCertificateContext (pCertContext=0x6dde4c8) returned 0x6dde4c8 [0093.871] CertFreeCertificateChain (pChainContext=0xd85b00) [0093.871] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0xd85b00, pPolicyPara=0xafe4a0, pPolicyStatus=0xafe48c | out: pPolicyStatus=0xafe48c) returned 1 [0093.871] SetLastError (dwErrCode=0x0) [0093.871] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0xd85b00, pPolicyPara=0xafe500, pPolicyStatus=0xafe4b4 | out: pPolicyStatus=0xafe4b4) returned 1 [0093.871] CertFreeCertificateChain (pChainContext=0xd85b00) [0093.872] CertFreeCertificateContext (pCertContext=0x6dde248) returned 1 [0093.872] EncryptMessage (in: phContext=0x2a6fdd8, fQOP=0x0, pMessage=0x2a87094, MessageSeqNo=0x0 | out: pMessage=0x2a87094) returned 0x0 [0093.872] send (s=0x6ac, buf=0x2a43fdc*, len=138, flags=0) returned 138 [0093.874] setsockopt (s=0x6ac, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0093.875] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.899] recv (in: s=0x6ac, buf=0x2a4ebf9, len=592, flags=0 | out: buf=0x2a4ebf9*) returned 592 [0093.899] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ac75b4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ac75b4, pfQOP=0x0) returned 0x0 [0093.901] setsockopt (s=0x6ac, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0093.901] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.901] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.901] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad8294, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad8294, pfQOP=0x0) returned 0x0 [0093.902] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.902] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.902] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad93b4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad93b4, pfQOP=0x0) returned 0x0 [0093.902] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.902] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.902] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad94c8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad94c8, pfQOP=0x0) returned 0x0 [0093.903] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.904] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.904] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.904] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad95dc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad95dc, pfQOP=0x0) returned 0x0 [0093.904] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.904] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.904] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad96f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad96f0, pfQOP=0x0) returned 0x0 [0093.904] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.904] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.904] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad9804, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad9804, pfQOP=0x0) returned 0x0 [0093.904] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.905] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.905] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.905] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad9918, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad9918, pfQOP=0x0) returned 0x0 [0093.905] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.905] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.905] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad9a2c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad9a2c, pfQOP=0x0) returned 0x0 [0093.905] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.905] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.905] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad9b40, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad9b40, pfQOP=0x0) returned 0x0 [0093.905] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.905] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.905] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1225 [0093.905] recv (in: s=0x6ac, buf=0x2a4f0c2, len=167, flags=0 | out: buf=0x2a4f0c2*) returned 167 [0093.917] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad9c7c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad9c7c, pfQOP=0x0) returned 0x0 [0093.917] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.917] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.917] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad9d90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad9d90, pfQOP=0x0) returned 0x0 [0093.917] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.917] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.917] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad9ea4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad9ea4, pfQOP=0x0) returned 0x0 [0093.918] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.918] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.918] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.918] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ad9fb8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ad9fb8, pfQOP=0x0) returned 0x0 [0093.918] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.918] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.919] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ada0cc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ada0cc, pfQOP=0x0) returned 0x0 [0093.919] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.919] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.919] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ada1e0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ada1e0, pfQOP=0x0) returned 0x0 [0093.919] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.920] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.920] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.920] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ada2f4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ada2f4, pfQOP=0x0) returned 0x0 [0093.920] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.920] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.921] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ada408, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ada408, pfQOP=0x0) returned 0x0 [0093.921] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.921] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.921] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ada51c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ada51c, pfQOP=0x0) returned 0x0 [0093.921] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.922] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.922] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.922] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ada630, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ada630, pfQOP=0x0) returned 0x0 [0093.922] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.922] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.922] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ada744, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ada744, pfQOP=0x0) returned 0x0 [0093.922] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.922] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.922] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ada858, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ada858, pfQOP=0x0) returned 0x0 [0093.922] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.922] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.922] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.923] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ada96c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ada96c, pfQOP=0x0) returned 0x0 [0093.923] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.923] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.923] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adaa80, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adaa80, pfQOP=0x0) returned 0x0 [0093.923] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.923] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.923] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adab94, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adab94, pfQOP=0x0) returned 0x0 [0093.923] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.923] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.923] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.923] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adaca8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adaca8, pfQOP=0x0) returned 0x0 [0093.923] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.923] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.924] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adadbc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adadbc, pfQOP=0x0) returned 0x0 [0093.924] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.924] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.924] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adaed0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adaed0, pfQOP=0x0) returned 0x0 [0093.924] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.924] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.924] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.924] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adafe4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adafe4, pfQOP=0x0) returned 0x0 [0093.924] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.924] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.924] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adb0f8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adb0f8, pfQOP=0x0) returned 0x0 [0093.924] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.924] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.925] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adb20c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adb20c, pfQOP=0x0) returned 0x0 [0093.925] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.925] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.925] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 688 [0093.925] recv (in: s=0x6ac, buf=0x2a4eea9, len=704, flags=0 | out: buf=0x2a4eea9*) returned 704 [0093.938] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adb320, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adb320, pfQOP=0x0) returned 0x0 [0093.938] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.940] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.940] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adb434, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adb434, pfQOP=0x0) returned 0x0 [0093.940] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.940] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.940] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adb548, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adb548, pfQOP=0x0) returned 0x0 [0093.940] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.940] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.940] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.941] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adb65c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adb65c, pfQOP=0x0) returned 0x0 [0093.941] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.941] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.941] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adb770, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adb770, pfQOP=0x0) returned 0x0 [0093.941] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.941] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.941] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adb884, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adb884, pfQOP=0x0) returned 0x0 [0093.941] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.941] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.941] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.941] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adb998, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adb998, pfQOP=0x0) returned 0x0 [0093.941] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.941] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.941] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adbaac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adbaac, pfQOP=0x0) returned 0x0 [0093.941] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.942] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.942] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adbbc0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adbbc0, pfQOP=0x0) returned 0x0 [0093.942] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.942] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.942] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.942] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adbcd4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adbcd4, pfQOP=0x0) returned 0x0 [0093.942] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.942] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.942] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adbde8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adbde8, pfQOP=0x0) returned 0x0 [0093.942] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.942] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.942] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adbefc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adbefc, pfQOP=0x0) returned 0x0 [0093.942] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.943] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.943] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.943] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc010, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc010, pfQOP=0x0) returned 0x0 [0093.943] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.943] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.943] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc124, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc124, pfQOP=0x0) returned 0x0 [0093.943] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.943] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.943] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc238, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc238, pfQOP=0x0) returned 0x0 [0093.943] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.943] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.943] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.943] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc34c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc34c, pfQOP=0x0) returned 0x0 [0093.943] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.944] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.944] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc460, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc460, pfQOP=0x0) returned 0x0 [0093.945] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.945] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.945] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc574, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc574, pfQOP=0x0) returned 0x0 [0093.945] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.945] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.945] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.945] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc688, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc688, pfQOP=0x0) returned 0x0 [0093.946] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.946] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.946] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc79c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc79c, pfQOP=0x0) returned 0x0 [0093.946] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.946] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.946] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc8b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc8b0, pfQOP=0x0) returned 0x0 [0093.946] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.946] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.946] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.946] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adc9c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adc9c4, pfQOP=0x0) returned 0x0 [0093.946] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.946] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.947] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adcad8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adcad8, pfQOP=0x0) returned 0x0 [0093.947] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.947] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.947] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adcbec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adcbec, pfQOP=0x0) returned 0x0 [0093.947] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.947] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.947] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.947] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adcd00, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adcd00, pfQOP=0x0) returned 0x0 [0093.947] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.947] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.947] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adce14, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adce14, pfQOP=0x0) returned 0x0 [0093.947] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.947] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.948] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adcf28, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adcf28, pfQOP=0x0) returned 0x0 [0093.948] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.951] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.952] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.952] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add03c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add03c, pfQOP=0x0) returned 0x0 [0093.952] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.952] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.952] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add150, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add150, pfQOP=0x0) returned 0x0 [0093.952] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.952] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.952] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add264, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add264, pfQOP=0x0) returned 0x0 [0093.952] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.953] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.953] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.953] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add378, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add378, pfQOP=0x0) returned 0x0 [0093.953] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.953] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.953] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add48c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add48c, pfQOP=0x0) returned 0x0 [0093.954] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.955] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.955] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add5a0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add5a0, pfQOP=0x0) returned 0x0 [0093.955] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.955] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.955] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.955] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add6b4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add6b4, pfQOP=0x0) returned 0x0 [0093.955] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.955] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.955] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add7c8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add7c8, pfQOP=0x0) returned 0x0 [0093.955] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.955] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.955] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add8dc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add8dc, pfQOP=0x0) returned 0x0 [0093.955] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.956] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.956] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.956] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2add9f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2add9f0, pfQOP=0x0) returned 0x0 [0093.956] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.956] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.956] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2addb04, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2addb04, pfQOP=0x0) returned 0x0 [0093.956] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.956] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.956] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2addc18, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2addc18, pfQOP=0x0) returned 0x0 [0093.956] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.957] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.957] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.957] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2addd2c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2addd2c, pfQOP=0x0) returned 0x0 [0093.957] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.957] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.957] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adde40, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adde40, pfQOP=0x0) returned 0x0 [0093.957] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.957] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.958] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2addf54, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2addf54, pfQOP=0x0) returned 0x0 [0093.959] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.960] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.960] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.960] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ade068, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ade068, pfQOP=0x0) returned 0x0 [0093.960] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.960] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.960] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ade17c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ade17c, pfQOP=0x0) returned 0x0 [0093.960] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.960] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.960] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ade290, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ade290, pfQOP=0x0) returned 0x0 [0093.960] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.961] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.961] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.961] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ade3a4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ade3a4, pfQOP=0x0) returned 0x0 [0093.961] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.961] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.963] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ade4b8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ade4b8, pfQOP=0x0) returned 0x0 [0093.963] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.963] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.963] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ade5cc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ade5cc, pfQOP=0x0) returned 0x0 [0093.963] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.963] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.964] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.964] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ade6e0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ade6e0, pfQOP=0x0) returned 0x0 [0093.964] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.964] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.964] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ade7f4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ade7f4, pfQOP=0x0) returned 0x0 [0093.964] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.964] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.964] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ade908, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ade908, pfQOP=0x0) returned 0x0 [0093.964] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.965] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.965] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.965] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adea1c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adea1c, pfQOP=0x0) returned 0x0 [0093.965] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.965] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.965] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adeb30, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adeb30, pfQOP=0x0) returned 0x0 [0093.965] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.965] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.965] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adec44, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adec44, pfQOP=0x0) returned 0x0 [0093.965] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.965] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.965] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.965] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2aded58, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2aded58, pfQOP=0x0) returned 0x0 [0093.966] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.966] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.966] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adee6c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adee6c, pfQOP=0x0) returned 0x0 [0093.966] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.966] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.966] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adef80, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adef80, pfQOP=0x0) returned 0x0 [0093.966] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.967] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.967] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.968] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adf094, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adf094, pfQOP=0x0) returned 0x0 [0093.968] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.968] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.968] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adf1a8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adf1a8, pfQOP=0x0) returned 0x0 [0093.968] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.969] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.969] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adf2bc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adf2bc, pfQOP=0x0) returned 0x0 [0093.969] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.969] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.969] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.969] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adf3d0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adf3d0, pfQOP=0x0) returned 0x0 [0093.969] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.969] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.969] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adf4e4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adf4e4, pfQOP=0x0) returned 0x0 [0093.969] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.969] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.969] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adf5f8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adf5f8, pfQOP=0x0) returned 0x0 [0093.969] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.970] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.970] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.970] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adf70c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adf70c, pfQOP=0x0) returned 0x0 [0093.970] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.970] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.970] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adf820, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adf820, pfQOP=0x0) returned 0x0 [0093.970] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.971] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.971] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adf934, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adf934, pfQOP=0x0) returned 0x0 [0093.971] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.971] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.971] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.971] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adfa48, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adfa48, pfQOP=0x0) returned 0x0 [0093.971] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.971] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.971] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adfb5c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adfb5c, pfQOP=0x0) returned 0x0 [0093.971] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.971] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.971] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adfc70, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adfc70, pfQOP=0x0) returned 0x0 [0093.971] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.972] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adfd84, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adfd84, pfQOP=0x0) returned 0x0 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.972] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adfe98, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adfe98, pfQOP=0x0) returned 0x0 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.972] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2adffac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2adffac, pfQOP=0x0) returned 0x0 [0093.972] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.972] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae00c0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae00c0, pfQOP=0x0) returned 0x0 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.972] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.973] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae01d4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae01d4, pfQOP=0x0) returned 0x0 [0093.973] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.973] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.973] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae02e8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae02e8, pfQOP=0x0) returned 0x0 [0093.973] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.973] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.973] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.974] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae03fc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae03fc, pfQOP=0x0) returned 0x0 [0093.974] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.974] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.974] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0510, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0510, pfQOP=0x0) returned 0x0 [0093.975] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.975] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.975] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0624, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0624, pfQOP=0x0) returned 0x0 [0093.975] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.975] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.975] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.975] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0738, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0738, pfQOP=0x0) returned 0x0 [0093.975] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.975] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.975] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae084c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae084c, pfQOP=0x0) returned 0x0 [0093.975] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.975] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.975] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0960, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0960, pfQOP=0x0) returned 0x0 [0093.975] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.977] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.977] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.977] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0a74, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0a74, pfQOP=0x0) returned 0x0 [0093.977] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.977] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.977] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0b88, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0b88, pfQOP=0x0) returned 0x0 [0093.978] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.978] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.978] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0c9c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0c9c, pfQOP=0x0) returned 0x0 [0093.978] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.978] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.978] recv (in: s=0x6ac, buf=0x2a4ebf9, len=1392, flags=0 | out: buf=0x2a4ebf9*) returned 1392 [0093.978] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0db0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0db0, pfQOP=0x0) returned 0x0 [0093.978] recv (in: s=0x6ac, buf=0x2a4ebf4, len=5, flags=0 | out: buf=0x2a4ebf4*) returned 5 [0093.979] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0ec4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0ec4, pfQOP=0x0) returned 0x0 [0093.980] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae0fd8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae0fd8, pfQOP=0x0) returned 0x0 [0093.980] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.980] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae10ec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae10ec, pfQOP=0x0) returned 0x0 [0093.980] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1200, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1200, pfQOP=0x0) returned 0x0 [0093.981] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1314, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1314, pfQOP=0x0) returned 0x0 [0093.981] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.982] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1428, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1428, pfQOP=0x0) returned 0x0 [0093.982] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae153c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae153c, pfQOP=0x0) returned 0x0 [0093.982] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1650, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1650, pfQOP=0x0) returned 0x0 [0093.982] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.983] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1764, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1764, pfQOP=0x0) returned 0x0 [0093.983] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1878, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1878, pfQOP=0x0) returned 0x0 [0093.983] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae198c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae198c, pfQOP=0x0) returned 0x0 [0093.983] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.984] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1aa0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1aa0, pfQOP=0x0) returned 0x0 [0093.984] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1bb4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1bb4, pfQOP=0x0) returned 0x0 [0093.984] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1cc8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1cc8, pfQOP=0x0) returned 0x0 [0093.984] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.984] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1ddc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1ddc, pfQOP=0x0) returned 0x0 [0093.984] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae1ef0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae1ef0, pfQOP=0x0) returned 0x0 [0093.984] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2004, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2004, pfQOP=0x0) returned 0x0 [0093.984] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.984] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2118, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2118, pfQOP=0x0) returned 0x0 [0093.985] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae222c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae222c, pfQOP=0x0) returned 0x0 [0093.985] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2340, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2340, pfQOP=0x0) returned 0x0 [0093.985] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.985] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2454, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2454, pfQOP=0x0) returned 0x0 [0093.985] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2568, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2568, pfQOP=0x0) returned 0x0 [0093.985] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae267c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae267c, pfQOP=0x0) returned 0x0 [0093.987] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.987] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2790, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2790, pfQOP=0x0) returned 0x0 [0093.987] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae28a4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae28a4, pfQOP=0x0) returned 0x0 [0093.988] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae29b8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae29b8, pfQOP=0x0) returned 0x0 [0093.988] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.988] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2acc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2acc, pfQOP=0x0) returned 0x0 [0093.988] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2be0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2be0, pfQOP=0x0) returned 0x0 [0093.989] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2cf4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2cf4, pfQOP=0x0) returned 0x0 [0093.989] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.989] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2e08, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2e08, pfQOP=0x0) returned 0x0 [0093.989] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae2f1c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae2f1c, pfQOP=0x0) returned 0x0 [0093.989] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3030, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3030, pfQOP=0x0) returned 0x0 [0093.989] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.990] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3144, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3144, pfQOP=0x0) returned 0x0 [0093.990] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3258, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3258, pfQOP=0x0) returned 0x0 [0093.990] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae336c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae336c, pfQOP=0x0) returned 0x0 [0093.990] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.990] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3480, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3480, pfQOP=0x0) returned 0x0 [0093.990] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3594, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3594, pfQOP=0x0) returned 0x0 [0093.990] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae36a8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae36a8, pfQOP=0x0) returned 0x0 [0093.991] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.991] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae37bc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae37bc, pfQOP=0x0) returned 0x0 [0093.991] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae38d0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae38d0, pfQOP=0x0) returned 0x0 [0093.991] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae39e4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae39e4, pfQOP=0x0) returned 0x0 [0093.991] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.991] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3af8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3af8, pfQOP=0x0) returned 0x0 [0093.991] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3c0c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3c0c, pfQOP=0x0) returned 0x0 [0093.991] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3d20, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3d20, pfQOP=0x0) returned 0x0 [0093.991] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.992] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3e34, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3e34, pfQOP=0x0) returned 0x0 [0093.992] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae3f48, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae3f48, pfQOP=0x0) returned 0x0 [0093.992] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae405c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae405c, pfQOP=0x0) returned 0x0 [0093.992] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.992] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae4170, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae4170, pfQOP=0x0) returned 0x0 [0093.992] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae4284, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae4284, pfQOP=0x0) returned 0x0 [0093.992] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae4398, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae4398, pfQOP=0x0) returned 0x0 [0093.992] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.993] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae44ac, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae44ac, pfQOP=0x0) returned 0x0 [0093.993] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae45c0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae45c0, pfQOP=0x0) returned 0x0 [0093.993] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae46d4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae46d4, pfQOP=0x0) returned 0x0 [0093.993] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.993] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae47e8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae47e8, pfQOP=0x0) returned 0x0 [0093.993] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae48fc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae48fc, pfQOP=0x0) returned 0x0 [0093.993] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae4a10, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae4a10, pfQOP=0x0) returned 0x0 [0093.993] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.993] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae4b24, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae4b24, pfQOP=0x0) returned 0x0 [0093.994] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae4c38, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae4c38, pfQOP=0x0) returned 0x0 [0093.994] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae4d4c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae4d4c, pfQOP=0x0) returned 0x0 [0093.994] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.994] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae4e60, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae4e60, pfQOP=0x0) returned 0x0 [0093.994] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae4f74, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae4f74, pfQOP=0x0) returned 0x0 [0093.994] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5088, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5088, pfQOP=0x0) returned 0x0 [0093.994] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.997] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae519c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae519c, pfQOP=0x0) returned 0x0 [0093.997] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae52b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae52b0, pfQOP=0x0) returned 0x0 [0093.997] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae53c4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae53c4, pfQOP=0x0) returned 0x0 [0093.997] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.997] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae54d8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae54d8, pfQOP=0x0) returned 0x0 [0093.997] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae55ec, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae55ec, pfQOP=0x0) returned 0x0 [0093.997] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5700, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5700, pfQOP=0x0) returned 0x0 [0093.997] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.997] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5814, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5814, pfQOP=0x0) returned 0x0 [0093.998] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5928, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5928, pfQOP=0x0) returned 0x0 [0093.998] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5a3c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5a3c, pfQOP=0x0) returned 0x0 [0093.998] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.998] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5b50, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5b50, pfQOP=0x0) returned 0x0 [0093.998] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5c64, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5c64, pfQOP=0x0) returned 0x0 [0093.998] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5d78, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5d78, pfQOP=0x0) returned 0x0 [0093.998] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.998] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5e8c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5e8c, pfQOP=0x0) returned 0x0 [0093.998] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae5fa0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae5fa0, pfQOP=0x0) returned 0x0 [0093.999] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae60b4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae60b4, pfQOP=0x0) returned 0x0 [0093.999] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0093.999] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae61c8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae61c8, pfQOP=0x0) returned 0x0 [0093.999] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae62dc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae62dc, pfQOP=0x0) returned 0x0 [0093.999] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae63f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae63f0, pfQOP=0x0) returned 0x0 [0093.999] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0094.000] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6504, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6504, pfQOP=0x0) returned 0x0 [0094.000] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6618, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6618, pfQOP=0x0) returned 0x0 [0094.000] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae672c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae672c, pfQOP=0x0) returned 0x0 [0094.000] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0094.000] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6840, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6840, pfQOP=0x0) returned 0x0 [0094.000] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6954, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6954, pfQOP=0x0) returned 0x0 [0094.000] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6a68, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6a68, pfQOP=0x0) returned 0x0 [0094.000] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0094.000] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6b7c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6b7c, pfQOP=0x0) returned 0x0 [0094.000] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6c90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6c90, pfQOP=0x0) returned 0x0 [0094.000] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6da4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6da4, pfQOP=0x0) returned 0x0 [0094.000] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0094.001] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6eb8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6eb8, pfQOP=0x0) returned 0x0 [0094.001] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae6fcc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae6fcc, pfQOP=0x0) returned 0x0 [0094.001] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae70e0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae70e0, pfQOP=0x0) returned 0x0 [0094.001] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0094.001] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae71f4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae71f4, pfQOP=0x0) returned 0x0 [0094.001] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae7308, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae7308, pfQOP=0x0) returned 0x0 [0094.001] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae741c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae741c, pfQOP=0x0) returned 0x0 [0094.001] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0094.001] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae7530, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae7530, pfQOP=0x0) returned 0x0 [0094.001] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae7644, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae7644, pfQOP=0x0) returned 0x0 [0094.001] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae7758, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae7758, pfQOP=0x0) returned 0x0 [0094.002] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0094.002] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae786c, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae786c, pfQOP=0x0) returned 0x0 [0094.002] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae7980, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae7980, pfQOP=0x0) returned 0x0 [0094.002] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae7a94, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae7a94, pfQOP=0x0) returned 0x0 [0094.002] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0xafed94, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed94*=0x1000, lpOverlapped=0x0) returned 1 [0094.002] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae7ba8, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae7ba8, pfQOP=0x0) returned 0x0 [0094.002] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae7cbc, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae7cbc, pfQOP=0x0) returned 0x0 [0094.002] DecryptMessage (in: phContext=0x2a6fdd8, pMessage=0x2ae7dd0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2ae7dd0, pfQOP=0x0) returned 0x0 [0094.002] WriteFile (in: hFile=0x6a4, lpBuffer=0x2ad8320*, nNumberOfBytesToWrite=0xf3e, lpNumberOfBytesWritten=0xafed74, lpOverlapped=0x0 | out: lpBuffer=0x2ad8320*, lpNumberOfBytesWritten=0xafed74*=0xf3e, lpOverlapped=0x0) returned 1 [0094.002] CloseHandle (hObject=0x6a4) returned 1 [0094.087] SystemParametersInfoW (in: uiAction=0x14, uiParam=0x0, pvParam="C:\\FD1HVy\\ransom.jpg" (normalized: "c:\\fd1hvy\\ransom.jpg"), fWinIni=0x3 | out: pvParam=0x2a17804) returned 1 [0094.686] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x1a, wParam=0x14, lParam=0x7dd3e8) returned 0x0 [0094.687] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x1a, wParam=0x14, lParam=0x7dd3e8) returned 0x0 [0094.688] SystemParametersInfoW (in: uiAction=0x26, uiParam=0x0, pvParam=0xafea00, fWinIni=0x0 | out: pvParam=0xafea00) returned 1 [0094.690] PostMessageW (hWnd=0xa01f8, Msg=0x201a, wParam=0x14, lParam=0x6e4da50) returned 1 [0094.690] NtdllDefWindowProc_W (hWnd=0xa01f8, Msg=0x1a, wParam=0x14, lParam=0x7dd3e8) returned 0x0 [0096.126] QueryPerformanceCounter (in: lpPerformanceCount=0xafedac | out: lpPerformanceCount=0xafedac*=19190448797) returned 1 [0096.126] SetEvent (hEvent=0x3fc) returned 1 [0096.126] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebb4*=0x4b0, lpdwindex=0xafe9d4 | out: lpdwindex=0xafe9d4) returned 0x80010115 [0096.127] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafeb94*=0x4a0, lpdwindex=0xafe9b4 | out: lpdwindex=0xafe9b4) returned 0x80010115 [0096.127] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafeb94*=0x4a8, lpdwindex=0xafe9b4 | out: lpdwindex=0xafe9b4) returned 0x80010115 [0096.127] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebe8*=0x4d0, lpdwindex=0xafea04 | out: lpdwindex=0xafea04) returned 0x80010115 [0096.128] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebe8*=0x4d8, lpdwindex=0xafea04 | out: lpdwindex=0xafea04) returned 0x80010115 [0096.128] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebe8*=0x4e0, lpdwindex=0xafea04 | out: lpdwindex=0xafea04) returned 0x80010115 [0096.129] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebb8*=0x5b4, lpdwindex=0xafe9d4 | out: lpdwindex=0xafe9d4) returned 0x80010115 [0096.129] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafebb8*=0x5bc, lpdwindex=0xafe9d4 | out: lpdwindex=0xafe9d4) returned 0x80010115 [0096.129] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6a4 [0096.130] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6b0 [0096.131] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafea2c*=0x5b4, lpdwindex=0xafe84c | out: lpdwindex=0xafe84c) returned 0x80010115 [0096.132] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0xafea2c*=0x5bc, lpdwindex=0xafe84c | out: lpdwindex=0xafe84c) returned 0x80010115 [0096.132] WSAConnect (in: s=0x6a4, name=0x2ae9a90*(sa_family=2, sin_port=0x50, sin_addr="116.203.210.127"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0096.158] closesocket (s=0x6b0) returned 0 [0096.158] send (s=0x6a4, buf=0x2a34454*, len=149, flags=0) returned 149 [0096.158] setsockopt (s=0x6a4, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0096.159] recv (in: s=0x6a4, buf=0x2a6d2f8, len=4096, flags=0 | out: buf=0x2a6d2f8*) returned 226 [0096.455] setsockopt (s=0x6a4, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0096.460] InvalidateRect (hWnd=0x80030, lpRect=0x0, bErase=0) returned 1 [0096.460] InvalidateRect (hWnd=0x8005c, lpRect=0x0, bErase=1) returned 1 [0096.460] GetWindowThreadProcessId (in: hWnd=0x502be, lpdwProcessId=0xafee60 | out: lpdwProcessId=0xafee60) returned 0x1138 [0096.460] GetCurrentThreadId () returned 0x1138 [0096.461] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc1a2 [0096.461] PostMessageW (hWnd=0x502be, Msg=0xc1a2, wParam=0x0, lParam=0x0) returned 1 [0096.461] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0096.461] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0096.461] GetSystemMetrics (nIndex=42) returned 0 [0096.462] GetWindowTextW (in: hWnd=0x502be, lpString=0xafedd4, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0096.462] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafedd4) returned 0xb [0096.465] OleInitialize (pvReserved=0x0) returned 0x0 [0096.466] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0xaff38c | out: lplpMessageFilter=0xaff38c*=0x0) returned 0x0 [0096.467] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0096.467] IsWindowUnicode (hWnd=0x502be) returned 1 [0096.467] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0096.468] TranslateMessage (lpMsg=0xaff360) returned 0 [0096.468] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0096.469] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0096.469] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0096.469] IsWindowUnicode (hWnd=0x6002e) returned 1 [0096.469] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0096.469] TranslateMessage (lpMsg=0xaff360) returned 0 [0096.469] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0096.469] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0096.469] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0096.469] IsWindowUnicode (hWnd=0x502be) returned 1 [0096.469] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0096.469] TranslateMessage (lpMsg=0xaff360) returned 0 [0096.469] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0096.469] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x46, wParam=0x0, lParam=0xaff0b4) returned 0x0 [0096.470] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x83, wParam=0x1, lParam=0xaff08c) returned 0x0 [0096.471] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0096.471] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x14, wParam=0xf0105ee, lParam=0x0) returned 0x1 [0096.471] GetStockObject (i=5) returned 0x900015 [0096.472] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0096.474] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafede0 | out: lpwndpl=0xafede0) returned 1 [0096.474] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x47, wParam=0x0, lParam=0xaff0b4) returned 0x0 [0096.474] GetClientRect (in: hWnd=0x502be, lpRect=0xafed90 | out: lpRect=0xafed90) returned 1 [0096.474] GetWindowRect (in: hWnd=0x502be, lpRect=0xafed90 | out: lpRect=0xafed90) returned 1 [0096.474] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x31f, wParam=0x0, lParam=0x0) returned 0x0 [0096.475] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0096.475] IsWindowUnicode (hWnd=0xa01f8) returned 1 [0096.475] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0096.475] TranslateMessage (lpMsg=0xaff360) returned 0 [0096.475] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0096.483] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", nBufferLength=0x105, lpBuffer=0xafea10, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", lpFilePart=0x0) returned 0x22 [0096.483] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", nBufferLength=0x105, lpBuffer=0xafe988, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", lpFilePart=0x0) returned 0x22 [0096.483] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", nBufferLength=0x105, lpBuffer=0xafe9e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", lpFilePart=0x0) returned 0x22 [0096.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0xafee94) returned 1 [0096.484] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\immuni.exe"), fInfoLevelId=0x0, lpFileInformation=0xafef10 | out: lpFileInformation=0xafef10*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0096.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0xafee90) returned 1 [0096.486] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", nBufferLength=0x105, lpBuffer=0xafe9e8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", lpFilePart=0x0) returned 0x22 [0096.487] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", nBufferLength=0x105, lpBuffer=0xafe97c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\IMMUNI.exe", lpFilePart=0x0) returned 0x22 [0096.495] GetWindowThreadProcessId (in: hWnd=0x302c6, lpdwProcessId=0xafef8c | out: lpdwProcessId=0xafef8c) returned 0x1138 [0096.495] GetCurrentThreadId () returned 0x1138 [0096.595] GetWindowThreadProcessId (in: hWnd=0x302c6, lpdwProcessId=0xafef8c | out: lpdwProcessId=0xafef8c) returned 0x1138 [0096.595] GetCurrentThreadId () returned 0x1138 [0096.598] LocalFree (hMem=0x6e4da50) returned 0x0 [0096.598] NtdllDefWindowProc_W (hWnd=0xa01f8, Msg=0x201a, wParam=0x14, lParam=0x6e4da50) returned 0x0 [0096.598] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0096.598] IsWindowUnicode (hWnd=0x502be) returned 1 [0096.598] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0096.598] TranslateMessage (lpMsg=0xaff360) returned 0 [0096.598] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0096.598] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0096.599] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x84, wParam=0x0, lParam=0x9c048d) returned 0x1 [0096.599] IsWindowUnicode (hWnd=0x80030) returned 1 [0096.599] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0096.599] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x84, wParam=0x0, lParam=0x9c048d) returned 0x1 [0096.600] LoadCursorW (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0096.600] SetCursor (hCursor=0x10007) returned 0x10007 [0096.600] TranslateMessage (lpMsg=0xaff360) returned 0 [0096.600] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0096.607] _TrackMouseEvent (in: lpEventTrack=0x2aec240 | out: lpEventTrack=0x2aec240) returned 1 [0096.608] SendMessageW (hWnd=0x80030, Msg=0xc19b, wParam=0x0, lParam=0x0) returned 0x0 [0096.608] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0xc19b, wParam=0x0, lParam=0x0) returned 0x0 [0096.609] InvalidateRect (hWnd=0x80030, lpRect=0x0, bErase=0) returned 1 [0096.609] GetKeyState (nVirtKey=2) returned 0 [0096.609] GetKeyState (nVirtKey=4) returned 0 [0096.609] GetKeyState (nVirtKey=5) returned 0 [0096.609] GetKeyState (nVirtKey=6) returned 0 [0096.609] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0096.609] IsWindowUnicode (hWnd=0x502be) returned 1 [0096.609] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0096.609] TranslateMessage (lpMsg=0xaff360) returned 0 [0096.609] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0096.610] BeginPaint (in: hWnd=0x502be, lpPaint=0xafedd0 | out: lpPaint=0xafedd0) returned 0xf0105ee [0096.611] GdipCreateHalftonePalette () returned 0x5e0806e8 [0096.611] SelectPalette (hdc=0xf0105ee, hPal=0x5e0806e8, bForceBkgd=1) returned 0x88000b [0096.612] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0096.612] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0096.612] GetSystemMetrics (nIndex=42) returned 0 [0096.612] GetWindowTextW (in: hWnd=0x502be, lpString=0xafed60, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0096.612] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafed60) returned 0xb [0096.612] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x5e0806e8 [0096.612] EndPaint (hWnd=0x502be, lpPaint=0xafedcc) returned 1 [0096.612] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0096.612] IsWindowUnicode (hWnd=0x80030) returned 1 [0096.612] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0096.612] TranslateMessage (lpMsg=0xaff360) returned 0 [0096.612] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0096.612] BeginPaint (in: hWnd=0x80030, lpPaint=0xafeda8 | out: lpPaint=0xafeda8) returned 0x60100ce [0096.613] SelectPalette (hdc=0x60100ce, hPal=0x5e0806e8, bForceBkgd=1) returned 0x88000b [0096.613] CreateCompatibleDC (hdc=0x60100ce) returned 0x2d0107a4 [0096.613] GetObjectType (h=0x60100ce) returned 0x3 [0096.614] CreateCompatibleBitmap (hdc=0x60100ce, cx=1, cy=1) returned 0xffffffffa80507cc [0096.614] GetDIBits (in: hdc=0x60100ce, hbm=0xa80507cc, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0xafe898, usage=0x0 | out: lpvBits=0x0, lpbmi=0xafe898) returned 1 [0096.614] GetDIBits (in: hdc=0x60100ce, hbm=0xa80507cc, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0xafe898, usage=0x0 | out: lpvBits=0x0, lpbmi=0xafe898) returned 1 [0096.615] DeleteObject (ho=0xa80507cc) returned 1 [0096.615] CreateDIBSection (in: hdc=0x60100ce, lpbmi=0xafe8e8, usage=0x0, ppvBits=0xafeddc, hSection=0x0, offset=0x0 | out: ppvBits=0xafeddc) returned 0xbd0507b0 [0096.615] SelectObject (hdc=0x2d0107a4, h=0xbd0507b0) returned 0x85000f [0096.615] GdipCreateFromHDC (hdc=0x2d0107a4, graphics=0xafedc0) returned 0x0 [0096.617] GdipTranslateWorldTransform (graphics=0x6500038, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0096.618] GdipSetClipRectI (graphics=0x6500038, x=0, y=0, width=29, height=23, combineMode=0x0) returned 0x0 [0096.618] GdipCreateMatrix (matrix=0xafee08) returned 0x0 [0096.619] GdipGetWorldTransform (graphics=0x6500038, matrix=0x50ae3f0) returned 0x0 [0096.619] GdipIsMatrixIdentity (matrix=0x50ae3f0, result=0xafee20) returned 0x0 [0096.619] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6ddf6a0 [0096.619] GdipGetMatrixElements (matrix=0x50ae3f0, matrixOut=0x6ddf6a0) returned 0x0 [0096.620] LocalFree (hMem=0x6ddf6a0) returned 0x0 [0096.620] GdipDeleteMatrix (matrix=0x50ae3f0) returned 0x0 [0096.620] GdipCreateRegion (region=0xafee08) returned 0x0 [0096.620] GdipGetClip (graphics=0x6500038, region=0x50ae7b0) returned 0x0 [0096.620] GdipIsInfiniteRegion (region=0x50ae7b0, graphics=0x6500038, result=0xafee14) returned 0x0 [0096.621] GdipSaveGraphics (graphics=0x6500038, state=0xafee40) returned 0x0 [0096.622] GdipRestoreGraphics (graphics=0x6500038, state=0xfdb80dbd) returned 0x0 [0096.622] GdipDeleteRegion (region=0x50ae7b0) returned 0x0 [0096.624] SystemParametersInfoW (in: uiAction=0x42, uiParam=0xc, pvParam=0xafecb8, fWinIni=0x0 | out: pvParam=0xafecb8) returned 1 [0096.624] GdipGetDC (graphics=0x6500038, hdc=0xafec20) returned 0x0 [0096.624] GetCurrentObject (hdc=0x2d0107a4, type=0x1) returned 0xb00017 [0096.624] GetCurrentObject (hdc=0x2d0107a4, type=0x2) returned 0x900010 [0096.624] GetCurrentObject (hdc=0x2d0107a4, type=0x7) returned 0xffffffffbd0507b0 [0096.624] GetCurrentObject (hdc=0x2d0107a4, type=0x6) returned 0x8a01c2 [0096.624] SaveDC (hdc=0x2d0107a4) returned 1 [0096.625] GetNearestColor (hdc=0x2d0107a4, color=0xf0f0f0) returned 0xf0f0f0 [0096.625] GetNearestColor (hdc=0x2d0107a4, color=0xa0a0a0) returned 0xa0a0a0 [0096.625] GetNearestColor (hdc=0x2d0107a4, color=0x696969) returned 0x696969 [0096.625] GetNearestColor (hdc=0x2d0107a4, color=0xa0a0a0) returned 0xa0a0a0 [0096.625] GetNearestColor (hdc=0x2d0107a4, color=0x0) returned 0x0 [0096.625] GetNearestColor (hdc=0x2d0107a4, color=0xffffff) returned 0xffffff [0096.625] GetNearestColor (hdc=0x2d0107a4, color=0xe5e5e5) returned 0xe5e5e5 [0096.625] GetNearestColor (hdc=0x2d0107a4, color=0xd7d7d7) returned 0xd7d7d7 [0096.625] GetNearestColor (hdc=0x2d0107a4, color=0x0) returned 0x0 [0096.625] RestoreDC (hdc=0x2d0107a4, nSavedDC=-1) returned 1 [0096.625] GdipReleaseDC (graphics=0x6500038, hdc=0x2d0107a4) returned 0x0 [0096.627] IsAppThemed () returned 0x1 [0096.627] GetThemeAppProperties () returned 0x3 [0096.627] OpenThemeData () returned 0x40002 [0096.628] IsAppThemed () returned 0x1 [0096.628] GetThemeAppProperties () returned 0x3 [0096.628] GetThemeAppProperties () returned 0x3 [0096.685] GdipGetFamilyName (in: family=0x50aa278, name=0xafe9dc, language=0x409 | out: name="Microsoft Sans Serif") returned 0x0 [0096.686] CreateCompatibleDC (hdc=0x0) returned 0x2c01079c [0096.686] GetCurrentObject (hdc=0x2c01079c, type=0x1) returned 0xb00017 [0096.686] GetCurrentObject (hdc=0x2c01079c, type=0x2) returned 0x900010 [0096.686] GetCurrentObject (hdc=0x2c01079c, type=0x7) returned 0x85000f [0096.686] GetCurrentObject (hdc=0x2c01079c, type=0x6) returned 0x8a01c2 [0096.686] SaveDC (hdc=0x2c01079c) returned 1 [0096.686] GetDeviceCaps (hdc=0x2c01079c, index=90) returned 96 [0096.689] CoTaskMemAlloc (cb=0x5c) returned 0x6e4b678 [0096.689] CreateFontIndirectW (lplf=0x6e4b678) returned 0x20a07cd [0096.689] CoTaskMemFree (pv=0x6e4b678) [0096.690] GetObjectW (in: h=0x20a07cd, c=92, pv=0xafe9a0 | out: pv=0xafe9a0) returned 92 [0096.690] GetCurrentObject (hdc=0x2c01079c, type=0x6) returned 0x8a01c2 [0096.690] GetObjectW (in: h=0x8a01c2, c=92, pv=0xafe908 | out: pv=0xafe908) returned 92 [0096.690] SelectObject (hdc=0x2c01079c, h=0x20a07cd) returned 0x8a01c2 [0096.690] GetMapMode (hdc=0x2c01079c) returned 1 [0096.690] GetTextMetricsW (in: hdc=0x2c01079c, lptm=0xafe9d0 | out: lptm=0xafe9d0) returned 1 [0096.691] DrawTextExW (in: hdc=0x2c01079c, lpchText="X", cchText=1, lprc=0xafeadc, format=0x102415, lpdtp=0x2aee418 | out: lpchText="X", lprc=0xafeadc) returned 13 [0096.777] IsAppThemed () returned 0x1 [0096.777] GetThemeAppProperties () returned 0x3 [0096.777] GetThemeAppProperties () returned 0x3 [0096.778] IsAppThemed () returned 0x1 [0096.778] GetThemeAppProperties () returned 0x3 [0096.778] GetThemeAppProperties () returned 0x3 [0096.778] IsAppThemed () returned 0x1 [0096.778] GetThemeAppProperties () returned 0x3 [0096.778] GetThemeAppProperties () returned 0x3 [0096.778] IsAppThemed () returned 0x1 [0096.778] GetThemeAppProperties () returned 0x3 [0096.779] GetThemeAppProperties () returned 0x3 [0096.779] IsThemePartDefined () returned 0x1 [0096.779] IsAppThemed () returned 0x1 [0096.779] GetThemeAppProperties () returned 0x3 [0096.779] GetThemeAppProperties () returned 0x3 [0096.779] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0096.779] IsAppThemed () returned 0x1 [0096.779] GetThemeAppProperties () returned 0x3 [0096.779] GetThemeAppProperties () returned 0x3 [0096.779] IsAppThemed () returned 0x1 [0096.779] GetThemeAppProperties () returned 0x3 [0096.779] GetThemeAppProperties () returned 0x3 [0096.779] IsThemePartDefined () returned 0x1 [0096.780] GdipCreateRegion (region=0xafeb24) returned 0x0 [0096.780] GdipGetClip (graphics=0x6500038, region=0x50ae7b0) returned 0x0 [0096.780] GdipCreateMatrix (matrix=0xafeb24) returned 0x0 [0096.780] GdipGetWorldTransform (graphics=0x6500038, matrix=0x50ae420) returned 0x0 [0096.780] GdipIsMatrixIdentity (matrix=0x50ae420, result=0xafeb3c) returned 0x0 [0096.780] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6ddf908 [0096.780] GdipGetMatrixElements (matrix=0x50ae420, matrixOut=0x6ddf908) returned 0x0 [0096.780] LocalFree (hMem=0x6ddf908) returned 0x0 [0096.780] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6ddf908 [0096.780] GdipGetMatrixElements (matrix=0x50ae420, matrixOut=0x6ddf908) returned 0x0 [0096.780] LocalFree (hMem=0x6ddf908) returned 0x0 [0096.780] GdipDeleteMatrix (matrix=0x50ae420) returned 0x0 [0096.781] GdipIsInfiniteRegion (region=0x50ae7b0, graphics=0x6500038, result=0xafeb64) returned 0x0 [0096.781] GdipIsInfiniteRegion (region=0x50ae7b0, graphics=0x6500038, result=0xafeb54) returned 0x0 [0096.781] GdipGetRegionHRgn (region=0x50ae7b0, graphics=0x6500038, hRgn=0xafeb54) returned 0x0 [0096.782] GdipDeleteRegion (region=0x50ae7b0) returned 0x0 [0096.782] GdipGetDC (graphics=0x6500038, hdc=0xafeb6c) returned 0x0 [0096.782] GetCurrentObject (hdc=0x2d0107a4, type=0x1) returned 0xb00017 [0096.782] GetCurrentObject (hdc=0x2d0107a4, type=0x2) returned 0x900010 [0096.782] GetCurrentObject (hdc=0x2d0107a4, type=0x7) returned 0xffffffffbd0507b0 [0096.782] GetCurrentObject (hdc=0x2d0107a4, type=0x6) returned 0x8a01c2 [0096.783] SaveDC (hdc=0x2d0107a4) returned 1 [0096.783] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x407d0 [0096.783] GetClipRgn (hdc=0x2d0107a4, hrgn=0x407d0) returned 0 [0096.783] SelectClipRgn (hdc=0x2d0107a4, hrgn=0x10407ce) returned 2 [0096.783] DeleteObject (ho=0x407d0) returned 1 [0096.783] DeleteObject (ho=0x10407ce) returned 1 [0096.783] OffsetViewportOrgEx (in: hdc=0x2d0107a4, x=0, y=0, lppt=0x2aeeb14 | out: lppt=0x2aeeb14) returned 1 [0096.784] DrawThemeParentBackground () returned 0x0 [0096.785] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafe834 | out: lpwndpl=0xafe834) returned 1 [0096.785] GetClientRect (in: hWnd=0x502be, lpRect=0xafe7e0 | out: lpRect=0xafe7e0) returned 1 [0096.785] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0096.785] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0096.785] GetSystemMetrics (nIndex=42) returned 0 [0096.785] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe6a0, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0096.785] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe6a0) returned 0xb [0096.785] GetClientRect (in: hWnd=0x502be, lpRect=0xafe6e8 | out: lpRect=0xafe6e8) returned 1 [0096.785] GetCurrentObject (hdc=0x2d0107a4, type=0x1) returned 0xb00017 [0096.785] GetCurrentObject (hdc=0x2d0107a4, type=0x2) returned 0x900010 [0096.785] GetCurrentObject (hdc=0x2d0107a4, type=0x7) returned 0xffffffffbd0507b0 [0096.785] GetCurrentObject (hdc=0x2d0107a4, type=0x6) returned 0x8a01c2 [0096.785] SaveDC (hdc=0x2d0107a4) returned 2 [0096.785] GetNearestColor (hdc=0x2d0107a4, color=0xf0f0f0) returned 0xf0f0f0 [0096.785] CreateSolidBrush (color=0xf0f0f0) returned 0x4110079b [0096.785] FillRect (hDC=0x2d0107a4, lprc=0xafe588, hbr=0x4110079b) returned 1 [0096.785] DeleteObject (ho=0x4110079b) returned 1 [0096.785] RestoreDC (hdc=0x2d0107a4, nSavedDC=-1) returned 1 [0096.786] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0096.786] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0096.786] GetSystemMetrics (nIndex=42) returned 0 [0096.786] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe640, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0096.786] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe640) returned 0xb [0096.786] GetClientRect (in: hWnd=0x502be, lpRect=0xafe688 | out: lpRect=0xafe688) returned 1 [0096.786] GetCurrentObject (hdc=0x2d0107a4, type=0x1) returned 0xb00017 [0096.786] GetCurrentObject (hdc=0x2d0107a4, type=0x2) returned 0x900010 [0096.786] GetCurrentObject (hdc=0x2d0107a4, type=0x7) returned 0xffffffffbd0507b0 [0096.786] GetCurrentObject (hdc=0x2d0107a4, type=0x6) returned 0x8a01c2 [0096.786] SaveDC (hdc=0x2d0107a4) returned 2 [0096.786] GetNearestColor (hdc=0x2d0107a4, color=0xf0f0f0) returned 0xf0f0f0 [0096.786] CreateSolidBrush (color=0xf0f0f0) returned 0x4210079b [0096.786] FillRect (hDC=0x2d0107a4, lprc=0xafe528, hbr=0x4210079b) returned 1 [0096.786] DeleteObject (ho=0x4210079b) returned 1 [0096.786] RestoreDC (hdc=0x2d0107a4, nSavedDC=-1) returned 1 [0096.786] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0096.786] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0096.786] GetSystemMetrics (nIndex=42) returned 0 [0096.786] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe640, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0096.786] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe640) returned 0xb [0096.787] RestoreDC (hdc=0x2d0107a4, nSavedDC=-1) returned 1 [0096.787] GdipReleaseDC (graphics=0x6500038, hdc=0x2d0107a4) returned 0x0 [0096.787] IsAppThemed () returned 0x1 [0096.787] GetThemeAppProperties () returned 0x3 [0096.787] GetThemeAppProperties () returned 0x3 [0096.787] IsAppThemed () returned 0x1 [0096.787] GetThemeAppProperties () returned 0x3 [0096.787] GetThemeAppProperties () returned 0x3 [0096.787] IsThemePartDefined () returned 0x1 [0096.787] GdipCreateRegion (region=0xafeaa8) returned 0x0 [0096.787] GdipGetClip (graphics=0x6500038, region=0x50ae7b0) returned 0x0 [0096.787] GdipCreateMatrix (matrix=0xafeaa8) returned 0x0 [0096.787] GdipGetWorldTransform (graphics=0x6500038, matrix=0x50ae3f0) returned 0x0 [0096.787] GdipIsMatrixIdentity (matrix=0x50ae3f0, result=0xafeac0) returned 0x0 [0096.787] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6ddf6a0 [0096.787] GdipGetMatrixElements (matrix=0x50ae3f0, matrixOut=0x6ddf6a0) returned 0x0 [0096.787] LocalFree (hMem=0x6ddf6a0) returned 0x0 [0096.788] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6ddf6a0 [0096.788] GdipGetMatrixElements (matrix=0x50ae3f0, matrixOut=0x6ddf6a0) returned 0x0 [0096.788] LocalFree (hMem=0x6ddf6a0) returned 0x0 [0096.788] GdipDeleteMatrix (matrix=0x50ae3f0) returned 0x0 [0096.788] GdipIsInfiniteRegion (region=0x50ae7b0, graphics=0x6500038, result=0xafeae8) returned 0x0 [0096.788] GdipIsInfiniteRegion (region=0x50ae7b0, graphics=0x6500038, result=0xafead8) returned 0x0 [0096.788] GdipGetRegionHRgn (region=0x50ae7b0, graphics=0x6500038, hRgn=0xafead8) returned 0x0 [0096.788] GdipDeleteRegion (region=0x50ae7b0) returned 0x0 [0096.788] GdipGetDC (graphics=0x6500038, hdc=0xafeaf0) returned 0x0 [0096.788] GetCurrentObject (hdc=0x2d0107a4, type=0x1) returned 0xb00017 [0096.788] GetCurrentObject (hdc=0x2d0107a4, type=0x2) returned 0x900010 [0096.788] GetCurrentObject (hdc=0x2d0107a4, type=0x7) returned 0xffffffffbd0507b0 [0096.788] GetCurrentObject (hdc=0x2d0107a4, type=0x6) returned 0x8a01c2 [0096.788] SaveDC (hdc=0x2d0107a4) returned 1 [0096.788] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x20407ce [0096.788] GetClipRgn (hdc=0x2d0107a4, hrgn=0x20407ce) returned 0 [0096.788] SelectClipRgn (hdc=0x2d0107a4, hrgn=0x20407d0) returned 2 [0096.788] DeleteObject (ho=0x20407ce) returned 1 [0096.788] DeleteObject (ho=0x20407d0) returned 1 [0096.788] OffsetViewportOrgEx (in: hdc=0x2d0107a4, x=0, y=0, lppt=0x2aef39c | out: lppt=0x2aef39c) returned 1 [0096.788] IsAppThemed () returned 0x1 [0096.788] GetThemeAppProperties () returned 0x3 [0096.788] GetThemeAppProperties () returned 0x3 [0096.789] DrawThemeBackground () returned 0x0 [0096.790] RestoreDC (hdc=0x2d0107a4, nSavedDC=-1) returned 1 [0096.790] GdipReleaseDC (graphics=0x6500038, hdc=0x2d0107a4) returned 0x0 [0096.790] GdipCreateRegion (region=0xafeaac) returned 0x0 [0096.790] GdipGetClip (graphics=0x6500038, region=0x50ae7b0) returned 0x0 [0096.790] GdipCreateMatrix (matrix=0xafeaac) returned 0x0 [0096.790] GdipGetWorldTransform (graphics=0x6500038, matrix=0x50ae420) returned 0x0 [0096.790] GdipIsMatrixIdentity (matrix=0x50ae420, result=0xafeac4) returned 0x0 [0096.790] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6ddf6a0 [0096.790] GdipGetMatrixElements (matrix=0x50ae420, matrixOut=0x6ddf6a0) returned 0x0 [0096.790] LocalFree (hMem=0x6ddf6a0) returned 0x0 [0096.790] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6ddf9e8 [0096.790] GdipGetMatrixElements (matrix=0x50ae420, matrixOut=0x6ddf9e8) returned 0x0 [0096.790] LocalFree (hMem=0x6ddf9e8) returned 0x0 [0096.790] GdipDeleteMatrix (matrix=0x50ae420) returned 0x0 [0096.790] GdipIsInfiniteRegion (region=0x50ae7b0, graphics=0x6500038, result=0xafeaec) returned 0x0 [0096.790] GdipIsInfiniteRegion (region=0x50ae7b0, graphics=0x6500038, result=0xafeadc) returned 0x0 [0096.790] GdipGetRegionHRgn (region=0x50ae7b0, graphics=0x6500038, hRgn=0xafeadc) returned 0x0 [0096.790] GdipDeleteRegion (region=0x50ae7b0) returned 0x0 [0096.790] GdipGetDC (graphics=0x6500038, hdc=0xafeaf4) returned 0x0 [0096.790] GetCurrentObject (hdc=0x2d0107a4, type=0x1) returned 0xb00017 [0096.790] GetCurrentObject (hdc=0x2d0107a4, type=0x2) returned 0x900010 [0096.791] GetCurrentObject (hdc=0x2d0107a4, type=0x7) returned 0xffffffffbd0507b0 [0096.791] GetCurrentObject (hdc=0x2d0107a4, type=0x6) returned 0x8a01c2 [0096.791] SaveDC (hdc=0x2d0107a4) returned 1 [0096.791] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x30407d0 [0096.791] GetClipRgn (hdc=0x2d0107a4, hrgn=0x30407d0) returned 0 [0096.791] SelectClipRgn (hdc=0x2d0107a4, hrgn=0x30407ce) returned 2 [0096.791] DeleteObject (ho=0x30407d0) returned 1 [0096.791] DeleteObject (ho=0x30407ce) returned 1 [0096.791] OffsetViewportOrgEx (in: hdc=0x2d0107a4, x=0, y=0, lppt=0x2aef670 | out: lppt=0x2aef670) returned 1 [0096.791] IsAppThemed () returned 0x1 [0096.791] GetThemeAppProperties () returned 0x3 [0096.791] GetThemeAppProperties () returned 0x3 [0096.791] GetThemeBackgroundContentRect () returned 0x0 [0096.791] RestoreDC (hdc=0x2d0107a4, nSavedDC=-1) returned 1 [0096.791] GdipReleaseDC (graphics=0x6500038, hdc=0x2d0107a4) returned 0x0 [0096.792] IsAppThemed () returned 0x1 [0096.792] GetThemeAppProperties () returned 0x3 [0096.792] GetThemeAppProperties () returned 0x3 [0096.793] GdipGetTextRenderingHint (graphics=0x6500038, mode=0xafec28) returned 0x0 [0096.793] GdipGetDC (graphics=0x6500038, hdc=0xafec14) returned 0x0 [0096.793] GetCurrentObject (hdc=0x2d0107a4, type=0x1) returned 0xb00017 [0096.793] GetCurrentObject (hdc=0x2d0107a4, type=0x2) returned 0x900010 [0096.793] GetCurrentObject (hdc=0x2d0107a4, type=0x7) returned 0xffffffffbd0507b0 [0096.793] GetCurrentObject (hdc=0x2d0107a4, type=0x6) returned 0x8a01c2 [0096.793] SaveDC (hdc=0x2d0107a4) returned 1 [0096.793] GetTextAlign (hdc=0x2d0107a4) returned 0x0 [0096.794] GetTextColor (hdc=0x2d0107a4) returned 0x0 [0096.794] GetCurrentObject (hdc=0x2d0107a4, type=0x6) returned 0x8a01c2 [0096.794] GetObjectW (in: h=0x8a01c2, c=92, pv=0xafe95c | out: pv=0xafe95c) returned 92 [0096.794] SelectObject (hdc=0x2d0107a4, h=0x20a07cd) returned 0x8a01c2 [0096.794] GetBkMode (hdc=0x2d0107a4) returned 2 [0096.794] SetBkMode (hdc=0x2d0107a4, mode=1) returned 2 [0096.794] DrawTextExW (in: hdc=0x2d0107a4, lpchText="X", cchText=1, lprc=0xafea44, format=0x102415, lpdtp=0x2aefa10 | out: lpchText="X", lprc=0xafea44) returned 13 [0096.794] DrawTextExW (in: hdc=0x2d0107a4, lpchText="X", cchText=1, lprc=0xafeba8, format=0x102015, lpdtp=0x2aefa10 | out: lpchText="X", lprc=0xafeba8) returned 13 [0096.796] RestoreDC (hdc=0x2d0107a4, nSavedDC=-1) returned 1 [0096.796] GdipReleaseDC (graphics=0x6500038, hdc=0x2d0107a4) returned 0x0 [0096.797] GetFocus () returned 0x0 [0096.797] IsAppThemed () returned 0x1 [0096.797] GetThemeAppProperties () returned 0x3 [0096.797] GetThemeAppProperties () returned 0x3 [0096.797] GdipGetDC (graphics=0x6500038, hdc=0xafee00) returned 0x0 [0096.797] BitBlt (hdc=0x60100ce, x=0, y=0, cx=29, cy=23, hdcSrc=0x2d0107a4, x1=0, y1=0, rop=0xcc0020) returned 1 [0096.798] GdipReleaseDC (graphics=0x6500038, hdc=0x2d0107a4) returned 0x0 [0096.798] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x5e0806e8 [0096.798] SelectObject (hdc=0x2d0107a4, h=0x85000f) returned 0xbd0507b0 [0096.798] DeleteDC (hdc=0x2d0107a4) returned 1 [0096.798] GdipDeleteGraphics (graphics=0x6500038) returned 0x0 [0096.798] EndPaint (hWnd=0x80030, lpPaint=0xafeda4) returned 1 [0096.798] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0096.798] IsWindowUnicode (hWnd=0x8005c) returned 1 [0096.798] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0096.799] TranslateMessage (lpMsg=0xaff360) returned 0 [0096.799] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0096.799] BeginPaint (in: hWnd=0x8005c, lpPaint=0xafedf0 | out: lpPaint=0xafedf0) returned 0xf0105ee [0096.799] SelectPalette (hdc=0xf0105ee, hPal=0x5e0806e8, bForceBkgd=1) returned 0x88000b [0096.799] CreateCompatibleDC (hdc=0xf0105ee) returned 0x2f0107a4 [0096.799] GetObjectType (h=0xf0105ee) returned 0x3 [0096.799] CreateCompatibleBitmap (hdc=0xf0105ee, cx=1, cy=1) returned 0x4c0507cf [0096.799] GetDIBits (in: hdc=0xf0105ee, hbm=0x4c0507cf, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0xafe8a0, usage=0x0 | out: lpvBits=0x0, lpbmi=0xafe8a0) returned 1 [0096.799] GetDIBits (in: hdc=0xf0105ee, hbm=0x4c0507cf, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0xafe8a0, usage=0x0 | out: lpvBits=0x0, lpbmi=0xafe8a0) returned 1 [0096.799] DeleteObject (ho=0x4c0507cf) returned 1 [0096.799] CreateDIBSection (in: hdc=0xf0105ee, lpbmi=0xafe8f0, usage=0x0, ppvBits=0xafede4, hSection=0x0, offset=0x0 | out: ppvBits=0xafede4) returned 0x20507d1 [0096.799] SelectObject (hdc=0x2f0107a4, h=0x20507d1) returned 0x85000f [0096.800] GdipCreateFromHDC (hdc=0x2f0107a4, graphics=0xafedc8) returned 0x0 [0096.800] GdipTranslateWorldTransform (graphics=0x6500038, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0096.800] GdipSetClipRectI (graphics=0x6500038, x=2, y=6, width=1064, height=681, combineMode=0x0) returned 0x0 [0096.800] GdipCreateMatrix (matrix=0xafee50) returned 0x0 [0096.800] GdipGetWorldTransform (graphics=0x6500038, matrix=0x50ae3f0) returned 0x0 [0096.800] GdipIsMatrixIdentity (matrix=0x50ae3f0, result=0xafee68) returned 0x0 [0096.800] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6ddf6a0 [0096.800] GdipGetMatrixElements (matrix=0x50ae3f0, matrixOut=0x6ddf6a0) returned 0x0 [0096.800] LocalFree (hMem=0x6ddf6a0) returned 0x0 [0096.800] GdipDeleteMatrix (matrix=0x50ae3f0) returned 0x0 [0096.800] GdipCreateRegion (region=0xafee50) returned 0x0 [0096.800] GdipGetClip (graphics=0x6500038, region=0x50ae7b0) returned 0x0 [0096.800] GdipIsInfiniteRegion (region=0x50ae7b0, graphics=0x6500038, result=0xafee5c) returned 0x0 [0096.800] GdipSaveGraphics (graphics=0x6500038, state=0xafee88) returned 0x0 [0096.801] GetWindowTextLengthW (hWnd=0x8005c) returned 0 [0096.801] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0096.801] GetSystemMetrics (nIndex=42) returned 0 [0096.801] GetWindowTextW (in: hWnd=0x8005c, lpString=0xafeda0, nMaxCount=1 | out: lpString="") returned 0 [0096.801] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0xd, wParam=0x1, lParam=0xafeda0) returned 0x0 [0096.801] GetClientRect (in: hWnd=0x8005c, lpRect=0xafee50 | out: lpRect=0xafee50) returned 1 [0096.817] GdipGetImageFlags (image=0x50a1f08, flags=0xafed88) returned 0x0 [0096.817] GdipGetImageFlags (image=0x50a1f08, flags=0xafed88) returned 0x0 [0096.820] GdipCreateTexture (image=0x50a1f08, wrapmode=0x0, texture=0xafec14) returned 0x0 [0096.980] GdipFillRectangleI (graphics=0x6500038, brush=0x50ae840, x=0, y=0, width=1074, height=691) returned 0x0 [0097.144] GdipDeleteBrush (brush=0x50ae840) returned 0x0 [0097.161] GdipRestoreGraphics (graphics=0x6500038, state=0xfdb60dbd) returned 0x0 [0097.161] GdipDeleteRegion (region=0x50ae7b0) returned 0x0 [0097.161] GetWindowTextLengthW (hWnd=0x8005c) returned 0 [0097.161] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0097.161] GetSystemMetrics (nIndex=42) returned 0 [0097.161] GetWindowTextW (in: hWnd=0x8005c, lpString=0xafeda0, nMaxCount=1 | out: lpString="") returned 0 [0097.161] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0xd, wParam=0x1, lParam=0xafeda0) returned 0x0 [0097.161] GdipGetDC (graphics=0x6500038, hdc=0xafee48) returned 0x0 [0097.161] BitBlt (hdc=0xf0105ee, x=0, y=0, cx=1074, cy=691, hdcSrc=0x2f0107a4, x1=0, y1=0, rop=0xcc0020) returned 1 [0097.162] GdipReleaseDC (graphics=0x6500038, hdc=0x2f0107a4) returned 0x0 [0097.163] SelectPalette (hdc=0xf0105ee, hPal=0x88000b, bForceBkgd=0) returned 0x5e0806e8 [0097.163] SelectObject (hdc=0x2f0107a4, h=0x85000f) returned 0x20507d1 [0097.163] DeleteDC (hdc=0x2f0107a4) returned 1 [0097.163] GdipDeleteGraphics (graphics=0x6500038) returned 0x0 [0097.163] DeleteObject (ho=0x20507d1) returned 1 [0097.182] EndPaint (hWnd=0x8005c, lpPaint=0xafedec) returned 1 [0097.182] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0097.182] IsWindowUnicode (hWnd=0x80030) returned 1 [0097.182] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0097.182] TranslateMessage (lpMsg=0xaff360) returned 0 [0097.182] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0097.182] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0097.182] IsWindowUnicode (hWnd=0x80030) returned 1 [0097.182] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0097.182] TranslateMessage (lpMsg=0xaff360) returned 0 [0097.182] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0097.182] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x2a1, wParam=0x0, lParam=0xe000c) returned 0x0 [0097.182] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 0 [0097.183] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 0 [0097.241] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0097.241] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x84, wParam=0x0, lParam=0x9c048d) returned 0x1 [0097.241] IsWindowUnicode (hWnd=0x80030) returned 1 [0097.241] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0097.241] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x84, wParam=0x0, lParam=0x9c048d) returned 0x1 [0097.241] SetCursor (hCursor=0x10007) returned 0x10007 [0097.242] TranslateMessage (lpMsg=0xaff360) returned 0 [0097.242] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0097.242] GetKeyState (nVirtKey=1) returned 0 [0097.242] GetKeyState (nVirtKey=2) returned 0 [0097.242] GetKeyState (nVirtKey=4) returned 0 [0097.242] GetKeyState (nVirtKey=5) returned 0 [0097.242] GetKeyState (nVirtKey=6) returned 0 [0097.242] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 0 [0097.242] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 0 [0097.242] WaitMessage () returned 1 [0099.294] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0099.295] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x84, wParam=0x0, lParam=0x93048d) returned 0x1 [0099.296] IsWindowUnicode (hWnd=0x80030) returned 1 [0099.296] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0099.296] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x84, wParam=0x0, lParam=0x93048d) returned 0x1 [0099.296] SetCursor (hCursor=0x10007) returned 0x10007 [0099.296] TranslateMessage (lpMsg=0xaff360) returned 0 [0099.296] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0099.296] GetKeyState (nVirtKey=1) returned 0 [0099.296] GetKeyState (nVirtKey=2) returned 0 [0099.296] GetKeyState (nVirtKey=4) returned 0 [0099.296] GetKeyState (nVirtKey=5) returned 0 [0099.296] GetKeyState (nVirtKey=6) returned 0 [0099.297] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 0 [0099.297] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 0 [0099.297] WaitMessage () returned 1 [0099.373] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0099.373] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x84, wParam=0x0, lParam=0x93048d) returned 0x1 [0099.373] IsWindowUnicode (hWnd=0x80030) returned 1 [0099.373] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0099.373] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x84, wParam=0x0, lParam=0x93048d) returned 0x1 [0099.376] GetDlgItem (hDlg=0x502be, nIDDlgItem=0) returned 0x0 [0099.376] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x210, wParam=0x201, lParam=0x11040b) returned 0x0 [0099.376] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x21, wParam=0x502be, lParam=0x2010001) returned 0x1 [0099.376] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x21, wParam=0x502be, lParam=0x2010001) returned 0x1 [0099.376] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x46, wParam=0x0, lParam=0xaff28c) returned 0x0 [0099.377] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x46, wParam=0x0, lParam=0xaff28c) returned 0x0 [0099.378] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafefb8 | out: lpwndpl=0xafefb8) returned 1 [0099.378] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x47, wParam=0x0, lParam=0xaff28c) returned 0x0 [0099.378] GetClientRect (in: hWnd=0x502be, lpRect=0xafef68 | out: lpRect=0xafef68) returned 1 [0099.378] GetWindowRect (in: hWnd=0x502be, lpRect=0xafef68 | out: lpRect=0xafef68) returned 1 [0099.378] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x47, wParam=0x0, lParam=0xaff28c) returned 0x0 [0099.379] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0099.380] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0099.380] NtdllDefWindowProc_W (hWnd=0xa01f8, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0099.380] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0099.382] InvalidateRect (hWnd=0x80030, lpRect=0x0, bErase=0) returned 1 [0099.382] GetFocus () returned 0x0 [0099.382] GetFocus () returned 0x0 [0099.382] SetFocus (hWnd=0x80030) returned 0x0 [0100.364] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0100.372] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0100.373] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0100.373] GetParent (hWnd=0x502be) returned 0x0 [0100.373] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0100.377] GetStockObject (i=5) returned 0x900015 [0100.378] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x1 [0100.378] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0xd, wParam=0x2, lParam=0x6e4d6c0) returned 0x1 [0100.379] GetDlgItem (hDlg=0x502be, nIDDlgItem=524336) returned 0x80030 [0100.379] SendMessageW (hWnd=0x80030, Msg=0x202b, wParam=0x80030, lParam=0xafe8ec) returned 0x0 [0100.379] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x202b, wParam=0x80030, lParam=0xafe8ec) returned 0x0 [0100.379] InvalidateRect (hWnd=0x80030, lpRect=0x0, bErase=0) returned 1 [0100.380] SetCursor (hCursor=0x10007) returned 0x10007 [0100.380] TranslateMessage (lpMsg=0xaff360) returned 0 [0100.380] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0100.380] GetKeyState (nVirtKey=1) returned -127 [0100.380] GetKeyState (nVirtKey=2) returned 0 [0100.381] GetKeyState (nVirtKey=4) returned 0 [0100.381] GetKeyState (nVirtKey=5) returned 0 [0100.381] GetKeyState (nVirtKey=6) returned 0 [0100.381] IsWindowVisible (hWnd=0x80030) returned 1 [0100.381] IsWindowEnabled (hWnd=0x80030) returned 1 [0100.381] SetFocus (hWnd=0x80030) returned 0x80030 [0100.381] GetFocus () returned 0x80030 [0100.381] GetFocus () returned 0x80030 [0100.381] GetFocus () returned 0x80030 [0100.381] GetKeyState (nVirtKey=1) returned -127 [0100.381] GetKeyState (nVirtKey=2) returned 0 [0100.381] GetKeyState (nVirtKey=4) returned 0 [0100.381] GetKeyState (nVirtKey=5) returned 0 [0100.381] GetKeyState (nVirtKey=6) returned 0 [0100.382] SetCapture (hWnd=0x80030) returned 0x0 [0100.382] GetKeyState (nVirtKey=1) returned -127 [0100.382] GetKeyState (nVirtKey=2) returned 0 [0100.382] GetKeyState (nVirtKey=4) returned 0 [0100.382] GetKeyState (nVirtKey=5) returned 0 [0100.382] GetKeyState (nVirtKey=6) returned 0 [0100.382] NotifyWinEvent (event=0x800a, hwnd=0x80030, idObject=-4, idChild=0) [0100.382] InvalidateRect (hWnd=0x80030, lpRect=0xafef88, bErase=0) returned 1 [0100.382] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0100.383] IsWindowUnicode (hWnd=0x400ec) returned 1 [0100.383] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0100.383] TranslateMessage (lpMsg=0xaff360) returned 0 [0100.383] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0100.383] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0100.383] IsWindowUnicode (hWnd=0x80030) returned 1 [0100.383] GetMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 1 [0100.384] TranslateMessage (lpMsg=0xaff360) returned 0 [0100.384] DispatchMessageW (lpMsg=0xaff360) returned 0x0 [0100.384] MapWindowPoints (in: hWndFrom=0x80030, hWndTo=0x0, lpPoints=0x2af113c, cPoints=0x1 | out: lpPoints=0x2af113c) returned 9307265 [0100.387] NotifyWinEvent (event=0x800a, hwnd=0x80030, idObject=-4, idChild=0) [0100.388] InvalidateRect (hWnd=0x80030, lpRect=0xafef28, bErase=0) returned 1 [0100.388] UpdateWindow (hWnd=0x80030) returned 1 [0100.388] BeginPaint (in: hWnd=0x80030, lpPaint=0xafea40 | out: lpPaint=0xafea40) returned 0x60100ce [0100.388] SelectPalette (hdc=0x60100ce, hPal=0x5e0806e8, bForceBkgd=1) returned 0x88000b [0100.388] CreateCompatibleDC (hdc=0x60100ce) returned 0x720107a5 [0100.388] SelectObject (hdc=0x720107a5, h=0xbd0507b0) returned 0x85000f [0100.388] GdipCreateFromHDC (hdc=0x720107a5, graphics=0xafea58) returned 0x0 [0100.389] GdipTranslateWorldTransform (graphics=0x6500038, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0100.389] GdipSetClipRectI (graphics=0x6500038, x=0, y=0, width=29, height=23, combineMode=0x0) returned 0x0 [0100.390] GdipCreateMatrix (matrix=0xafeaa0) returned 0x0 [0100.390] GdipGetWorldTransform (graphics=0x6500038, matrix=0x50ae420) returned 0x0 [0100.390] GdipIsMatrixIdentity (matrix=0x50ae420, result=0xafeab8) returned 0x0 [0100.390] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6e6f628 [0100.390] GdipGetMatrixElements (matrix=0x50ae420, matrixOut=0x6e6f628) returned 0x0 [0100.390] LocalFree (hMem=0x6e6f628) returned 0x0 [0100.390] GdipDeleteMatrix (matrix=0x50ae420) returned 0x0 [0100.390] GdipCreateRegion (region=0xafeaa0) returned 0x0 [0100.390] GdipGetClip (graphics=0x6500038, region=0x50a2b58) returned 0x0 [0100.390] GdipIsInfiniteRegion (region=0x50a2b58, graphics=0x6500038, result=0xafeaac) returned 0x0 [0100.390] GdipSaveGraphics (graphics=0x6500038, state=0xafead8) returned 0x0 [0100.390] GdipRestoreGraphics (graphics=0x6500038, state=0xfdb40dbd) returned 0x0 [0100.390] GdipDeleteRegion (region=0x50a2b58) returned 0x0 [0100.391] GdipGetDC (graphics=0x6500038, hdc=0xafe8b8) returned 0x0 [0100.391] GetCurrentObject (hdc=0x720107a5, type=0x1) returned 0xb00017 [0100.391] GetCurrentObject (hdc=0x720107a5, type=0x2) returned 0x900010 [0100.391] GetCurrentObject (hdc=0x720107a5, type=0x7) returned 0xffffffffbd0507b0 [0100.391] GetCurrentObject (hdc=0x720107a5, type=0x6) returned 0x8a01c2 [0100.391] SaveDC (hdc=0x720107a5) returned 1 [0100.391] GetNearestColor (hdc=0x720107a5, color=0xf0f0f0) returned 0xf0f0f0 [0100.391] GetNearestColor (hdc=0x720107a5, color=0xa0a0a0) returned 0xa0a0a0 [0100.391] GetNearestColor (hdc=0x720107a5, color=0x696969) returned 0x696969 [0100.391] GetNearestColor (hdc=0x720107a5, color=0xa0a0a0) returned 0xa0a0a0 [0100.391] GetNearestColor (hdc=0x720107a5, color=0x0) returned 0x0 [0100.391] GetNearestColor (hdc=0x720107a5, color=0xffffff) returned 0xffffff [0100.391] GetNearestColor (hdc=0x720107a5, color=0xe5e5e5) returned 0xe5e5e5 [0100.391] GetNearestColor (hdc=0x720107a5, color=0xd7d7d7) returned 0xd7d7d7 [0100.391] GetNearestColor (hdc=0x720107a5, color=0x0) returned 0x0 [0100.392] RestoreDC (hdc=0x720107a5, nSavedDC=-1) returned 1 [0100.392] GdipReleaseDC (graphics=0x6500038, hdc=0x720107a5) returned 0x0 [0100.392] IsAppThemed () returned 0x1 [0100.392] GetThemeAppProperties () returned 0x3 [0100.392] GetThemeAppProperties () returned 0x3 [0100.392] IsAppThemed () returned 0x1 [0100.392] GetThemeAppProperties () returned 0x3 [0100.392] GetThemeAppProperties () returned 0x3 [0100.392] DrawTextExW (in: hdc=0x2c01079c, lpchText="X", cchText=1, lprc=0xafe774, format=0x102415, lpdtp=0x2af1894 | out: lpchText="X", lprc=0xafe774) returned 13 [0100.393] IsAppThemed () returned 0x1 [0100.393] GetThemeAppProperties () returned 0x3 [0100.393] GetThemeAppProperties () returned 0x3 [0100.393] IsAppThemed () returned 0x1 [0100.393] GetThemeAppProperties () returned 0x3 [0100.393] GetThemeAppProperties () returned 0x3 [0100.393] IsAppThemed () returned 0x1 [0100.393] GetThemeAppProperties () returned 0x3 [0100.393] GetThemeAppProperties () returned 0x3 [0100.394] IsAppThemed () returned 0x1 [0100.394] GetThemeAppProperties () returned 0x3 [0100.394] GetThemeAppProperties () returned 0x3 [0100.394] IsThemePartDefined () returned 0x1 [0100.394] IsAppThemed () returned 0x1 [0100.394] GetThemeAppProperties () returned 0x3 [0100.394] GetThemeAppProperties () returned 0x3 [0100.394] IsThemeBackgroundPartiallyTransparent () returned 0x1 [0100.394] IsAppThemed () returned 0x1 [0100.394] GetThemeAppProperties () returned 0x3 [0100.394] GetThemeAppProperties () returned 0x3 [0100.394] IsAppThemed () returned 0x1 [0100.394] GetThemeAppProperties () returned 0x3 [0100.394] GetThemeAppProperties () returned 0x3 [0100.394] IsThemePartDefined () returned 0x1 [0100.394] GdipCreateRegion (region=0xafe7bc) returned 0x0 [0100.394] GdipGetClip (graphics=0x6500038, region=0x50a2b58) returned 0x0 [0100.394] GdipCreateMatrix (matrix=0xafe7bc) returned 0x0 [0100.394] GdipGetWorldTransform (graphics=0x6500038, matrix=0x50ae3f0) returned 0x0 [0100.394] GdipIsMatrixIdentity (matrix=0x50ae3f0, result=0xafe7d4) returned 0x0 [0100.394] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6e6f628 [0100.394] GdipGetMatrixElements (matrix=0x50ae3f0, matrixOut=0x6e6f628) returned 0x0 [0100.394] LocalFree (hMem=0x6e6f628) returned 0x0 [0100.394] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6e6f9a8 [0100.394] GdipGetMatrixElements (matrix=0x50ae3f0, matrixOut=0x6e6f9a8) returned 0x0 [0100.394] LocalFree (hMem=0x6e6f9a8) returned 0x0 [0100.395] GdipDeleteMatrix (matrix=0x50ae3f0) returned 0x0 [0100.395] GdipIsInfiniteRegion (region=0x50a2b58, graphics=0x6500038, result=0xafe7fc) returned 0x0 [0100.395] GdipIsInfiniteRegion (region=0x50a2b58, graphics=0x6500038, result=0xafe7ec) returned 0x0 [0100.395] GdipGetRegionHRgn (region=0x50a2b58, graphics=0x6500038, hRgn=0xafe7ec) returned 0x0 [0100.395] GdipDeleteRegion (region=0x50a2b58) returned 0x0 [0100.395] GdipGetDC (graphics=0x6500038, hdc=0xafe804) returned 0x0 [0100.395] GetCurrentObject (hdc=0x720107a5, type=0x1) returned 0xb00017 [0100.395] GetCurrentObject (hdc=0x720107a5, type=0x2) returned 0x900010 [0100.395] GetCurrentObject (hdc=0x720107a5, type=0x7) returned 0xffffffffbd0507b0 [0100.395] GetCurrentObject (hdc=0x720107a5, type=0x6) returned 0x8a01c2 [0100.395] SaveDC (hdc=0x720107a5) returned 1 [0100.395] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x40407ce [0100.395] GetClipRgn (hdc=0x720107a5, hrgn=0x40407ce) returned 0 [0100.395] SelectClipRgn (hdc=0x720107a5, hrgn=0x70407d0) returned 2 [0100.395] DeleteObject (ho=0x40407ce) returned 1 [0100.395] DeleteObject (ho=0x70407d0) returned 1 [0100.395] OffsetViewportOrgEx (in: hdc=0x720107a5, x=0, y=0, lppt=0x2af1f44 | out: lppt=0x2af1f44) returned 1 [0100.395] DrawThemeParentBackground () returned 0x0 [0100.396] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafe4cc | out: lpwndpl=0xafe4cc) returned 1 [0100.396] GetClientRect (in: hWnd=0x502be, lpRect=0xafe478 | out: lpRect=0xafe478) returned 1 [0100.396] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0100.396] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0100.396] GetSystemMetrics (nIndex=42) returned 0 [0100.396] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe338, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0100.396] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe338) returned 0xb [0100.396] GetClientRect (in: hWnd=0x502be, lpRect=0xafe380 | out: lpRect=0xafe380) returned 1 [0100.396] GetCurrentObject (hdc=0x720107a5, type=0x1) returned 0xb00017 [0100.396] GetCurrentObject (hdc=0x720107a5, type=0x2) returned 0x900010 [0100.396] GetCurrentObject (hdc=0x720107a5, type=0x7) returned 0xffffffffbd0507b0 [0100.396] GetCurrentObject (hdc=0x720107a5, type=0x6) returned 0x8a01c2 [0100.396] SaveDC (hdc=0x720107a5) returned 2 [0100.396] GetNearestColor (hdc=0x720107a5, color=0xf0f0f0) returned 0xf0f0f0 [0100.396] CreateSolidBrush (color=0xf0f0f0) returned 0x4310079b [0100.396] FillRect (hDC=0x720107a5, lprc=0xafe220, hbr=0x4310079b) returned 1 [0100.396] DeleteObject (ho=0x4310079b) returned 1 [0100.396] RestoreDC (hdc=0x720107a5, nSavedDC=-1) returned 1 [0100.397] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0100.397] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0100.397] GetSystemMetrics (nIndex=42) returned 0 [0100.397] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe2d8, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0100.397] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe2d8) returned 0xb [0100.397] GetClientRect (in: hWnd=0x502be, lpRect=0xafe320 | out: lpRect=0xafe320) returned 1 [0100.397] GetCurrentObject (hdc=0x720107a5, type=0x1) returned 0xb00017 [0100.397] GetCurrentObject (hdc=0x720107a5, type=0x2) returned 0x900010 [0100.397] GetCurrentObject (hdc=0x720107a5, type=0x7) returned 0xffffffffbd0507b0 [0100.397] GetCurrentObject (hdc=0x720107a5, type=0x6) returned 0x8a01c2 [0100.397] SaveDC (hdc=0x720107a5) returned 2 [0100.397] GetNearestColor (hdc=0x720107a5, color=0xf0f0f0) returned 0xf0f0f0 [0100.397] CreateSolidBrush (color=0xf0f0f0) returned 0x4410079b [0100.397] FillRect (hDC=0x720107a5, lprc=0xafe1c0, hbr=0x4410079b) returned 1 [0100.397] DeleteObject (ho=0x4410079b) returned 1 [0100.397] RestoreDC (hdc=0x720107a5, nSavedDC=-1) returned 1 [0100.397] GetWindowTextLengthW (hWnd=0x502be) returned 11 [0100.397] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0100.397] GetSystemMetrics (nIndex=42) returned 0 [0100.397] GetWindowTextW (in: hWnd=0x502be, lpString=0xafe2d8, nMaxCount=12 | out: lpString="Coronavirus") returned 11 [0100.397] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0xd, wParam=0xc, lParam=0xafe2d8) returned 0xb [0100.398] RestoreDC (hdc=0x720107a5, nSavedDC=-1) returned 1 [0100.398] GdipReleaseDC (graphics=0x6500038, hdc=0x720107a5) returned 0x0 [0100.398] IsAppThemed () returned 0x1 [0100.398] GetThemeAppProperties () returned 0x3 [0100.398] GetThemeAppProperties () returned 0x3 [0100.398] IsAppThemed () returned 0x1 [0100.398] GetThemeAppProperties () returned 0x3 [0100.398] GetThemeAppProperties () returned 0x3 [0100.398] IsThemePartDefined () returned 0x1 [0100.398] GdipCreateRegion (region=0xafe740) returned 0x0 [0100.398] GdipGetClip (graphics=0x6500038, region=0x50a2b58) returned 0x0 [0100.398] GdipCreateMatrix (matrix=0xafe740) returned 0x0 [0100.398] GdipGetWorldTransform (graphics=0x6500038, matrix=0x50ae420) returned 0x0 [0100.398] GdipIsMatrixIdentity (matrix=0x50ae420, result=0xafe758) returned 0x0 [0100.398] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6e6f698 [0100.398] GdipGetMatrixElements (matrix=0x50ae420, matrixOut=0x6e6f698) returned 0x0 [0100.398] LocalFree (hMem=0x6e6f698) returned 0x0 [0100.398] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6e6fa88 [0100.398] GdipGetMatrixElements (matrix=0x50ae420, matrixOut=0x6e6fa88) returned 0x0 [0100.398] LocalFree (hMem=0x6e6fa88) returned 0x0 [0100.398] GdipDeleteMatrix (matrix=0x50ae420) returned 0x0 [0100.398] GdipIsInfiniteRegion (region=0x50a2b58, graphics=0x6500038, result=0xafe780) returned 0x0 [0100.398] GdipIsInfiniteRegion (region=0x50a2b58, graphics=0x6500038, result=0xafe770) returned 0x0 [0100.398] GdipGetRegionHRgn (region=0x50a2b58, graphics=0x6500038, hRgn=0xafe770) returned 0x0 [0100.399] GdipDeleteRegion (region=0x50a2b58) returned 0x0 [0100.399] GdipGetDC (graphics=0x6500038, hdc=0xafe788) returned 0x0 [0100.399] GetCurrentObject (hdc=0x720107a5, type=0x1) returned 0xb00017 [0100.399] GetCurrentObject (hdc=0x720107a5, type=0x2) returned 0x900010 [0100.399] GetCurrentObject (hdc=0x720107a5, type=0x7) returned 0xffffffffbd0507b0 [0100.399] GetCurrentObject (hdc=0x720107a5, type=0x6) returned 0x8a01c2 [0100.399] SaveDC (hdc=0x720107a5) returned 1 [0100.399] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x80407d0 [0100.399] GetClipRgn (hdc=0x720107a5, hrgn=0x80407d0) returned 0 [0100.399] SelectClipRgn (hdc=0x720107a5, hrgn=0x60407ce) returned 2 [0100.399] DeleteObject (ho=0x80407d0) returned 1 [0100.399] DeleteObject (ho=0x60407ce) returned 1 [0100.399] OffsetViewportOrgEx (in: hdc=0x720107a5, x=0, y=0, lppt=0x2af27cc | out: lppt=0x2af27cc) returned 1 [0100.399] IsAppThemed () returned 0x1 [0100.399] GetThemeAppProperties () returned 0x3 [0100.399] GetThemeAppProperties () returned 0x3 [0100.399] DrawThemeBackground () returned 0x0 [0100.399] RestoreDC (hdc=0x720107a5, nSavedDC=-1) returned 1 [0100.400] GdipReleaseDC (graphics=0x6500038, hdc=0x720107a5) returned 0x0 [0100.400] GdipCreateRegion (region=0xafe744) returned 0x0 [0100.400] GdipGetClip (graphics=0x6500038, region=0x50a2b58) returned 0x0 [0100.400] GdipCreateMatrix (matrix=0xafe744) returned 0x0 [0100.400] GdipGetWorldTransform (graphics=0x6500038, matrix=0x50ae3f0) returned 0x0 [0100.400] GdipIsMatrixIdentity (matrix=0x50ae3f0, result=0xafe75c) returned 0x0 [0100.400] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6e6f9a8 [0100.400] GdipGetMatrixElements (matrix=0x50ae3f0, matrixOut=0x6e6f9a8) returned 0x0 [0100.400] LocalFree (hMem=0x6e6f9a8) returned 0x0 [0100.400] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x6e6f890 [0100.400] GdipGetMatrixElements (matrix=0x50ae3f0, matrixOut=0x6e6f890) returned 0x0 [0100.400] LocalFree (hMem=0x6e6f890) returned 0x0 [0100.400] GdipDeleteMatrix (matrix=0x50ae3f0) returned 0x0 [0100.400] GdipIsInfiniteRegion (region=0x50a2b58, graphics=0x6500038, result=0xafe784) returned 0x0 [0100.400] GdipIsInfiniteRegion (region=0x50a2b58, graphics=0x6500038, result=0xafe774) returned 0x0 [0100.400] GdipGetRegionHRgn (region=0x50a2b58, graphics=0x6500038, hRgn=0xafe774) returned 0x0 [0100.400] GdipDeleteRegion (region=0x50a2b58) returned 0x0 [0100.400] GdipGetDC (graphics=0x6500038, hdc=0xafe78c) returned 0x0 [0100.400] GetCurrentObject (hdc=0x720107a5, type=0x1) returned 0xb00017 [0100.400] GetCurrentObject (hdc=0x720107a5, type=0x2) returned 0x900010 [0100.400] GetCurrentObject (hdc=0x720107a5, type=0x7) returned 0xffffffffbd0507b0 [0100.400] GetCurrentObject (hdc=0x720107a5, type=0x6) returned 0x8a01c2 [0100.400] SaveDC (hdc=0x720107a5) returned 1 [0100.400] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x70407ce [0100.401] GetClipRgn (hdc=0x720107a5, hrgn=0x70407ce) returned 0 [0100.401] SelectClipRgn (hdc=0x720107a5, hrgn=0x90407d0) returned 2 [0100.401] DeleteObject (ho=0x70407ce) returned 1 [0100.401] DeleteObject (ho=0x90407d0) returned 1 [0100.401] OffsetViewportOrgEx (in: hdc=0x720107a5, x=0, y=0, lppt=0x2af2aa0 | out: lppt=0x2af2aa0) returned 1 [0100.401] IsAppThemed () returned 0x1 [0100.401] GetThemeAppProperties () returned 0x3 [0100.401] GetThemeAppProperties () returned 0x3 [0100.401] GetThemeBackgroundContentRect () returned 0x0 [0100.401] RestoreDC (hdc=0x720107a5, nSavedDC=-1) returned 1 [0100.401] GdipReleaseDC (graphics=0x6500038, hdc=0x720107a5) returned 0x0 [0100.401] IsAppThemed () returned 0x1 [0100.401] GetThemeAppProperties () returned 0x3 [0100.401] GetThemeAppProperties () returned 0x3 [0100.401] GdipGetTextRenderingHint (graphics=0x6500038, mode=0xafe8c0) returned 0x0 [0100.401] GdipGetDC (graphics=0x6500038, hdc=0xafe8ac) returned 0x0 [0100.401] GetCurrentObject (hdc=0x720107a5, type=0x1) returned 0xb00017 [0100.401] GetCurrentObject (hdc=0x720107a5, type=0x2) returned 0x900010 [0100.401] GetCurrentObject (hdc=0x720107a5, type=0x7) returned 0xffffffffbd0507b0 [0100.401] GetCurrentObject (hdc=0x720107a5, type=0x6) returned 0x8a01c2 [0100.401] SaveDC (hdc=0x720107a5) returned 1 [0100.402] GetTextAlign (hdc=0x720107a5) returned 0x0 [0100.402] GetTextColor (hdc=0x720107a5) returned 0x0 [0100.402] GetCurrentObject (hdc=0x720107a5, type=0x6) returned 0x8a01c2 [0100.402] GetObjectW (in: h=0x8a01c2, c=92, pv=0xafe5f4 | out: pv=0xafe5f4) returned 92 [0100.402] SelectObject (hdc=0x720107a5, h=0x20a07cd) returned 0x8a01c2 [0100.402] GetBkMode (hdc=0x720107a5) returned 2 [0100.402] SetBkMode (hdc=0x720107a5, mode=1) returned 2 [0100.402] DrawTextExW (in: hdc=0x720107a5, lpchText="X", cchText=1, lprc=0xafe6dc, format=0x102415, lpdtp=0x2af2e40 | out: lpchText="X", lprc=0xafe6dc) returned 13 [0100.403] DrawTextExW (in: hdc=0x720107a5, lpchText="X", cchText=1, lprc=0xafe840, format=0x102015, lpdtp=0x2af2e40 | out: lpchText="X", lprc=0xafe840) returned 13 [0100.403] RestoreDC (hdc=0x720107a5, nSavedDC=-1) returned 1 [0100.403] GdipReleaseDC (graphics=0x6500038, hdc=0x720107a5) returned 0x0 [0100.403] GetFocus () returned 0x80030 [0100.403] IsAppThemed () returned 0x1 [0100.403] GetThemeAppProperties () returned 0x3 [0100.403] GetThemeAppProperties () returned 0x3 [0100.403] GdipGetDC (graphics=0x6500038, hdc=0xafea98) returned 0x0 [0100.403] BitBlt (hdc=0x60100ce, x=0, y=0, cx=29, cy=23, hdcSrc=0x720107a5, x1=0, y1=0, rop=0xcc0020) returned 1 [0100.404] GdipReleaseDC (graphics=0x6500038, hdc=0x720107a5) returned 0x0 [0100.404] SelectPalette (hdc=0x60100ce, hPal=0x88000b, bForceBkgd=0) returned 0x5e0806e8 [0100.404] SelectObject (hdc=0x720107a5, h=0x85000f) returned 0xbd0507b0 [0100.404] DeleteDC (hdc=0x720107a5) returned 1 [0100.404] GdipDeleteGraphics (graphics=0x6500038) returned 0x0 [0100.404] EndPaint (hWnd=0x80030, lpPaint=0xafea3c) returned 1 [0100.404] MapWindowPoints (in: hWndFrom=0x80030, hWndTo=0x0, lpPoints=0x2af2f3c, cPoints=0x1 | out: lpPoints=0x2af2f3c) returned 9307265 [0100.405] WindowFromPoint (Point=0x48d) returned 0x80030 [0100.405] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x84, wParam=0x0, lParam=0x93048d) returned 0x1 [0100.405] NotifyWinEvent (event=0x800a, hwnd=0x80030, idObject=-4, idChild=0) [0100.405] NotifyWinEvent (event=0x800c, hwnd=0x80030, idObject=-4, idChild=0) [0100.408] SendMessageW (hWnd=0x502be, Msg=0x10, wParam=0x0, lParam=0x0) returned 0x0 [0100.458] DestroyCursor (hCursor=0x110091) returned 1 [0100.461] GetWindowLongW (hWnd=0x502be, nIndex=-20) returned 65664 [0100.461] DestroyWindow (hWnd=0x502be) returned 1 [0100.461] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0100.461] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x46, wParam=0x0, lParam=0xafea84) returned 0x0 [0100.491] GetWindowPlacement (in: hWnd=0x502be, lpwndpl=0xafe7b0 | out: lpwndpl=0xafe7b0) returned 1 [0100.491] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x47, wParam=0x0, lParam=0xafea84) returned 0x0 [0100.491] GetClientRect (in: hWnd=0x502be, lpRect=0xafe760 | out: lpRect=0xafe760) returned 1 [0100.491] GetWindowRect (in: hWnd=0x502be, lpRect=0xafe760 | out: lpRect=0xafe760) returned 1 [0100.512] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0100.513] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0100.513] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0100.514] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x1c, wParam=0x0, lParam=0x4e4) returned 0x0 [0100.514] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x1c, wParam=0x0, lParam=0x4e4) returned 0x0 [0100.514] NtdllDefWindowProc_W (hWnd=0xa01f8, Msg=0x1c, wParam=0x0, lParam=0x4e4) returned 0x0 [0100.515] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0100.516] GetCapture () returned 0x0 [0100.516] InvalidateRect (hWnd=0x80030, lpRect=0x0, bErase=0) returned 1 [0100.517] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0100.518] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0100.518] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0100.519] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0100.520] InvalidateRect (hWnd=0x80030, lpRect=0x0, bErase=0) returned 1 [0100.520] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0100.520] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0100.520] CallWindowProcW (lpPrevWndFunc=0x6fb8e800, hWnd=0x80030, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0100.522] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0100.522] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x502be, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0100.522] DestroyWindow (hWnd=0x6002e) returned 1 [0100.523] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0100.523] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0100.523] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x6002e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0100.526] PeekMessageW (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0xaff360) returned 1 [0100.527] GetMessageA (in: lpMsg=0xaff360, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0xaff360) returned 0 [0100.530] GetCurrentThreadId () returned 0x1138 [0100.530] EnumThreadWindows (dwThreadId=0x1138, lpfn=0x4f83ae6, lParam=0x0) returned 1 [0100.532] IsWindowVisible (hWnd=0xa01f8) returned 0 [0100.532] IsWindowVisible (hWnd=0x600ea) returned 0 [0100.532] IsWindowVisible (hWnd=0x602a4) returned 0 [0100.532] GetWindowThreadProcessId (in: hWnd=0x70036, lpdwProcessId=0xaff2ec | out: lpdwProcessId=0xaff2ec) returned 0x1138 [0100.532] GetCurrentThreadId () returned 0x1138 [0100.533] GetWindowLongW (hWnd=0x70036, nIndex=-20) returned 65792 [0100.533] DestroyWindow (hWnd=0x70036) returned 1 [0100.533] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0100.533] GetWindowTextLengthW (hWnd=0x70036) returned 25 [0100.533] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x19 [0100.533] GetSystemMetrics (nIndex=42) returned 0 [0100.533] GetWindowTextW (in: hWnd=0x70036, lpString=0xafed90, nMaxCount=26 | out: lpString="WindowsFormsParkingWindow") returned 25 [0100.533] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0xd, wParam=0x1a, lParam=0xafed90) returned 0x19 [0100.533] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0100.534] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0100.535] GetCurrentThreadId () returned 0x1138 [0100.535] GetCurrentThreadId () returned 0x1138 [0100.535] EnumThreadWindows (dwThreadId=0x1138, lpfn=0x4f83e06, lParam=0x0) returned 1 [0100.535] IsWindowVisible (hWnd=0xa01f8) returned 0 [0100.535] IsWindowVisible (hWnd=0x600ea) returned 0 [0100.535] IsWindowVisible (hWnd=0x602a4) returned 0 [0100.537] OleUninitialize () [0100.537] CloseHandle (hObject=0x2f0) returned 1 [0100.537] DeactivateActCtx (dwFlags=0x0, ulCookie=0x118a0002) returned 1 [0100.538] CoGetContextToken (in: pToken=0xaffd10 | out: pToken=0xaffd10) returned 0x0 [0100.538] CObjectContext::QueryInterface () returned 0x0 [0100.538] CObjectContext::GetCurrentThreadType () returned 0x0 [0100.538] Release () returned 0x0 [0100.571] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x13880, cHandles=0x1, pHandles=0xcb07c8*=0x198, lpdwindex=0xaffbb4 | out: lpdwindex=0xaffbb4) returned 0x0 Thread: id = 2 os_tid = 0x117c Thread: id = 3 os_tid = 0x1158 Thread: id = 4 os_tid = 0x1154 [0046.031] CoGetContextToken (in: pToken=0x4a4f9d4 | out: pToken=0x4a4f9d4) returned 0x800401f0 [0046.031] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0046.031] RoInitialize () returned 0x1 [0046.032] RoUninitialize () returned 0x0 [0061.124] CloseHandle (hObject=0x2e0) returned 1 [0061.124] CloseHandle (hObject=0x2dc) returned 1 [0061.124] CloseHandle (hObject=0x2d8) returned 1 [0061.124] CloseHandle (hObject=0x2d4) returned 1 [0061.124] CloseHandle (hObject=0x2d0) returned 1 [0061.124] CloseHandle (hObject=0x2e8) returned 1 [0061.125] CloseHandle (hObject=0x2e4) returned 1 [0061.125] CloseHandle (hObject=0x2cc) returned 1 [0100.604] SetWindowLongW (hWnd=0x302c6, nIndex=-4, dwNewLong=1950089536) returned 83363302 [0100.608] SetClassLongW (hWnd=0x302c6, nIndex=-24, dwNewLong=1950089536) returned 0x4f805be [0100.609] PostMessageW (hWnd=0x302c6, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0100.609] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0100.610] UnregisterClassW (lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", hInstance=0x650000) returned 1 [0100.610] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0100.610] UnregisterClassW (lpClassName="WindowsForms10.BUTTON.app.0.141b42a_r9_ad1", hInstance=0x650000) returned 1 [0100.610] GetModuleHandleW (lpModuleName=0x0) returned 0x650000 [0100.610] UnregisterClassW (lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", hInstance=0x650000) returned 0 [0100.611] EtwEventUnregister (RegHandle=0xcb2858) returned 0x0 [0100.611] EtwEventUnregister (RegHandle=0xd77748) returned 0x0 [0100.613] IsWindow (hWnd=0xa01f8) returned 1 [0100.614] GetModuleHandleW (lpModuleName="user32.dll") returned 0x750c0000 [0100.614] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x4a4f774, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcWâq\x8a5\x7f\x8bðù°søù¤\x04\x01", lpUsedDefaultChar=0x0) returned 14 [0100.615] GetProcAddress (hModule=0x750c0000, lpProcName="DefWindowProcW") returned 0x743c0140 [0100.615] SetWindowLongW (hWnd=0xa01f8, nIndex=-4, dwNewLong=1950089536) returned 83364110 [0100.615] SetClassLongW (hWnd=0xa01f8, nIndex=-24, dwNewLong=1950089536) returned 0x4f8090e [0100.616] IsWindow (hWnd=0xa01f8) returned 1 [0100.616] DestroyWindow (hWnd=0xa01f8) returned 0 [0100.616] PostMessageW (hWnd=0xa01f8, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0100.616] SetConsoleCtrlHandler (HandlerRoutine=0x4f808e6, Add=0) returned 1 [0100.616] DeleteObject (ho=0x5e0806e8) returned 1 [0100.616] DeleteObject (ho=0xbd0507b0) returned 1 [0100.631] RestoreDC (hdc=0x2c01079c, nSavedDC=-1) returned 1 [0100.632] DeleteDC (hdc=0x2c01079c) returned 1 [0100.632] DeleteObject (ho=0x20a07cd) returned 1 [0100.633] CloseThemeData () returned 0x0 [0100.640] DeleteObject (ho=0xb0a04fd) returned 1 [0100.640] DestroyCursor (hCursor=0x13006f) returned 1 [0100.640] GdipDeleteFont (font=0x50ae3c8) returned 0x0 [0100.641] GdipDisposeImage (image=0x50a1f08) returned 0x0 [0100.645] CertFreeCertificateContext (pCertContext=0x6dddd98) returned 1 [0100.645] CertFreeCertificateContext (pCertContext=0x6dddc58) returned 1 [0100.645] CertFreeCertificateContext (pCertContext=0x6dde1a8) returned 1 [0100.646] CertCloseStore (hCertStore=0x6de3648, dwFlags=0x0) returned 1 [0100.646] CertFreeCertificateContext (pCertContext=0x6dde1a8) returned 1 [0100.646] CertFreeCertificateContext (pCertContext=0x6dde298) returned 1 [0100.647] DeleteSecurityContext (phContext=0x2a3d00c) returned 0x0 [0100.649] CloseHandle (hObject=0x5c8) returned 1 [0100.649] CertFreeCertificateContext (pCertContext=0x6dde3d8) returned 1 [0100.650] CertFreeCertificateContext (pCertContext=0x6dde248) returned 1 [0100.651] setsockopt (s=0x5b8, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0100.652] closesocket (s=0x5b8) returned 0 [0100.653] CloseHandle (hObject=0x5bc) returned 1 [0100.653] setsockopt (s=0x5ac, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0100.653] closesocket (s=0x5ac) returned 0 [0100.654] CloseHandle (hObject=0x5b4) returned 1 [0100.654] setsockopt (s=0x2d4, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0100.654] closesocket (s=0x2d4) returned 0 [0100.657] CloseHandle (hObject=0x570) returned 1 [0100.657] CloseHandle (hObject=0x56c) returned 1 [0100.658] CloseHandle (hObject=0x530) returned 1 [0100.658] CloseHandle (hObject=0x52c) returned 1 [0100.658] CertCloseStore (hCertStore=0x6dc59a8, dwFlags=0x0) returned 1 [0100.658] WinHttpCloseHandle (hInternet=0x6e49ad0) returned 1 [0100.659] CloseHandle (hObject=0x4e4) returned 1 [0100.660] CloseHandle (hObject=0x4e0) returned 1 [0100.660] RegCloseKey (hKey=0x4dc) returned 0x0 [0100.660] CloseHandle (hObject=0x4d8) returned 1 [0100.660] RegCloseKey (hKey=0x4d4) returned 0x0 [0100.661] CloseHandle (hObject=0x4d0) returned 1 [0100.661] RegCloseKey (hKey=0x4cc) returned 0x0 [0100.661] RegCloseKey (hKey=0x4c8) returned 0x0 [0100.661] CloseHandle (hObject=0x4b0) returned 1 [0100.661] setsockopt (s=0x4a4, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0100.662] closesocket (s=0x4a4) returned 0 [0100.662] CloseHandle (hObject=0x4a8) returned 1 [0100.662] setsockopt (s=0x49c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0100.662] closesocket (s=0x49c) returned 0 [0100.663] CloseHandle (hObject=0x4a0) returned 1 [0100.663] CloseHandle (hObject=0x42c) returned 1 [0100.663] CloseHandle (hObject=0x428) returned 1 [0100.663] CloseHandle (hObject=0x424) returned 1 [0100.663] CloseHandle (hObject=0x420) returned 1 [0100.664] CloseHandle (hObject=0x41c) returned 1 [0100.664] CloseHandle (hObject=0x418) returned 1 [0100.664] CloseHandle (hObject=0x414) returned 1 [0100.664] CertFreeCertificateContext (pCertContext=0x6dde248) returned 1 [0100.665] CertFreeCertificateContext (pCertContext=0x6ddde38) returned 1 [0100.665] CloseHandle (hObject=0x2e0) returned 1 [0100.665] CloseHandle (hObject=0x2dc) returned 1 [0100.666] CloseHandle (hObject=0x2d8) returned 1 [0100.666] UnmapViewOfFile (lpBaseAddress=0x7120000) returned 1 [0100.672] FreeCredentialsHandle (phCredential=0x2a3ce08) returned 0x0 [0100.673] DeleteSecurityContext (phContext=0x2a6fdd8) returned 0x0 [0100.674] RegCloseKey (hKey=0x80000004) returned 0x0 [0100.675] setsockopt (s=0x6a4, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0100.675] closesocket (s=0x6a4) returned 0 [0100.676] setsockopt (s=0x6ac, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0100.676] closesocket (s=0x6ac) returned 0 [0100.677] CertFreeCertificateContext (pCertContext=0x6dde4c8) returned 1 [0100.679] SleepEx (dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 5 os_tid = 0xce0 Thread: id = 6 os_tid = 0xab4 [0088.794] CoGetContextToken (in: pToken=0x711f67c | out: pToken=0x711f67c) returned 0x0 [0088.794] CObjectContext::QueryInterface () returned 0x0 [0088.794] CObjectContext::GetCurrentThreadType () returned 0x0 [0088.794] Release () returned 0x0 Thread: id = 7 os_tid = 0x710 Thread: id = 8 os_tid = 0x168 Thread: id = 9 os_tid = 0xfa8 Thread: id = 10 os_tid = 0xca4 Thread: id = 11 os_tid = 0xe04 [0083.880] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0083.880] RoInitialize () returned 0x1 [0083.880] RoUninitialize () returned 0x0 [0083.883] ResetEvent (hEvent=0x3fc) returned 1 Thread: id = 12 os_tid = 0xd2c Thread: id = 13 os_tid = 0xf84 Thread: id = 14 os_tid = 0x13e8 [0100.680] SleepEx (dwMilliseconds=0x14, bAlertable=0)