# Flog Txt Version 1 # Analyzer Version: 3.0.2 # Analyzer Build Date: Jun 6 2019 12:21:16 # Log Creation Date: 24.06.2019 22:39:46.496 Process: id = "1" image_name = "noitidetsrif.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\noitidetsrif.exe" page_root = "0x4e2ca000" os_pid = "0x9ac" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\noitidetsrif.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e9ce" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x9b0 [0031.556] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0033.701] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x3aeccc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0033.711] IsAppThemed () returned 0x1 [0033.712] CoTaskMemAlloc (cb=0xf0) returned 0x4639a0 [0033.713] CreateActCtxA (pActCtx=0x3af1c8) returned 0x483f3c [0033.776] CoTaskMemFree (pv=0x4639a0) [0033.781] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc141 [0033.781] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc13f [0033.793] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0034.231] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x73e70000 [0034.249] AdjustWindowRectEx (in: lpRect=0x3af224, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50001 | out: lpRect=0x3af224) returned 1 [0034.251] GetCurrentProcess () returned 0xffffffff [0034.251] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x3af13c, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x3af13c*=0x1e4) returned 1 [0034.262] GetCurrentActCtx (in: lphActCtx=0x3af09c | out: lphActCtx=0x3af09c*=0x0) returned 1 [0034.263] ActivateActCtx (in: hActCtx=0x483f3c, lpCookie=0x3af0ac | out: hActCtx=0x483f3c, lpCookie=0x3af0ac) returned 1 [0034.263] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0034.915] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x73cd0000 [0034.928] GetModuleHandleW (lpModuleName="user32.dll") returned 0x74f40000 [0034.929] GetProcAddress (hModule=0x74f40000, lpProcName="DefWindowProcW") returned 0x771625dd [0034.929] GetStockObject (i=5) returned 0x1900015 [0034.947] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0034.950] CoTaskMemAlloc (cb=0x5c) returned 0x471930 [0034.950] RegisterClassW (lpWndClass=0x3aef54) returned 0xc140 [0034.950] CoTaskMemFree (pv=0x471930) [0034.951] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0034.951] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x70122 [0034.951] SetWindowLongW (hWnd=0x70122, nIndex=-4, dwNewLong=1997940189) returned 79628262 [0034.952] GetWindowLongW (hWnd=0x70122, nIndex=-4) returned 1997940189 [0035.028] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x3ae864 | out: phkResult=0x3ae864*=0x204) returned 0x0 [0035.029] RegQueryValueExW (in: hKey=0x204, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x3ae884, lpData=0x0, lpcbData=0x3ae880*=0x0 | out: lpType=0x3ae884*=0x0, lpData=0x0, lpcbData=0x3ae880*=0x0) returned 0x2 [0035.029] RegQueryValueExW (in: hKey=0x204, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x3ae884, lpData=0x0, lpcbData=0x3ae880*=0x0 | out: lpType=0x3ae884*=0x0, lpData=0x0, lpcbData=0x3ae880*=0x0) returned 0x2 [0035.029] RegCloseKey (hKey=0x204) returned 0x0 [0035.030] SetWindowLongW (hWnd=0x70122, nIndex=-4, dwNewLong=79628302) returned 1997940189 [0035.030] GetWindowLongW (hWnd=0x70122, nIndex=-4) returned 79628302 [0035.030] GetWindowLongW (hWnd=0x70122, nIndex=-16) returned 113311744 [0035.031] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc059 [0035.031] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc13d [0035.031] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x70122, Msg=0x81, wParam=0x0, lParam=0x3aeb30) returned 0x1 [0035.032] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x70122, Msg=0x83, wParam=0x0, lParam=0x3aeb1c) returned 0x0 [0035.032] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x70122, Msg=0x1, wParam=0x0, lParam=0x3aeb30) returned 0x0 [0035.032] GetClientRect (in: hWnd=0x70122, lpRect=0x3ae898 | out: lpRect=0x3ae898) returned 1 [0035.032] GetWindowRect (in: hWnd=0x70122, lpRect=0x3ae898 | out: lpRect=0x3ae898) returned 1 [0035.033] GetParent (hWnd=0x70122) returned 0x0 [0035.034] DeactivateActCtx (dwFlags=0x0, ulCookie=0x17670001) returned 1 [0035.085] EtwEventRegister () returned 0x0 [0035.088] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.089] AdjustWindowRectEx (in: lpRect=0x3af0a8, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af0a8) returned 1 [0035.089] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.089] AdjustWindowRectEx (in: lpRect=0x3af0a8, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af0a8) returned 1 [0035.090] LoadLibraryW (lpLibFileName="RichEd20.DLL") returned 0x73c50000 [0035.388] CoTaskMemAlloc (cb=0x20c) returned 0x478198 [0035.388] GetModuleFileNameW (in: hModule=0x73c50000, lpFilename=0x478198, nSize=0x104 | out: lpFilename="C:\\Windows\\system32\\RichEd20.DLL" (normalized: "c:\\windows\\system32\\riched20.dll")) returned 0x20 [0035.388] CoTaskMemFree (pv=0x478198) [0035.388] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\RichEd20.DLL", nBufferLength=0x105, lpBuffer=0x3aea38, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\RichEd20.DLL", lpFilePart=0x0) returned 0x20 [0035.391] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32\\RichEd20.DLL", nBufferLength=0x105, lpBuffer=0x3aea64, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32\\RichEd20.DLL", lpFilePart=0x0) returned 0x20 [0035.391] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3aeec4) returned 1 [0035.392] GetFileAttributesExW (in: lpFileName="C:\\Windows\\system32\\RichEd20.DLL" (normalized: "c:\\windows\\system32\\riched20.dll"), fInfoLevelId=0x0, lpFileInformation=0x3aef40 | out: lpFileInformation=0x3aef40*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9af9647e, ftCreationTime.dwHighDateTime=0x1cb892b, ftLastAccessTime.dwLowDateTime=0x9af9647e, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0x9af9647e, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x73a00)) returned 1 [0035.392] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3aeec0) returned 1 [0035.395] GetFileVersionInfoSizeW (in: lptstrFilename="C:\\Windows\\system32\\RichEd20.DLL", lpdwHandle=0x3aefb4 | out: lpdwHandle=0x3aefb4) returned 0x72c [0035.396] GetFileVersionInfoW (in: lptstrFilename="C:\\Windows\\system32\\RichEd20.DLL", dwHandle=0x0, dwLen=0x72c, lpData=0x24594d4 | out: lpData=0x24594d4) returned 1 [0035.397] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3aef88, puLen=0x3aef84 | out: lplpBuffer=0x3aef88*=0x2459864, puLen=0x3aef84) returned 1 [0035.400] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\CompanyName", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x24595d0, puLen=0x3aef04) returned 1 [0035.400] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileDescription", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x2459624, puLen=0x3aef04) returned 1 [0035.400] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\FileVersion", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x2459680, puLen=0x3aef04) returned 1 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\InternalName", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x24596bc, puLen=0x3aef04) returned 1 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalCopyright", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x24596f4, puLen=0x3aef04) returned 1 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\OriginalFilename", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x245976c, puLen=0x3aef04) returned 1 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductName", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x24597a8, puLen=0x3aef04) returned 1 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\ProductVersion", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x245981c, puLen=0x3aef04) returned 1 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\Comments", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x2459584, puLen=0x3aef04) returned 1 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\LegalTrademarks", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x0, puLen=0x3aef04) returned 0 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\PrivateBuild", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x0, puLen=0x3aef04) returned 0 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\\\StringFileInfo\\\\000004B0\\\\SpecialBuild", lplpBuffer=0x3aef08, puLen=0x3aef04 | out: lplpBuffer=0x3aef08*=0x0, puLen=0x3aef04) returned 0 [0035.401] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\VarFileInfo\\Translation", lplpBuffer=0x3aeefc, puLen=0x3aeef8 | out: lplpBuffer=0x3aeefc*=0x2459864, puLen=0x3aeef8) returned 1 [0035.401] VerLanguageNameW (in: wLang=0x0, szLang=0x3aec8c, cchLang=0x100 | out: szLang="Language Neutral") returned 0x10 [0035.410] VerQueryValueW (in: pBlock=0x24594d4, lpSubBlock="\\", lplpBuffer=0x3aef0c, puLen=0x3aef08 | out: lplpBuffer=0x3aef0c*=0x24594fc, puLen=0x3aef08) returned 1 [0035.412] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.413] AdjustWindowRectEx (in: lpRect=0x3af09c, dwStyle=0x560101c0, bMenu=0, dwExStyle=0x200 | out: lpRect=0x3af09c) returned 1 [0035.439] GetSystemDefaultLCID () returned 0x409 [0035.439] GetStockObject (i=17) returned 0x18a0025 [0035.448] GetObjectW (in: h=0x18a0025, c=92, pv=0x3aeec0 | out: pv=0x3aeec0) returned 92 [0035.449] GetDC (hWnd=0x0) returned 0x101084f [0035.485] GdiplusStartup (in: token=0xc5e60, input=0x3ae490, output=0x3ae4e0 | out: token=0xc5e60, output=0x3ae4e0) returned 0x0 [0035.500] CoTaskMemAlloc (cb=0x5c) returned 0x471930 [0035.501] GdipCreateFontFromLogfontW (hdc=0x101084f, logfont=0x471930, font=0x3aef88) returned 0x0 [0035.616] CoTaskMemFree (pv=0x471930) [0035.616] CoTaskMemAlloc (cb=0x5c) returned 0x471930 [0035.616] CoTaskMemFree (pv=0x471930) [0035.617] CoTaskMemAlloc (cb=0x5c) returned 0x471930 [0035.617] CoTaskMemFree (pv=0x471930) [0035.625] GdipGetFontUnit (font=0x4942230, unit=0x3aef54) returned 0x0 [0035.625] GdipGetFontSize (font=0x4942230, size=0x3aef58) returned 0x0 [0035.625] GdipGetFontStyle (font=0x4942230, style=0x3aef50) returned 0x0 [0035.633] GdipGetFamily (font=0x4942230, family=0x3aef4c) returned 0x0 [0035.634] GdipGetFontSize (font=0x4942230, size=0x245b464) returned 0x0 [0035.642] ReleaseDC (hWnd=0x0, hDC=0x101084f) returned 1 [0035.642] GetDC (hWnd=0x0) returned 0x1a01025c [0035.643] GdipCreateFromHDC (hdc=0x1a01025c, graphics=0x3aef74) returned 0x0 [0035.644] GdipGetDpiY (graphics=0x4f6fcf0, dpi=0x245b56c) returned 0x0 [0035.644] GdipGetFontHeight (font=0x4942230, graphics=0x4f6fcf0, height=0x3aef6c) returned 0x0 [0035.644] GdipGetEmHeight (family=0x494f6b8, style=0, EmHeight=0x3aef74) returned 0x0 [0035.644] GdipGetLineSpacing (family=0x494f6b8, style=0, LineSpacing=0x3aef74) returned 0x0 [0035.645] GdipDeleteGraphics (graphics=0x4f6fcf0) returned 0x0 [0035.645] ReleaseDC (hWnd=0x0, hDC=0x1a01025c) returned 1 [0035.645] GdipCreateFont (fontFamily=0x494f6b8, emSize=0x41040000, style=0, unit=0x3, font=0x245b52c) returned 0x0 [0035.645] GdipGetFontSize (font=0x4fc2940, size=0x245b530) returned 0x0 [0035.645] GdipDeleteFont (font=0x4942230) returned 0x0 [0035.646] GetDC (hWnd=0x0) returned 0x1a01025c [0035.646] GdipCreateFromHDC (hdc=0x1a01025c, graphics=0x3aefdc) returned 0x0 [0035.647] GdipGetFontHeight (font=0x4fc2940, graphics=0x4f6fcf0, height=0x3aefd4) returned 0x0 [0035.647] GdipDeleteGraphics (graphics=0x4f6fcf0) returned 0x0 [0035.647] ReleaseDC (hWnd=0x0, hDC=0x1a01025c) returned 1 [0035.648] GetSystemMetrics (nIndex=5) returned 1 [0035.648] GetSystemMetrics (nIndex=6) returned 1 [0035.648] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.648] AdjustWindowRectEx (in: lpRect=0x3af0b0, dwStyle=0x56010000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x3af0b0) returned 1 [0035.649] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.649] AdjustWindowRectEx (in: lpRect=0x3af0a8, dwStyle=0x5601008d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af0a8) returned 1 [0035.649] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.649] AdjustWindowRectEx (in: lpRect=0x3af0ac, dwStyle=0x56010000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af0ac) returned 1 [0035.665] GdipCreateFontFamilyFromName (name="Impact", fontCollection=0x0, fontFamily=0x3af084) returned 0x0 [0035.666] GdipCreateFont (fontFamily=0x494e588, emSize=0x41c00000, style=0, unit=0x3, font=0x245baec) returned 0x0 [0035.733] GdipGetFontSize (font=0x4942230, size=0x245baf0) returned 0x0 [0035.744] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.744] AdjustWindowRectEx (in: lpRect=0x3af008, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af008) returned 1 [0035.753] GetUserObjectInformationA (in: hObj=0x5c, nIndex=1, pvInfo=0x245c288, nLength=0xc, lpnLengthNeeded=0x3aeee4 | out: pvInfo=0x245c288, lpnLengthNeeded=0x3aeee4) returned 1 [0035.756] SetConsoleCtrlHandler (HandlerRoutine=0x4bf085e, Add=1) returned 1 [0035.757] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0035.757] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0035.757] GetClassInfoW (in: hInstance=0x1040000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x245c2ec | out: lpWndClass=0x245c2ec) returned 0 [0035.759] CoTaskMemAlloc (cb=0x58) returned 0x44de50 [0035.759] RegisterClassW (lpWndClass=0x3aee34) returned 0xc139 [0035.759] CoTaskMemFree (pv=0x44de50) [0035.760] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x40124 [0035.761] NtdllDefWindowProc_W () returned 0x0 [0035.761] NtdllDefWindowProc_W () returned 0x0 [0035.761] NtdllDefWindowProc_W () returned 0x0 [0035.761] NtdllDefWindowProc_W () returned 0x0 [0035.774] GetSysColor (nIndex=10) returned 0xb4b4b4 [0035.774] GetSysColor (nIndex=2) returned 0xd1b499 [0035.774] GetSysColor (nIndex=9) returned 0x0 [0035.774] GetSysColor (nIndex=12) returned 0xababab [0035.774] GetSysColor (nIndex=15) returned 0xf0f0f0 [0035.774] GetSysColor (nIndex=20) returned 0xffffff [0035.774] GetSysColor (nIndex=16) returned 0xa0a0a0 [0035.774] GetSysColor (nIndex=15) returned 0xf0f0f0 [0035.774] GetSysColor (nIndex=16) returned 0xa0a0a0 [0035.774] GetSysColor (nIndex=21) returned 0x696969 [0035.775] GetSysColor (nIndex=22) returned 0xe3e3e3 [0035.775] GetSysColor (nIndex=20) returned 0xffffff [0035.775] GetSysColor (nIndex=18) returned 0x0 [0035.775] GetSysColor (nIndex=1) returned 0x0 [0035.775] GetSysColor (nIndex=27) returned 0xead1b9 [0035.775] GetSysColor (nIndex=28) returned 0xf2e4d7 [0035.775] GetSysColor (nIndex=17) returned 0x6d6d6d [0035.775] GetSysColor (nIndex=13) returned 0xff9933 [0035.775] GetSysColor (nIndex=14) returned 0xffffff [0035.775] GetSysColor (nIndex=26) returned 0xcc6600 [0035.775] GetSysColor (nIndex=11) returned 0xfcf7f4 [0035.775] GetSysColor (nIndex=3) returned 0xdbcdbf [0035.775] GetSysColor (nIndex=19) returned 0x544e43 [0035.775] GetSysColor (nIndex=24) returned 0xe1ffff [0035.775] GetSysColor (nIndex=23) returned 0x0 [0035.775] GetSysColor (nIndex=4) returned 0xf0f0f0 [0035.775] GetSysColor (nIndex=30) returned 0xf0f0f0 [0035.775] GetSysColor (nIndex=29) returned 0xff9933 [0035.775] GetSysColor (nIndex=7) returned 0x0 [0035.775] GetSysColor (nIndex=0) returned 0xc8c8c8 [0035.775] GetSysColor (nIndex=5) returned 0xffffff [0035.775] GetSysColor (nIndex=6) returned 0x646464 [0035.775] GetSysColor (nIndex=8) returned 0x0 [0035.776] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.776] AdjustWindowRectEx (in: lpRect=0x3af008, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af008) returned 1 [0035.776] GdipCreateFontFamilyFromName (name="Impact", fontCollection=0x0, fontFamily=0x3af084) returned 0x0 [0035.776] GdipCreateFont (fontFamily=0x494e588, emSize=0x41c00000, style=0, unit=0x3, font=0x245c65c) returned 0x0 [0035.776] GdipGetFontSize (font=0x5129ed0, size=0x245c660) returned 0x0 [0035.776] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.776] AdjustWindowRectEx (in: lpRect=0x3af008, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af008) returned 1 [0035.777] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.777] AdjustWindowRectEx (in: lpRect=0x3af008, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af008) returned 1 [0035.777] GdipCreateFontFamilyFromName (name="Franklin Gothic Medium", fontCollection=0x0, fontFamily=0x3af084) returned 0x0 [0035.777] GdipCreateFont (fontFamily=0x494dcc8, emSize=0x41640000, style=0, unit=0x3, font=0x245c83c) returned 0x0 [0035.786] GdipGetFontSize (font=0x5129ef8, size=0x245c840) returned 0x0 [0035.786] GetDC (hWnd=0x0) returned 0x1a01025c [0035.786] GdipCreateFromHDC (hdc=0x1a01025c, graphics=0x3af01c) returned 0x0 [0035.786] GdipGetFontHeight (font=0x5129ef8, graphics=0x4f5e7c0, height=0x3af014) returned 0x0 [0035.787] GdipDeleteGraphics (graphics=0x4f5e7c0) returned 0x0 [0035.787] ReleaseDC (hWnd=0x0, hDC=0x1a01025c) returned 1 [0035.787] GetDC (hWnd=0x0) returned 0x1a01025c [0035.787] GdipCreateFromHDC (hdc=0x1a01025c, graphics=0x3aefac) returned 0x0 [0035.787] GdipGetFontHeight (font=0x5129ef8, graphics=0x4f5e7c0, height=0x3aefa4) returned 0x0 [0035.787] GdipDeleteGraphics (graphics=0x4f5e7c0) returned 0x0 [0035.787] ReleaseDC (hWnd=0x0, hDC=0x1a01025c) returned 1 [0035.787] GetSystemMetrics (nIndex=5) returned 1 [0035.787] GetSystemMetrics (nIndex=6) returned 1 [0035.787] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.787] AdjustWindowRectEx (in: lpRect=0x3af008, dwStyle=0x56210044, bMenu=0, dwExStyle=0x200 | out: lpRect=0x3af008) returned 1 [0035.788] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0035.788] AdjustWindowRectEx (in: lpRect=0x3af008, dwStyle=0x56210844, bMenu=0, dwExStyle=0x200 | out: lpRect=0x3af008) returned 1 [0035.791] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\noitidetsrif.exe.config", nBufferLength=0x105, lpBuffer=0x3ae974, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\noitidetsrif.exe.config", lpFilePart=0x0) returned 0x3d [0035.791] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3aee08) returned 1 [0035.791] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\noitidetsrif.exe.config" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\noitidetsrif.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x3aee84 | out: lpFileInformation=0x3aee84*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0035.791] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3aee04) returned 1 [0036.313] GetCurrentThreadId () returned 0x9b0 [0036.313] GetCurrentThreadId () returned 0x9b0 [0036.313] GetCurrentThreadId () returned 0x9b0 [0036.313] GetCurrentThreadId () returned 0x9b0 [0036.313] GdipCreateFontFamilyFromName (name="Georgia", fontCollection=0x0, fontFamily=0x3af084) returned 0x0 [0036.313] GdipCreateFont (fontFamily=0x494df98, emSize=0x41a20000, style=0, unit=0x3, font=0x245fc60) returned 0x0 [0036.376] GdipGetFontSize (font=0x4ff86b0, size=0x245fc64) returned 0x0 [0036.377] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.377] AdjustWindowRectEx (in: lpRect=0x3af034, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x3af034) returned 1 [0036.377] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.377] AdjustWindowRectEx (in: lpRect=0x3af034, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x3af034) returned 1 [0036.377] GetDC (hWnd=0x0) returned 0x1a01025c [0036.377] GdipCreateFromHDC (hdc=0x1a01025c, graphics=0x3aefac) returned 0x0 [0036.377] GdipGetFontHeight (font=0x4ff86b0, graphics=0x4f60500, height=0x3aefa4) returned 0x0 [0036.377] GdipDeleteGraphics (graphics=0x4f60500) returned 0x0 [0036.377] ReleaseDC (hWnd=0x0, hDC=0x1a01025c) returned 1 [0036.378] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.378] AdjustWindowRectEx (in: lpRect=0x3aeee8, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aeee8) returned 1 [0036.379] GdipGetFamilyName (in: family=0x494df98, name=0x3aeeb4, language=0x409 | out: name="Georgia") returned 0x0 [0036.380] CreateCompatibleDC (hdc=0x0) returned 0x2401007f [0036.381] GetCurrentObject (hdc=0x2401007f, type=0x1) returned 0x1b00017 [0036.381] GetCurrentObject (hdc=0x2401007f, type=0x2) returned 0x1900010 [0036.381] GetCurrentObject (hdc=0x2401007f, type=0x7) returned 0x185000f [0036.381] GetCurrentObject (hdc=0x2401007f, type=0x6) returned 0x18a002e [0036.382] SaveDC (hdc=0x2401007f) returned 1 [0036.382] GetDeviceCaps (hdc=0x2401007f, index=90) returned 96 [0036.382] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.382] CreateFontIndirectW (lplf=0x471588) returned 0x40a087f [0036.382] CoTaskMemFree (pv=0x471588) [0036.383] GetObjectW (in: h=0x40a087f, c=92, pv=0x3aee8c | out: pv=0x3aee8c) returned 92 [0036.383] GetCurrentObject (hdc=0x2401007f, type=0x6) returned 0x18a002e [0036.383] GetObjectW (in: h=0x18a002e, c=92, pv=0x3aee74 | out: pv=0x3aee74) returned 92 [0036.383] SelectObject (hdc=0x2401007f, h=0x40a087f) returned 0x18a002e [0036.384] GetTextExtentPoint32W (in: hdc=0x2401007f, lpString="0", c=1, psizl=0x24601f8 | out: psizl=0x24601f8) returned 1 [0036.387] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.387] AdjustWindowRectEx (in: lpRect=0x3aefbc, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aefbc) returned 1 [0036.387] GdipCreateFontFamilyFromName (name="Lucida Console", fontCollection=0x0, fontFamily=0x3af084) returned 0x0 [0036.387] GdipCreateFont (fontFamily=0x494f118, emSize=0x414c0000, style=0, unit=0x3, font=0x24602d4) returned 0x0 [0036.391] GdipGetFontSize (font=0x4f5e918, size=0x24602d8) returned 0x0 [0036.392] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.392] AdjustWindowRectEx (in: lpRect=0x3aeea0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aeea0) returned 1 [0036.392] GdipGetFamilyName (in: family=0x494f118, name=0x3aee6c, language=0x409 | out: name="Lucida Console") returned 0x0 [0036.392] GetDeviceCaps (hdc=0x2401007f, index=90) returned 96 [0036.392] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.392] CreateFontIndirectW (lplf=0x471588) returned 0x90a086c [0036.392] CoTaskMemFree (pv=0x471588) [0036.392] GetObjectW (in: h=0x90a086c, c=92, pv=0x3aee44 | out: pv=0x3aee44) returned 92 [0036.392] SelectObject (hdc=0x2401007f, h=0x90a086c) returned 0x40a087f [0036.393] DeleteObject (ho=0x40a087f) returned 1 [0036.393] GetTextExtentPoint32W (in: hdc=0x2401007f, lpString="0", c=1, psizl=0x24605ac | out: psizl=0x24605ac) returned 1 [0036.394] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.394] AdjustWindowRectEx (in: lpRect=0x3aef74, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aef74) returned 1 [0036.394] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.394] AdjustWindowRectEx (in: lpRect=0x3aeed4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aeed4) returned 1 [0036.394] GdipGetFamilyName (in: family=0x494f118, name=0x3aeea0, language=0x409 | out: name="Lucida Console") returned 0x0 [0036.394] GetDeviceCaps (hdc=0x2401007f, index=90) returned 96 [0036.394] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.395] CreateFontIndirectW (lplf=0x471588) returned 0x50a087f [0036.395] CoTaskMemFree (pv=0x471588) [0036.395] GetObjectW (in: h=0x50a087f, c=92, pv=0x3aee78 | out: pv=0x3aee78) returned 92 [0036.395] GetTextExtentPoint32W (in: hdc=0x2401007f, lpString="0", c=1, psizl=0x24607c8 | out: psizl=0x24607c8) returned 1 [0036.395] DeleteObject (ho=0x50a087f) returned 1 [0036.395] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.395] AdjustWindowRectEx (in: lpRect=0x3af008, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af008) returned 1 [0036.395] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.395] AdjustWindowRectEx (in: lpRect=0x3aeed4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aeed4) returned 1 [0036.395] GdipGetFamilyName (in: family=0x494f118, name=0x3aeea0, language=0x409 | out: name="Lucida Console") returned 0x0 [0036.395] GetDeviceCaps (hdc=0x2401007f, index=90) returned 96 [0036.395] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.395] CreateFontIndirectW (lplf=0x471588) returned 0x60a087f [0036.395] CoTaskMemFree (pv=0x471588) [0036.396] GetObjectW (in: h=0x60a087f, c=92, pv=0x3aee78 | out: pv=0x3aee78) returned 92 [0036.396] GetTextExtentPoint32W (in: hdc=0x2401007f, lpString="0", c=1, psizl=0x24609e0 | out: psizl=0x24609e0) returned 1 [0036.396] DeleteObject (ho=0x60a087f) returned 1 [0036.396] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.396] AdjustWindowRectEx (in: lpRect=0x3aeeb0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aeeb0) returned 1 [0036.399] GdipGetFamilyName (in: family=0x494f118, name=0x3aeda0, language=0x409 | out: name="Lucida Console") returned 0x0 [0036.399] GetDeviceCaps (hdc=0x2401007f, index=90) returned 96 [0036.399] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.399] CreateFontIndirectW (lplf=0x471588) returned 0x70a087f [0036.399] CoTaskMemFree (pv=0x471588) [0036.399] GetObjectW (in: h=0x70a087f, c=92, pv=0x3aed78 | out: pv=0x3aed78) returned 92 [0036.400] GetMapMode (hdc=0x2401007f) returned 1 [0036.400] GetTextMetricsW (in: hdc=0x2401007f, lptm=0x3aed84 | out: lptm=0x3aed84) returned 1 [0036.401] DrawTextExW (in: hdc=0x2401007f, lpchText="We are not the people you really want to annoy. We will most probbably \r\nblock you, if you even try to \"troll\" us around. The key to get your \r\nfiles back are simple : > have patience... there is no better answer.", cchText=214, lprc=0x3aee98, format=0x2400, lpdtp=0x2461050 | out: lpchText="We are not the people you really want to annoy. We will most probbably \r\nblock you, if you even try to \"troll\" us around. The key to get your \r\nfiles back are simple : > have patience... there is no better answer.", lprc=0x3aee98) returned 51 [0036.417] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.417] AdjustWindowRectEx (in: lpRect=0x3aef84, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aef84) returned 1 [0036.516] GdipLoadImageFromStream (stream=0x860030, image=0x3aeae0) returned 0x0 [0036.725] GdipImageForceValidation (image=0x50097e8) returned 0x0 [0036.748] GdipGetImageType (image=0x50097e8, type=0x3aeadc) returned 0x0 [0036.748] GdipGetImageRawFormat (image=0x50097e8, format=0x3aea60*(Data1=0x0, Data2=0x0, Data3=0x0, Data4=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0))) returned 0x0 [0036.766] GdipImageGetFrameDimensionsCount (image=0x50097e8, count=0x3aefc4) returned 0x0 [0036.766] GdipImageGetFrameDimensionsList (image=0x50097e8, dimensionIDs=0x47ae88*(Data1=0x739d004d, Data2=0x5089, Data3=0x474e, Data4=([0]=0xd, [1]=0xa, [2]=0x1a, [3]=0xa, [4]=0x20, [5]=0x35, [6]=0x9d, [7]=0x73)), count=0x1) returned 0x0 [0036.769] LocalFree (hMem=0x47ae88) returned 0x0 [0036.771] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.771] AdjustWindowRectEx (in: lpRect=0x3af034, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af034) returned 1 [0036.771] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.771] AdjustWindowRectEx (in: lpRect=0x3af034, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3af034) returned 1 [0036.780] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.780] AdjustWindowRectEx (in: lpRect=0x3af068, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x3af068) returned 1 [0036.780] GetSystemMetrics (nIndex=59) returned 1460 [0036.780] GetSystemMetrics (nIndex=60) returned 920 [0036.780] GetSystemMetrics (nIndex=34) returned 132 [0036.780] GetSystemMetrics (nIndex=35) returned 38 [0036.781] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.781] AdjustWindowRectEx (in: lpRect=0x3aef68, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x3aef68) returned 1 [0036.781] GetCurrentThreadId () returned 0x9b0 [0036.781] GetCurrentThreadId () returned 0x9b0 [0036.781] GetCurrentThreadId () returned 0x9b0 [0036.781] GetCurrentThreadId () returned 0x9b0 [0036.781] GetCurrentThreadId () returned 0x9b0 [0036.781] GetCurrentThreadId () returned 0x9b0 [0036.791] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.791] AdjustWindowRectEx (in: lpRect=0x3aee64, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aee64) returned 1 [0036.791] GdipGetFamilyName (in: family=0x494e588, name=0x3aed54, language=0x409 | out: name="Impact") returned 0x0 [0036.791] GetDeviceCaps (hdc=0x2401007f, index=90) returned 96 [0036.791] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.791] CreateFontIndirectW (lplf=0x471588) returned 0x70a087c [0036.791] CoTaskMemFree (pv=0x471588) [0036.791] GetObjectW (in: h=0x70a087c, c=92, pv=0x3aed2c | out: pv=0x3aed2c) returned 92 [0036.791] SelectObject (hdc=0x2401007f, h=0x70a087c) returned 0x90a086c [0036.792] DeleteObject (ho=0x90a086c) returned 1 [0036.792] GetMapMode (hdc=0x2401007f) returned 1 [0036.792] GetTextMetricsW (in: hdc=0x2401007f, lptm=0x3aed38 | out: lptm=0x3aed38) returned 1 [0036.793] DrawTextExW (in: hdc=0x2401007f, lpchText="encrypted.", cchText=10, lprc=0x3aee4c, format=0x2400, lpdtp=0x24786e4 | out: lpchText="encrypted.", lprc=0x3aee4c) returned 39 [0036.810] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.810] AdjustWindowRectEx (in: lpRect=0x3aef38, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aef38) returned 1 [0036.810] GetCurrentThreadId () returned 0x9b0 [0036.810] GetCurrentThreadId () returned 0x9b0 [0036.811] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.811] AdjustWindowRectEx (in: lpRect=0x3aee64, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aee64) returned 1 [0036.811] DrawTextExW (in: hdc=0x2401007f, lpchText="All of your personal files including documents, pictures, texts and \r\nother sensitive data are", cchText=94, lprc=0x3aee4c, format=0x2400, lpdtp=0x2478800 | out: lpchText="All of your personal files including documents, pictures, texts and \r\nother sensitive data are", lprc=0x3aee4c) returned 78 [0036.811] GetSystemMetrics (nIndex=80) returned 1 [0036.812] MonitorFromRect (lprc=0x3aefe4, dwFlags=0x2) returned 0x10001 [0036.812] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aeed4 | out: lpmi=0x3aeed4) returned 1 [0036.813] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xb01086c [0036.813] GetDeviceCaps (hdc=0xb01086c, index=12) returned 32 [0036.813] GetDeviceCaps (hdc=0xb01086c, index=14) returned 1 [0036.813] DeleteDC (hdc=0xb01086c) returned 1 [0036.814] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aef18 | out: lpmi=0x3aef18) returned 1 [0036.814] GetSystemMetrics (nIndex=59) returned 1460 [0036.814] GetSystemMetrics (nIndex=60) returned 920 [0036.814] GetSystemMetrics (nIndex=34) returned 132 [0036.814] GetSystemMetrics (nIndex=35) returned 38 [0036.814] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.814] AdjustWindowRectEx (in: lpRect=0x3aee24, dwStyle=0x2cc0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x3aee24) returned 1 [0036.814] AdjustWindowRectEx (in: lpRect=0x3aeee8, dwStyle=0x2cc0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x3aeee8) returned 1 [0036.815] CreateCompatibleDC (hdc=0x0) returned 0xc01086c [0036.815] GetDC (hWnd=0x0) returned 0x1a01025c [0036.815] GdipCreateFromHDC (hdc=0x1a01025c, graphics=0x3aeeb8) returned 0x0 [0036.815] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.815] GdipGetLogFontW (font=0x4fc2940, graphics=0x500a228, logfontW=0x471588) returned 0x0 [0036.816] CoTaskMemFree (pv=0x471588) [0036.816] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.816] CoTaskMemFree (pv=0x471588) [0036.816] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.816] CoTaskMemFree (pv=0x471588) [0036.816] GdipDeleteGraphics (graphics=0x500a228) returned 0x0 [0036.816] ReleaseDC (hWnd=0x0, hDC=0x1a01025c) returned 1 [0036.816] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.816] CreateFontIndirectW (lplf=0x471588) returned 0x30a087a [0036.817] CoTaskMemFree (pv=0x471588) [0036.817] SelectObject (hdc=0xc01086c, h=0x30a087a) returned 0x18a002e [0036.817] GetTextMetricsW (in: hdc=0xc01086c, lptm=0x3aefc4 | out: lptm=0x3aefc4) returned 1 [0036.817] GetTextExtentPoint32W (in: hdc=0xc01086c, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x2478f44 | out: psizl=0x2478f44) returned 1 [0036.817] SelectObject (hdc=0xc01086c, h=0x18a002e) returned 0x30a087a [0036.817] DeleteDC (hdc=0xc01086c) returned 1 [0036.818] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.818] AdjustWindowRectEx (in: lpRect=0x3aefc4, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x3aefc4) returned 1 [0036.818] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.818] AdjustWindowRectEx (in: lpRect=0x3aee28, dwStyle=0x56000000, bMenu=0, dwExStyle=0x10000 | out: lpRect=0x3aee28) returned 1 [0036.818] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.818] AdjustWindowRectEx (in: lpRect=0x3aef70, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aef70) returned 1 [0036.818] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.818] AdjustWindowRectEx (in: lpRect=0x3aedd4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aedd4) returned 1 [0036.818] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.818] AdjustWindowRectEx (in: lpRect=0x3aec30, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aec30) returned 1 [0036.819] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.819] AdjustWindowRectEx (in: lpRect=0x3aef70, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aef70) returned 1 [0036.819] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.819] AdjustWindowRectEx (in: lpRect=0x3aedd4, dwStyle=0x56000000, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aedd4) returned 1 [0036.819] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.819] AdjustWindowRectEx (in: lpRect=0x3aed1c, dwStyle=0x2cc0000, bMenu=0, dwExStyle=0x10001 | out: lpRect=0x3aed1c) returned 1 [0036.819] GetCursorPos (in: lpPoint=0x24791a4 | out: lpPoint=0x24791a4*(x=823, y=455)) returned 1 [0036.820] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aebf8 | out: lpmi=0x3aebf8) returned 1 [0036.820] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xd01086c [0036.820] GetDeviceCaps (hdc=0xd01086c, index=12) returned 32 [0036.820] GetDeviceCaps (hdc=0xd01086c, index=14) returned 1 [0036.820] DeleteDC (hdc=0xd01086c) returned 1 [0036.820] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aec4c | out: lpmi=0x3aec4c) returned 1 [0036.820] AdjustWindowRectEx (in: lpRect=0x3aef3c, dwStyle=0x2cc0000, bMenu=0, dwExStyle=0x10001 | out: lpRect=0x3aef3c) returned 1 [0036.820] MonitorFromRect (lprc=0x3aecd8, dwFlags=0x2) returned 0x10001 [0036.820] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aebc8 | out: lpmi=0x3aebc8) returned 1 [0036.820] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xe01086c [0036.820] GetDeviceCaps (hdc=0xe01086c, index=12) returned 32 [0036.820] GetDeviceCaps (hdc=0xe01086c, index=14) returned 1 [0036.820] DeleteDC (hdc=0xe01086c) returned 1 [0036.820] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aec0c | out: lpmi=0x3aec0c) returned 1 [0036.821] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.821] AdjustWindowRectEx (in: lpRect=0x3aec94, dwStyle=0x2cc0000, bMenu=0, dwExStyle=0x10001 | out: lpRect=0x3aec94) returned 1 [0036.821] GetCursorPos (in: lpPoint=0x247968c | out: lpPoint=0x247968c*(x=823, y=455)) returned 1 [0036.821] MonitorFromPoint (pt=0x33a, dwFlags=0x1c5) returned 0x10001 [0036.821] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aeb70 | out: lpmi=0x3aeb70) returned 1 [0036.821] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xf01086c [0036.821] GetDeviceCaps (hdc=0xf01086c, index=12) returned 32 [0036.821] GetDeviceCaps (hdc=0xf01086c, index=14) returned 1 [0036.821] DeleteDC (hdc=0xf01086c) returned 1 [0036.821] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aebc4 | out: lpmi=0x3aebc4) returned 1 [0036.821] AdjustWindowRectEx (in: lpRect=0x3aed74, dwStyle=0x2cc0000, bMenu=0, dwExStyle=0x10001 | out: lpRect=0x3aed74) returned 1 [0036.821] GetSystemMetrics (nIndex=34) returned 132 [0036.821] GetSystemMetrics (nIndex=35) returned 38 [0036.821] MonitorFromRect (lprc=0x3aecd8, dwFlags=0x2) returned 0x10001 [0036.821] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aebc8 | out: lpmi=0x3aebc8) returned 1 [0036.821] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x1001086c [0036.821] GetDeviceCaps (hdc=0x1001086c, index=12) returned 32 [0036.821] GetDeviceCaps (hdc=0x1001086c, index=14) returned 1 [0036.821] DeleteDC (hdc=0x1001086c) returned 1 [0036.822] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aec0c | out: lpmi=0x3aec0c) returned 1 [0036.822] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.822] AdjustWindowRectEx (in: lpRect=0x3aef34, dwStyle=0x56210844, bMenu=0, dwExStyle=0x200 | out: lpRect=0x3aef34) returned 1 [0036.822] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.822] AdjustWindowRectEx (in: lpRect=0x3aed98, dwStyle=0x56210844, bMenu=0, dwExStyle=0x200 | out: lpRect=0x3aed98) returned 1 [0036.822] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.822] AdjustWindowRectEx (in: lpRect=0x3aef34, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aef34) returned 1 [0036.822] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.822] AdjustWindowRectEx (in: lpRect=0x3aed98, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aed98) returned 1 [0036.822] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.822] AdjustWindowRectEx (in: lpRect=0x3aebf4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aebf4) returned 1 [0036.823] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.823] AdjustWindowRectEx (in: lpRect=0x3aef34, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aef34) returned 1 [0036.823] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.823] AdjustWindowRectEx (in: lpRect=0x3aed98, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aed98) returned 1 [0036.823] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73e70000 [0036.823] AdjustWindowRectEx (in: lpRect=0x3aebf4, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aebf4) returned 1 [0036.823] GetCurrentActCtx (in: lphActCtx=0x3af23c | out: lphActCtx=0x3af23c*=0x0) returned 1 [0036.823] ActivateActCtx (in: hActCtx=0x483f3c, lpCookie=0x3af24c | out: hActCtx=0x483f3c, lpCookie=0x3af24c) returned 1 [0036.823] GetCurrentActCtx (in: lphActCtx=0x3af05c | out: lphActCtx=0x3af05c*=0x483f3c) returned 1 [0036.823] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0036.823] AdjustWindowRectEx (in: lpRect=0x3aefc0, dwStyle=0x2cc0000, bMenu=0, dwExStyle=0x10001 | out: lpRect=0x3aefc0) returned 1 [0036.823] GetCursorPos (in: lpPoint=0x2479d88 | out: lpPoint=0x2479d88*(x=823, y=455)) returned 1 [0036.823] MonitorFromPoint (pt=0x337, dwFlags=0x1c7) returned 0x10001 [0036.823] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aee9c | out: lpmi=0x3aee9c) returned 1 [0036.824] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x1101086c [0036.824] GetDeviceCaps (hdc=0x1101086c, index=12) returned 32 [0036.824] GetDeviceCaps (hdc=0x1101086c, index=14) returned 1 [0036.824] DeleteDC (hdc=0x1101086c) returned 1 [0036.824] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aeef0 | out: lpmi=0x3aeef0) returned 1 [0036.824] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0036.824] CreateWindowExW (dwExStyle=0x10001, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName="Form1", dwStyle=0x2cc0000, X=261, Y=109, nWidth=917, nHeight=641, hWndParent=0x0, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x301c8 [0036.824] SetWindowLongW (hWnd=0x301c8, nIndex=-4, dwNewLong=1997940189) returned 79628262 [0036.824] GetWindowLongW (hWnd=0x301c8, nIndex=-4) returned 1997940189 [0036.825] SetWindowLongW (hWnd=0x301c8, nIndex=-4, dwNewLong=79629150) returned 1997940189 [0036.825] GetWindowLongW (hWnd=0x301c8, nIndex=-4) returned 79629150 [0036.825] GetWindowLongW (hWnd=0x301c8, nIndex=-16) returned 114032640 [0036.826] GetSystemMetrics (nIndex=34) returned 132 [0036.826] GetSystemMetrics (nIndex=35) returned 38 [0036.826] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x81, wParam=0x0, lParam=0x3aeaf0) returned 0x1 [0036.826] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x83, wParam=0x0, lParam=0x3aeadc) returned 0x0 [0036.948] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x1, wParam=0x0, lParam=0x3aeaf0) returned 0x0 [0036.948] GetClientRect (in: hWnd=0x301c8, lpRect=0x3ae828 | out: lpRect=0x3ae828) returned 1 [0036.948] GetWindowRect (in: hWnd=0x301c8, lpRect=0x3ae828 | out: lpRect=0x3ae828) returned 1 [0036.948] SetWindowTextW (hWnd=0x301c8, lpString="Form1") returned 1 [0036.948] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xc, wParam=0x0, lParam=0x2458198) returned 0x1 [0036.949] GetStartupInfoW (in: lpStartupInfo=0x247a14c | out: lpStartupInfo=0x247a14c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\noitidetsrif.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0)) [0036.950] GetParent (hWnd=0x301c8) returned 0x0 [0036.950] GetStockObject (i=5) returned 0x1900015 [0036.950] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0036.950] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0036.950] RegisterClassW (lpWndClass=0x3aef3c) returned 0xc138 [0036.950] CoTaskMemFree (pv=0x471588) [0036.951] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0036.951] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r14_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x6011c [0036.951] SetWindowLongW (hWnd=0x6011c, nIndex=-4, dwNewLong=1997940189) returned 79629190 [0036.951] GetWindowLongW (hWnd=0x6011c, nIndex=-4) returned 1997940189 [0036.951] SetWindowLongW (hWnd=0x6011c, nIndex=-4, dwNewLong=79629230) returned 1997940189 [0036.951] GetWindowLongW (hWnd=0x6011c, nIndex=-4) returned 79629230 [0036.951] GetWindowLongW (hWnd=0x6011c, nIndex=-16) returned 79691776 [0036.951] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0x24, wParam=0x0, lParam=0x3aeb24) returned 0x0 [0036.951] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0x81, wParam=0x0, lParam=0x3aeb18) returned 0x1 [0036.951] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0x83, wParam=0x0, lParam=0x3aeb04) returned 0x0 [0036.952] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0x1, wParam=0x0, lParam=0x3aeb18) returned 0x0 [0036.952] SetWindowLongW (hWnd=0x301c8, nIndex=-8, dwNewLong=393500) returned 0 [0036.953] SendMessageW (hWnd=0x301c8, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0036.953] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x80, wParam=0x0, lParam=0x0) returned 0x0 [0036.953] SendMessageW (hWnd=0x301c8, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0036.953] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0036.960] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0036.961] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0036.961] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0036.963] GetSystemMenu (hWnd=0x301c8, bRevert=0) returned 0xc01c9 [0036.964] GetWindowPlacement (in: hWnd=0x301c8, lpwndpl=0x3af06c | out: lpwndpl=0x3af06c) returned 1 [0036.964] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf020, uEnable=0x1) returned 0 [0036.964] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf030, uEnable=0x1) returned 0 [0036.964] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0036.964] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0036.964] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0036.964] GetClientRect (in: hWnd=0x301c8, lpRect=0x3af0b0 | out: lpRect=0x3af0b0) returned 1 [0036.964] GetClientRect (in: hWnd=0x301c8, lpRect=0x3af010 | out: lpRect=0x3af010) returned 1 [0036.964] GetWindowRect (in: hWnd=0x301c8, lpRect=0x3af010 | out: lpRect=0x3af010) returned 1 [0036.964] SetWindowLongW (hWnd=0x301c8, nIndex=-8, dwNewLong=393500) returned 393500 [0036.965] GetSystemMetrics (nIndex=11) returned 32 [0036.966] GetSystemMetrics (nIndex=12) returned 32 [0036.966] GetDC (hWnd=0x0) returned 0x1a01025c [0036.966] GetDeviceCaps (hdc=0x1a01025c, index=12) returned 32 [0036.966] GetDeviceCaps (hdc=0x1a01025c, index=14) returned 1 [0036.966] ReleaseDC (hWnd=0x0, hDC=0x1a01025c) returned 1 [0036.966] CreateIconFromResourceEx (presbits=0x247ceb8, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0xd0069 [0036.967] SendMessageW (hWnd=0x6011c, Msg=0x80, wParam=0x1, lParam=0xd0069) returned 0x0 [0036.967] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0x80, wParam=0x1, lParam=0xd0069) returned 0x0 [0036.968] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0xd, wParam=0x104, lParam=0xfec608) returned 0x0 [0036.968] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0xd, wParam=0x104, lParam=0xfec608) returned 0x0 [0036.968] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0036.968] GetWindowLongW (hWnd=0x301c8, nIndex=-16) returned 114032640 [0036.968] GetWindowTextLengthW (hWnd=0x301c8) returned 5 [0036.969] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0036.969] GetSystemMetrics (nIndex=42) returned 0 [0036.969] GetWindowTextW (in: hWnd=0x301c8, lpString=0x3aefb4, nMaxCount=6 | out: lpString="Form1") returned 5 [0036.969] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xd, wParam=0x6, lParam=0x3aefb4) returned 0x5 [0036.969] GetWindowTextLengthW (hWnd=0x301c8) returned 5 [0036.969] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0036.969] GetSystemMetrics (nIndex=42) returned 0 [0036.969] GetWindowTextW (in: hWnd=0x301c8, lpString=0x3aefb4, nMaxCount=6 | out: lpString="Form1") returned 5 [0036.970] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xd, wParam=0x6, lParam=0x3aefb4) returned 0x5 [0036.970] GetCursorPos (in: lpPoint=0x247e048 | out: lpPoint=0x247e048*(x=228, y=840)) returned 1 [0036.970] MonitorFromPoint (pt=0xe4, dwFlags=0x348) returned 0x10001 [0036.970] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aeedc | out: lpmi=0x3aeedc) returned 1 [0036.970] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x3e010249 [0036.970] GetDeviceCaps (hdc=0x3e010249, index=12) returned 32 [0036.970] GetDeviceCaps (hdc=0x3e010249, index=14) returned 1 [0036.970] DeleteDC (hdc=0x3e010249) returned 1 [0036.970] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3aef30 | out: lpmi=0x3aef30) returned 1 [0036.970] GetWindowLongW (hWnd=0x301c8, nIndex=-16) returned 114032640 [0036.970] GetWindowLongW (hWnd=0x301c8, nIndex=-20) returned 65793 [0036.970] SetWindowLongW (hWnd=0x301c8, nIndex=-16, dwNewLong=46923776) returned 114032640 [0036.970] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7c, wParam=0xfffffff0, lParam=0x3af004) returned 0x0 [0036.970] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7d, wParam=0xfffffff0, lParam=0x3af004) returned 0x0 [0036.971] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0036.971] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0036.971] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0036.971] SetWindowLongW (hWnd=0x301c8, nIndex=-20, dwNewLong=65537) returned 65793 [0036.971] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7c, wParam=0xffffffec, lParam=0x3af004) returned 0x0 [0036.971] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7d, wParam=0xffffffec, lParam=0x3af004) returned 0x0 [0036.971] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0036.971] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0036.971] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0036.972] SetWindowPos (hWnd=0x301c8, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0036.972] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x46, wParam=0x0, lParam=0x3af024) returned 0x0 [0036.972] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x83, wParam=0x1, lParam=0x3aeffc) returned 0x0 [0036.972] GetWindowPlacement (in: hWnd=0x301c8, lpwndpl=0x3aedd4 | out: lpwndpl=0x3aedd4) returned 1 [0036.972] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x47, wParam=0x0, lParam=0x3af024) returned 0x0 [0036.972] GetClientRect (in: hWnd=0x301c8, lpRect=0x3aed84 | out: lpRect=0x3aed84) returned 1 [0036.972] GetWindowRect (in: hWnd=0x301c8, lpRect=0x3aed84 | out: lpRect=0x3aed84) returned 1 [0036.973] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0036.973] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0036.973] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0036.973] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x83, wParam=0x1, lParam=0x3aec08) returned 0x0 [0036.974] RedrawWindow (hWnd=0x301c8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0036.974] GetSystemMenu (hWnd=0x301c8, bRevert=0) returned 0xc01c9 [0036.974] GetWindowPlacement (in: hWnd=0x301c8, lpwndpl=0x3af05c | out: lpwndpl=0x3af05c) returned 1 [0036.974] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf020, uEnable=0x1) returned 1 [0036.974] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf030, uEnable=0x1) returned 1 [0036.974] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0036.974] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0036.974] EnableMenuItem (hMenu=0xc01c9, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0036.974] ShowWindow (hWnd=0x301c8, nCmdShow=5) returned 0 [0036.974] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0036.974] GetCurrentActCtx (in: lphActCtx=0x3aed28 | out: lphActCtx=0x3aed28*=0x483f3c) returned 1 [0036.975] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0036.975] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0036.975] CreateWindowExW (dwExStyle=0x10000, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName="Rules", dwStyle=0x56000000, X=24, Y=465, nWidth=865, nHeight=125, hWndParent=0x301c8, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x401c0 [0036.975] SetWindowLongW (hWnd=0x401c0, nIndex=-4, dwNewLong=1997940189) returned 79628262 [0036.975] GetWindowLongW (hWnd=0x401c0, nIndex=-4) returned 1997940189 [0036.975] SetWindowLongW (hWnd=0x401c0, nIndex=-4, dwNewLong=79629270) returned 1997940189 [0036.975] GetWindowLongW (hWnd=0x401c0, nIndex=-4) returned 79629270 [0036.976] GetWindowLongW (hWnd=0x401c0, nIndex=-16) returned 1174405120 [0036.976] GetWindowLongW (hWnd=0x401c0, nIndex=-12) returned 0 [0036.976] SetWindowLongW (hWnd=0x401c0, nIndex=-12, dwNewLong=262592) returned 0 [0036.976] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x81, wParam=0x0, lParam=0x3ae7bc) returned 0x1 [0036.976] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x83, wParam=0x0, lParam=0x3ae7a8) returned 0x0 [0036.976] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x1, wParam=0x0, lParam=0x3ae7bc) returned 0x0 [0036.976] GetWindow (hWnd=0x401c0, uCmd=0x3) returned 0x0 [0036.976] GetClientRect (in: hWnd=0x401c0, lpRect=0x3ae518 | out: lpRect=0x3ae518) returned 1 [0036.976] GetWindowRect (in: hWnd=0x401c0, lpRect=0x3ae518 | out: lpRect=0x3ae518) returned 1 [0036.976] GetParent (hWnd=0x401c0) returned 0x301c8 [0036.976] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ae518, cPoints=0x2 | out: lpPoints=0x3ae518) returned -9044237 [0036.977] SetWindowTextW (hWnd=0x401c0, lpString="Rules") returned 1 [0036.977] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0xc, wParam=0x0, lParam=0x24580f0) returned 0x1 [0036.977] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x5, wParam=0x0, lParam=0x7d0361) returned 0x0 [0036.977] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x3, wParam=0x0, lParam=0x1d10018) returned 0x0 [0036.977] GetClientRect (in: hWnd=0x401c0, lpRect=0x3ae570 | out: lpRect=0x3ae570) returned 1 [0036.977] GetWindowRect (in: hWnd=0x401c0, lpRect=0x3ae570 | out: lpRect=0x3ae570) returned 1 [0036.977] GetParent (hWnd=0x401c0) returned 0x301c8 [0036.977] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ae570, cPoints=0x2 | out: lpPoints=0x3ae570) returned -9044237 [0036.977] SendMessageW (hWnd=0x401c0, Msg=0x2210, wParam=0x1c00001, lParam=0x401c0) returned 0x0 [0036.977] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x2210, wParam=0x1c00001, lParam=0x401c0) returned 0x0 [0036.977] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0036.977] GetParent (hWnd=0x401c0) returned 0x301c8 [0036.977] GetCurrentActCtx (in: lphActCtx=0x3aecec | out: lphActCtx=0x3aecec*=0x483f3c) returned 1 [0036.978] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0036.978] GetClassInfoW (in: hInstance=0x0, lpClassName="STATIC", lpWndClass=0x247e458 | out: lpWndClass=0x247e458) returned 1 [0036.978] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0036.979] CoTaskMemAlloc (cb=0x58) returned 0x44deb0 [0036.979] RegisterClassW (lpWndClass=0x3aeba4) returned 0xc137 [0036.979] CoTaskMemFree (pv=0x44deb0) [0036.979] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0036.979] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r14_ad1", lpWindowName="We are not the people you really want to annoy. We will most probbably \r\nblock you, if you even try to \"troll\" us around. The key to get your \r\nfiles back are simple : > have patience... there is no better answer.", dwStyle=0x5600000d, X=17, Y=43, nWidth=718, nHeight=51, hWndParent=0x401c0, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x301c2 [0036.979] SetWindowLongW (hWnd=0x301c2, nIndex=-4, dwNewLong=1942927561) returned 79629310 [0036.979] GetWindowLongW (hWnd=0x301c2, nIndex=-4) returned 1942927561 [0036.979] SetWindowLongW (hWnd=0x301c2, nIndex=-4, dwNewLong=79629350) returned 1942927561 [0036.979] GetWindowLongW (hWnd=0x301c2, nIndex=-4) returned 79629350 [0036.980] GetWindowLongW (hWnd=0x301c2, nIndex=-16) returned 1174405133 [0036.980] GetWindowLongW (hWnd=0x301c2, nIndex=-12) returned 0 [0036.980] SetWindowLongW (hWnd=0x301c2, nIndex=-12, dwNewLong=197058) returned 0 [0036.980] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x81, wParam=0x0, lParam=0x3ae780) returned 0x1 [0036.981] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x83, wParam=0x0, lParam=0x3ae76c) returned 0x0 [0036.981] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x1, wParam=0x0, lParam=0x3ae780) returned 0x0 [0036.981] GetWindow (hWnd=0x301c2, uCmd=0x3) returned 0x0 [0036.981] GetClientRect (in: hWnd=0x301c2, lpRect=0x3ae4ac | out: lpRect=0x3ae4ac) returned 1 [0036.981] GetWindowRect (in: hWnd=0x301c2, lpRect=0x3ae4ac | out: lpRect=0x3ae4ac) returned 1 [0036.981] GetParent (hWnd=0x301c2) returned 0x401c0 [0036.981] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x401c0, lpPoints=0x3ae4ac, cPoints=0x2 | out: lpPoints=0x3ae4ac) returned -39518501 [0036.981] SetWindowTextW (hWnd=0x301c2, lpString="We are not the people you really want to annoy. We will most probbably \r\nblock you, if you even try to \"troll\" us around. The key to get your \r\nfiles back are simple : > have patience... there is no better answer.") returned 1 [0036.981] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0xc, wParam=0x0, lParam=0x2460bf0) returned 0x1 [0036.981] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x5, wParam=0x0, lParam=0x3302ce) returned 0x0 [0036.981] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x3, wParam=0x0, lParam=0x2b0011) returned 0x0 [0036.981] GetClientRect (in: hWnd=0x301c2, lpRect=0x3ae504 | out: lpRect=0x3ae504) returned 1 [0036.981] GetWindowRect (in: hWnd=0x301c2, lpRect=0x3ae504 | out: lpRect=0x3ae504) returned 1 [0036.981] GetParent (hWnd=0x301c2) returned 0x401c0 [0036.981] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x401c0, lpPoints=0x3ae504, cPoints=0x2 | out: lpPoints=0x3ae504) returned -39518501 [0036.981] SendMessageW (hWnd=0x301c2, Msg=0x2210, wParam=0x1c20001, lParam=0x301c2) returned 0x0 [0036.982] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x2210, wParam=0x1c20001, lParam=0x301c2) returned 0x0 [0036.982] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0036.982] GetParent (hWnd=0x301c2) returned 0x401c0 [0036.982] GetCurrentActCtx (in: lphActCtx=0x3aecec | out: lphActCtx=0x3aecec*=0x483f3c) returned 1 [0036.982] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0036.982] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0036.982] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r14_ad1", lpWindowName=0x0, dwStyle=0x56000000, X=751, Y=19, nWidth=109, nHeight=101, hWndParent=0x401c0, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x201c6 [0036.982] SetWindowLongW (hWnd=0x201c6, nIndex=-4, dwNewLong=1997940189) returned 79628262 [0036.982] GetWindowLongW (hWnd=0x201c6, nIndex=-4) returned 1997940189 [0036.982] SetWindowLongW (hWnd=0x201c6, nIndex=-4, dwNewLong=79629390) returned 1997940189 [0036.982] GetWindowLongW (hWnd=0x201c6, nIndex=-4) returned 79629390 [0036.983] GetWindowLongW (hWnd=0x201c6, nIndex=-16) returned 1174405120 [0036.983] GetWindowLongW (hWnd=0x201c6, nIndex=-12) returned 0 [0036.983] SetWindowLongW (hWnd=0x201c6, nIndex=-12, dwNewLong=131526) returned 0 [0036.983] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x81, wParam=0x0, lParam=0x3ae780) returned 0x1 [0036.983] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x83, wParam=0x0, lParam=0x3ae76c) returned 0x0 [0036.983] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x1, wParam=0x0, lParam=0x3ae780) returned 0x0 [0036.983] GetWindow (hWnd=0x201c6, uCmd=0x3) returned 0x301c2 [0036.983] GetClientRect (in: hWnd=0x201c6, lpRect=0x3ae4e8 | out: lpRect=0x3ae4e8) returned 1 [0036.983] GetWindowRect (in: hWnd=0x201c6, lpRect=0x3ae4e8 | out: lpRect=0x3ae4e8) returned 1 [0036.983] GetParent (hWnd=0x201c6) returned 0x401c0 [0036.983] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x401c0, lpPoints=0x3ae4e8, cPoints=0x2 | out: lpPoints=0x3ae4e8) returned -39518501 [0036.983] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x5, wParam=0x0, lParam=0x65006d) returned 0x0 [0036.983] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x3, wParam=0x0, lParam=0x1302ef) returned 0x0 [0036.983] GetClientRect (in: hWnd=0x201c6, lpRect=0x3ae540 | out: lpRect=0x3ae540) returned 1 [0036.983] GetWindowRect (in: hWnd=0x201c6, lpRect=0x3ae540 | out: lpRect=0x3ae540) returned 1 [0036.983] GetParent (hWnd=0x201c6) returned 0x401c0 [0036.983] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x401c0, lpPoints=0x3ae540, cPoints=0x2 | out: lpPoints=0x3ae540) returned -39518501 [0036.983] SendMessageW (hWnd=0x201c6, Msg=0x2210, wParam=0x1c60001, lParam=0x201c6) returned 0x0 [0036.983] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x2210, wParam=0x1c60001, lParam=0x201c6) returned 0x0 [0036.984] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0036.984] GetParent (hWnd=0x201c6) returned 0x401c0 [0036.984] GetCurrentActCtx (in: lphActCtx=0x3aed04 | out: lphActCtx=0x3aed04*=0x483f3c) returned 1 [0036.984] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0036.984] GetClassInfoW (in: hInstance=0x0, lpClassName="RichEdit20W", lpWndClass=0x247e870 | out: lpWndClass=0x247e870) returned 1 [0036.984] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0036.984] CoTaskMemAlloc (cb=0x62) returned 0x4860a8 [0036.984] RegisterClassW (lpWndClass=0x3aebbc) returned 0xc13e [0036.984] CoTaskMemFree (pv=0x4860a8) [0036.985] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0036.985] CreateWindowExW (dwExStyle=0x200, lpClassName="WindowsForms10.RichEdit20W.app.0.141b42a_r14_ad1", lpWindowName=0x0, dwStyle=0x56210844, X=24, Y=100, nWidth=865, nHeight=343, hWndParent=0x301c8, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x201c4 [0036.985] SetWindowLongW (hWnd=0x201c4, nIndex=-4, dwNewLong=1942298874) returned 79629430 [0036.985] GetWindowLongW (hWnd=0x201c4, nIndex=-4) returned 1942298874 [0036.985] SetWindowLongW (hWnd=0x201c4, nIndex=-4, dwNewLong=79629470) returned 1942298874 [0036.985] GetWindowLongW (hWnd=0x201c4, nIndex=-4) returned 79629470 [0036.985] GetWindowLongW (hWnd=0x201c4, nIndex=-16) returned 1176569924 [0036.985] GetWindowLongW (hWnd=0x201c4, nIndex=-12) returned 0 [0036.985] SetWindowLongW (hWnd=0x201c4, nIndex=-12, dwNewLong=131524) returned 0 [0036.985] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x81, wParam=0x0, lParam=0x3ae798) returned 0x1 [0036.987] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x7c, wParam=0xffffffec, lParam=0x3ad0fc) returned 0x0 [0036.988] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x7d, wParam=0xffffffec, lParam=0x3ad0fc) returned 0x0 [0036.992] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x83, wParam=0x0, lParam=0x3ae784) returned 0x0 [0036.992] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x1, wParam=0x0, lParam=0x3ae798) returned 0x0 [0036.995] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x46, wParam=0x0, lParam=0x3ad9a0) returned 0x0 [0036.995] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x83, wParam=0x1, lParam=0x3ad978) returned 0x0 [0036.996] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x47, wParam=0x0, lParam=0x3ad9a0) returned 0x0 [0036.996] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x5, wParam=0x0, lParam=0x153035d) returned 0x0 [0036.996] GetClientRect (in: hWnd=0x201c4, lpRect=0x3ad6f8 | out: lpRect=0x3ad6f8) returned 1 [0036.996] GetWindowRect (in: hWnd=0x201c4, lpRect=0x3ad6f8 | out: lpRect=0x3ad6f8) returned 1 [0036.996] GetParent (hWnd=0x201c4) returned 0x301c8 [0036.996] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ad6f8, cPoints=0x2 | out: lpPoints=0x3ad6f8) returned -9044237 [0036.996] GetParent (hWnd=0x201c4) returned 0x301c8 [0037.019] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x7c, wParam=0xfffffff0, lParam=0x3ada44) returned 0x0 [0037.019] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x7d, wParam=0xfffffff0, lParam=0x3ada44) returned 0x1 [0037.019] GetWindow (hWnd=0x201c4, uCmd=0x3) returned 0x401c0 [0037.019] GetClientRect (in: hWnd=0x201c4, lpRect=0x3ae4d8 | out: lpRect=0x3ae4d8) returned 1 [0037.019] GetWindowRect (in: hWnd=0x201c4, lpRect=0x3ae4d8 | out: lpRect=0x3ae4d8) returned 1 [0037.019] GetParent (hWnd=0x201c4) returned 0x301c8 [0037.019] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ae4d8, cPoints=0x2 | out: lpPoints=0x3ae4d8) returned -9044237 [0037.019] SendMessageW (hWnd=0x201c4, Msg=0x435, wParam=0x0, lParam=0x7fffffff) returned 0x0 [0037.019] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x435, wParam=0x0, lParam=0x7fffffff) returned 0x0 [0037.019] SendMessageW (hWnd=0x201c4, Msg=0x445, wParam=0x0, lParam=0x4bf000f) returned 0x0 [0037.019] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x445, wParam=0x0, lParam=0x4bf000f) returned 0x0 [0037.019] SendMessageW (hWnd=0x201c4, Msg=0x45b, wParam=0x1, lParam=0x0) returned 0x0 [0037.019] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x45b, wParam=0x1, lParam=0x0) returned 0x0 [0037.021] SendMessageW (hWnd=0x201c4, Msg=0x44d, wParam=0x4, lParam=0x1) returned 0x841 [0037.021] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x44d, wParam=0x4, lParam=0x1) returned 0x841 [0037.022] SendMessageW (hWnd=0x201c4, Msg=0x443, wParam=0x0, lParam=0xf0f0f0) returned 0xffffff [0037.022] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x443, wParam=0x0, lParam=0xf0f0f0) returned 0xffffff [0037.022] SendMessageW (hWnd=0x201c4, Msg=0x43a, wParam=0x0, lParam=0x3ae3b0) returned 0xf800003f [0037.022] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x43a, wParam=0x0, lParam=0x3ae3b0) returned 0xf800003f [0037.022] GetDC (hWnd=0x0) returned 0x1a01025c [0037.022] GdipCreateFromHDC (hdc=0x1a01025c, graphics=0x3ae338) returned 0x0 [0037.023] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0037.023] GdipGetLogFontW (font=0x5129ef8, graphics=0x500a228, logfontW=0x471588) returned 0x0 [0037.023] CoTaskMemFree (pv=0x471588) [0037.023] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0037.023] CoTaskMemFree (pv=0x471588) [0037.023] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0037.023] CoTaskMemFree (pv=0x471588) [0037.023] GdipDeleteGraphics (graphics=0x500a228) returned 0x0 [0037.023] ReleaseDC (hWnd=0x0, hDC=0x1a01025c) returned 1 [0037.023] CoTaskMemAlloc (cb=0x5c) returned 0x471588 [0037.023] CreateFontIndirectW (lplf=0x471588) returned 0x100a084a [0037.024] CoTaskMemFree (pv=0x471588) [0037.024] SendMessageW (hWnd=0x201c4, Msg=0x30, wParam=0x100a084a, lParam=0x0) returned 0x1 [0037.024] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x30, wParam=0x100a084a, lParam=0x0) returned 0x1 [0037.025] SendMessageW (hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ad3e4) returned 0x0 [0037.025] SendMessageW (hWnd=0x201c4, Msg=0x43a, wParam=0x0, lParam=0x3ae0c0) returned 0xf800003f [0037.025] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x43a, wParam=0x0, lParam=0x3ae0c0) returned 0xf800003f [0037.025] GetSystemMetrics (nIndex=5) returned 1 [0037.025] GetSystemMetrics (nIndex=6) returned 1 [0037.025] SendMessageW (hWnd=0x201c4, Msg=0x435, wParam=0x0, lParam=0x7fffffff) returned 0x0 [0037.026] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x435, wParam=0x0, lParam=0x7fffffff) returned 0x0 [0037.036] SendMessageW (hWnd=0x201c4, Msg=0x446, wParam=0x0, lParam=0x860010) returned 0x1 [0037.036] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x446, wParam=0x0, lParam=0x860010) returned 0x1 [0038.853] DragAcceptFiles (hWnd=0x201c4, fAccept=0) [0038.853] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x7c, wParam=0xffffffec, lParam=0x3ae38c) returned 0x0 [0038.854] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x7d, wParam=0xffffffec, lParam=0x3ae38c) returned 0x1 [0038.855] SendMessageW (hWnd=0x201c4, Msg=0x437, wParam=0x0, lParam=0x247fb40) returned 0x0 [0038.855] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x437, wParam=0x0, lParam=0x247fb40) returned 0x0 [0038.856] SendMessageW (hWnd=0x201c4, Msg=0x435, wParam=0x0, lParam=0x7fffffff) returned 0x0 [0038.856] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x435, wParam=0x0, lParam=0x7fffffff) returned 0x0 [0038.858] SendMessageW (hWnd=0x201c4, Msg=0x449, wParam=0x11, lParam=0x3ae390) returned 0x5e6 [0038.858] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x449, wParam=0x11, lParam=0x3ae390) returned 0x5e6 [0038.872] SendMessageW (hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ad44c) returned 0x0 [0038.872] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x46, wParam=0x0, lParam=0x3ad3fc) returned 0x0 [0038.872] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x83, wParam=0x1, lParam=0x3ad3d4) returned 0x0 [0038.873] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x47, wParam=0x0, lParam=0x3ad3fc) returned 0x0 [0038.873] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x5, wParam=0x0, lParam=0x153034c) returned 0x0 [0038.873] GetClientRect (in: hWnd=0x201c4, lpRect=0x3ad154 | out: lpRect=0x3ad154) returned 1 [0038.873] GetWindowRect (in: hWnd=0x201c4, lpRect=0x3ad154 | out: lpRect=0x3ad154) returned 1 [0038.873] GetParent (hWnd=0x201c4) returned 0x301c8 [0038.873] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ad154, cPoints=0x2 | out: lpPoints=0x3ad154) returned -9044237 [0038.873] GetWindowTextLengthW (hWnd=0x201c4) returned 775 [0038.873] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x307 [0038.873] GetSystemMetrics (nIndex=42) returned 0 [0038.874] CoTaskMemAlloc (cb=0x614) returned 0x4a1288 [0038.874] GetWindowTextW (in: hWnd=0x201c4, lpString=0x4a1288, nMaxCount=776 | out: lpString="QUESTIONS & ANSWERS TO THEM\r\n===============================\r\n\r\n* Can I get my files back?\r\n==================\r\n- Yes, you can get your files back by following these simple steps :\r\n >REGISTER A NEW ADRESS AT : www.protonmail.com\r\n >CONTACT : omegax0@protonmail.com\r\n\r\n* How much money do I need?\r\n======================\r\n- The prices are somewhere between 100-350USD/EUR based on the sensitivity of your data.\r\n\r\n* What if I don't want to pay?\r\n====================\r\n- You'll be left helpless. There is no way to decrypt your files without us, because the encryption key \r\nis not static (generated randomly).\r\n\r\n* How much time do I have?\r\n====================\r\n- We are kind, so you have your entire lifetime to contact us.") returned 775 [0038.874] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xd, wParam=0x308, lParam=0x4a1288) returned 0x307 [0038.875] CoTaskMemFree (pv=0x4a1288) [0038.875] GetWindowTextLengthW (hWnd=0x301c8) returned 5 [0038.875] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0038.875] GetSystemMetrics (nIndex=42) returned 0 [0038.875] GetWindowTextW (in: hWnd=0x301c8, lpString=0x3acffc, nMaxCount=6 | out: lpString="Form1") returned 5 [0038.875] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xd, wParam=0x6, lParam=0x3acffc) returned 0x5 [0038.875] GetParent (hWnd=0x201c4) returned 0x301c8 [0038.877] SendMessageW (hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ad44c) returned 0x0 [0038.877] SendMessageW (hWnd=0x201c4, Msg=0x2111, wParam=0x30001c4, lParam=0x201c4) returned 0x0 [0038.877] SendMessageW (hWnd=0x201c4, Msg=0x435, wParam=0x0, lParam=0x7fffffff) returned 0x0 [0038.877] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x435, wParam=0x0, lParam=0x7fffffff) returned 0x0 [0038.877] SendMessageW (hWnd=0x201c4, Msg=0xb9, wParam=0xffffffff, lParam=0x0) returned 0x0 [0038.877] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xb9, wParam=0xffffffff, lParam=0x0) returned 0x0 [0038.877] SendMessageW (hWnd=0x201c4, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x15 [0038.877] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x15 [0038.877] SendMessageW (hWnd=0x201c4, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x0 [0038.877] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x0 [0038.877] SendMessageW (hWnd=0x201c4, Msg=0x479, wParam=0x0, lParam=0x0) returned 0x82 [0038.877] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x479, wParam=0x0, lParam=0x0) returned 0x82 [0038.877] SendMessageW (hWnd=0x201c4, Msg=0xcd, wParam=0x0, lParam=0x0) returned 0x0 [0038.878] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xcd, wParam=0x0, lParam=0x0) returned 0x0 [0038.878] SendMessageW (hWnd=0x201c4, Msg=0x4e1, wParam=0x0, lParam=0x0) returned 0x1 [0038.878] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x4e1, wParam=0x0, lParam=0x0) returned 0x1 [0038.878] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x5, wParam=0x0, lParam=0x153034c) returned 0x0 [0038.878] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x3, wParam=0x0, lParam=0x66001a) returned 0x0 [0038.878] GetClientRect (in: hWnd=0x201c4, lpRect=0x3ae530 | out: lpRect=0x3ae530) returned 1 [0038.878] GetWindowRect (in: hWnd=0x201c4, lpRect=0x3ae530 | out: lpRect=0x3ae530) returned 1 [0038.878] GetParent (hWnd=0x201c4) returned 0x301c8 [0038.878] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ae530, cPoints=0x2 | out: lpPoints=0x3ae530) returned -9044237 [0038.879] SendMessageW (hWnd=0x201c4, Msg=0x2210, wParam=0x1c40001, lParam=0x201c4) returned 0x0 [0038.879] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x2210, wParam=0x1c40001, lParam=0x201c4) returned 0x0 [0038.879] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0038.879] GetParent (hWnd=0x201c4) returned 0x301c8 [0038.879] GetCurrentActCtx (in: lphActCtx=0x3aed28 | out: lphActCtx=0x3aed28*=0x483f3c) returned 1 [0038.879] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0038.879] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0038.879] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r14_ad1", lpWindowName="encrypted.", dwStyle=0x5600000d, X=338, Y=48, nWidth=157, nHeight=39, hWndParent=0x301c8, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x201fa [0038.880] SetWindowLongW (hWnd=0x201fa, nIndex=-4, dwNewLong=1942927561) returned 79629310 [0038.880] GetWindowLongW (hWnd=0x201fa, nIndex=-4) returned 1942927561 [0038.880] SetWindowLongW (hWnd=0x201fa, nIndex=-4, dwNewLong=79630894) returned 1942927561 [0038.880] GetWindowLongW (hWnd=0x201fa, nIndex=-4) returned 79630894 [0038.880] GetWindowLongW (hWnd=0x201fa, nIndex=-16) returned 1174405133 [0038.880] GetWindowLongW (hWnd=0x201fa, nIndex=-12) returned 0 [0038.880] SetWindowLongW (hWnd=0x201fa, nIndex=-12, dwNewLong=131578) returned 0 [0038.880] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x81, wParam=0x0, lParam=0x3ae7bc) returned 0x1 [0038.880] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x83, wParam=0x0, lParam=0x3ae7a8) returned 0x0 [0038.881] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x1, wParam=0x0, lParam=0x3ae7bc) returned 0x0 [0038.881] GetWindow (hWnd=0x201fa, uCmd=0x3) returned 0x201c4 [0038.881] GetClientRect (in: hWnd=0x201fa, lpRect=0x3ae4e8 | out: lpRect=0x3ae4e8) returned 1 [0038.881] GetWindowRect (in: hWnd=0x201fa, lpRect=0x3ae4e8 | out: lpRect=0x3ae4e8) returned 1 [0038.881] GetParent (hWnd=0x201fa) returned 0x301c8 [0038.881] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ae4e8, cPoints=0x2 | out: lpPoints=0x3ae4e8) returned -9044237 [0038.881] SetWindowTextW (hWnd=0x201fa, lpString="encrypted.") returned 1 [0038.881] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0xc, wParam=0x0, lParam=0x2457ffc) returned 0x1 [0038.881] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x5, wParam=0x0, lParam=0x27009d) returned 0x0 [0038.881] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x3, wParam=0x0, lParam=0x300152) returned 0x0 [0038.881] GetClientRect (in: hWnd=0x201fa, lpRect=0x3ae540 | out: lpRect=0x3ae540) returned 1 [0038.881] GetWindowRect (in: hWnd=0x201fa, lpRect=0x3ae540 | out: lpRect=0x3ae540) returned 1 [0038.881] GetParent (hWnd=0x201fa) returned 0x301c8 [0038.881] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ae540, cPoints=0x2 | out: lpPoints=0x3ae540) returned -9044237 [0038.881] SendMessageW (hWnd=0x201fa, Msg=0x2210, wParam=0x1fa0001, lParam=0x201fa) returned 0x0 [0038.881] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x2210, wParam=0x1fa0001, lParam=0x201fa) returned 0x0 [0038.881] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0038.882] GetParent (hWnd=0x201fa) returned 0x301c8 [0038.882] GetCurrentActCtx (in: lphActCtx=0x3aed28 | out: lphActCtx=0x3aed28*=0x483f3c) returned 1 [0038.882] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0038.882] GetModuleHandleW (lpModuleName=0x0) returned 0x1040000 [0038.882] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.STATIC.app.0.141b42a_r14_ad1", lpWindowName="All of your personal files including documents, pictures, texts and \r\nother sensitive data are", dwStyle=0x5600000d, X=17, Y=9, nWidth=872, nHeight=78, hWndParent=0x301c8, hMenu=0x0, hInstance=0x1040000, lpParam=0x0) returned 0x201f8 [0038.882] SetWindowLongW (hWnd=0x201f8, nIndex=-4, dwNewLong=1942927561) returned 79629310 [0038.882] GetWindowLongW (hWnd=0x201f8, nIndex=-4) returned 1942927561 [0038.883] SetWindowLongW (hWnd=0x201f8, nIndex=-4, dwNewLong=79630934) returned 1942927561 [0038.883] GetWindowLongW (hWnd=0x201f8, nIndex=-4) returned 79630934 [0038.883] GetWindowLongW (hWnd=0x201f8, nIndex=-16) returned 1174405133 [0038.883] GetWindowLongW (hWnd=0x201f8, nIndex=-12) returned 0 [0038.883] SetWindowLongW (hWnd=0x201f8, nIndex=-12, dwNewLong=131576) returned 0 [0038.883] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x81, wParam=0x0, lParam=0x3ae7bc) returned 0x1 [0038.883] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x83, wParam=0x0, lParam=0x3ae7a8) returned 0x0 [0038.883] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x1, wParam=0x0, lParam=0x3ae7bc) returned 0x0 [0038.883] GetWindow (hWnd=0x201f8, uCmd=0x3) returned 0x201fa [0038.883] GetClientRect (in: hWnd=0x201f8, lpRect=0x3ae4e8 | out: lpRect=0x3ae4e8) returned 1 [0038.883] GetWindowRect (in: hWnd=0x201f8, lpRect=0x3ae4e8 | out: lpRect=0x3ae4e8) returned 1 [0038.883] GetParent (hWnd=0x201f8) returned 0x301c8 [0038.883] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ae4e8, cPoints=0x2 | out: lpPoints=0x3ae4e8) returned -9044237 [0038.884] SetWindowTextW (hWnd=0x201f8, lpString="All of your personal files including documents, pictures, texts and \r\nother sensitive data are") returned 1 [0038.884] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0xc, wParam=0x0, lParam=0x2457f14) returned 0x1 [0038.884] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x5, wParam=0x0, lParam=0x4e0368) returned 0x0 [0038.884] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x3, wParam=0x0, lParam=0x90011) returned 0x0 [0038.884] GetClientRect (in: hWnd=0x201f8, lpRect=0x3ae540 | out: lpRect=0x3ae540) returned 1 [0038.884] GetWindowRect (in: hWnd=0x201f8, lpRect=0x3ae540 | out: lpRect=0x3ae540) returned 1 [0038.884] GetParent (hWnd=0x201f8) returned 0x301c8 [0038.884] MapWindowPoints (in: hWndFrom=0x0, hWndTo=0x301c8, lpPoints=0x3ae540, cPoints=0x2 | out: lpPoints=0x3ae540) returned -9044237 [0038.884] SendMessageW (hWnd=0x201f8, Msg=0x2210, wParam=0x1f80001, lParam=0x201f8) returned 0x0 [0038.884] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x2210, wParam=0x1f80001, lParam=0x201f8) returned 0x0 [0038.884] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0038.884] GetParent (hWnd=0x201f8) returned 0x301c8 [0038.885] GetWindowTextLengthW (hWnd=0x301c8) returned 5 [0038.885] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0038.885] GetSystemMetrics (nIndex=42) returned 0 [0038.885] GetWindowTextW (in: hWnd=0x301c8, lpString=0x3aecd4, nMaxCount=6 | out: lpString="Form1") returned 5 [0038.885] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xd, wParam=0x6, lParam=0x3aecd4) returned 0x5 [0038.945] CoTaskMemAlloc (cb=0x20c) returned 0x4a1510 [0038.945] SHGetFolderPathW (in: hwnd=0x0, csidl=13, hToken=0x0, dwFlags=0x0, pszPath=0x4a1510 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music") returned 0x0 [0038.949] CoTaskMemFree (pv=0x4a1510) [0038.949] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music", nBufferLength=0x105, lpBuffer=0x3ae3e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music", lpFilePart=0x0) returned 0x23 [0038.949] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae94c) returned 1 [0038.950] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music", nBufferLength=0x105, lpBuffer=0x3ae454, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music", lpFilePart=0x0) returned 0x23 [0038.951] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\", nBufferLength=0x105, lpBuffer=0x3ae428, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\", lpFilePart=0x0) returned 0x24 [0038.952] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\*", lpFindFileData=0x3ae674 | out: lpFindFileData=0x3ae674*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbc5b4a00, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xbc5b4a00, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x451170 [0038.954] FindNextFileW (in: hFindFile=0x451170, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbc5b4a00, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xbc5b4a00, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0038.954] FindNextFileW (in: hFindFile=0x451170, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcd83cac0, ftCreationTime.dwHighDateTime=0x1d4c8b1, ftLastAccessTime.dwLowDateTime=0x136cde60, ftLastAccessTime.dwHighDateTime=0x1d4cf8c, ftLastWriteTime.dwLowDateTime=0x136cde60, ftLastWriteTime.dwHighDateTime=0x1d4cf8c, nFileSizeHigh=0x0, nFileSizeLow=0x1196d, dwReserved0=0x0, dwReserved1=0x0, cFileName="0fXSoYyeJ82KkswLWm.wav", cAlternateFileName="0FXSOY~1.WAV")) returned 1 [0038.954] FindNextFileW (in: hFindFile=0x451170, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8cd5ad10, ftCreationTime.dwHighDateTime=0x1d4ccce, ftLastAccessTime.dwLowDateTime=0xa48ec8b0, ftLastAccessTime.dwHighDateTime=0x1d4cef4, ftLastWriteTime.dwLowDateTime=0xa48ec8b0, ftLastWriteTime.dwHighDateTime=0x1d4cef4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="AEUe", cAlternateFileName="")) returned 1 [0038.955] FindNextFileW (in: hFindFile=0x451170, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1f3360f0, ftCreationTime.dwHighDateTime=0x1d4cd22, ftLastAccessTime.dwLowDateTime=0x6084d7b0, ftLastAccessTime.dwHighDateTime=0x1d4cabf, ftLastWriteTime.dwLowDateTime=0x6084d7b0, ftLastWriteTime.dwHighDateTime=0x1d4cabf, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Afsz6HUX1", cAlternateFileName="AFSZ6H~1")) returned 1 [0038.955] FindNextFileW (in: hFindFile=0x451170, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0038.955] FindNextFileW (in: hFindFile=0x451170, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x9946a0c0, ftCreationTime.dwHighDateTime=0x1d4d054, ftLastAccessTime.dwLowDateTime=0xc0222f80, ftLastAccessTime.dwHighDateTime=0x1d4c56d, ftLastWriteTime.dwLowDateTime=0xc0222f80, ftLastWriteTime.dwHighDateTime=0x1d4c56d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="foqF__M", cAlternateFileName="")) returned 1 [0038.955] FindNextFileW (in: hFindFile=0x451170, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xadd1d850, ftCreationTime.dwHighDateTime=0x1d4c732, ftLastAccessTime.dwLowDateTime=0x984c4ff0, ftLastAccessTime.dwHighDateTime=0x1d4c648, ftLastWriteTime.dwLowDateTime=0x984c4ff0, ftLastWriteTime.dwHighDateTime=0x1d4c648, nFileSizeHigh=0x0, nFileSizeLow=0x16c6, dwReserved0=0x0, dwReserved1=0x0, cFileName="KKTSZ.mp3", cAlternateFileName="")) returned 1 [0038.955] FindNextFileW (in: hFindFile=0x451170, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d9dd860, ftCreationTime.dwHighDateTime=0x1d4d4e0, ftLastAccessTime.dwLowDateTime=0xacbc3720, ftLastAccessTime.dwHighDateTime=0x1d4ce18, ftLastWriteTime.dwLowDateTime=0xacbc3720, ftLastWriteTime.dwHighDateTime=0x1d4ce18, nFileSizeHigh=0x0, nFileSizeLow=0xbcde, dwReserved0=0x0, dwReserved1=0x0, cFileName="Q4MZzE8.wav", cAlternateFileName="")) returned 1 [0038.956] FindNextFileW (in: hFindFile=0x451170, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0038.956] FindClose (in: hFindFile=0x451170 | out: hFindFile=0x451170) returned 1 [0038.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae90c) returned 1 [0038.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae918) returned 1 [0039.180] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0fXSoYyeJ82KkswLWm.wav.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0fXSoYyeJ82KkswLWm.wav.litra", lpFilePart=0x0) returned 0x40 [0039.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0039.180] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0fXSoYyeJ82KkswLWm.wav.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0fxsoyyej82kkswlwm.wav.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x254 [0039.182] GetFileType (hFile=0x254) returned 0x1 [0039.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0039.182] GetFileType (hFile=0x254) returned 0x1 [0039.268] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x3ae978 | out: pfEnabled=0x3ae978) returned 0x0 [0040.060] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0fXSoYyeJ82KkswLWm.wav", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0fXSoYyeJ82KkswLWm.wav", lpFilePart=0x0) returned 0x3a [0040.060] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0040.060] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0fXSoYyeJ82KkswLWm.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0fxsoyyej82kkswlwm.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x268 [0040.060] GetFileType (hFile=0x268) returned 0x1 [0040.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0040.061] GetFileType (hFile=0x268) returned 0x1 [0040.063] ReadFile (in: hFile=0x268, lpBuffer=0x34594b0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x34594b0*, lpNumberOfBytesRead=0x3ae940*=0x1196d, lpOverlapped=0x0) returned 1 [0040.074] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0040.075] OleInitialize (pvReserved=0x0) returned 0x0 [0040.075] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x3ae900 | out: lplpMessageFilter=0x3ae900*=0x0) returned 0x0 [0040.077] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0040.084] WriteFile (in: hFile=0x254, lpBuffer=0x2577fa4*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x2577fa4*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0040.085] WriteFile (in: hFile=0x254, lpBuffer=0x257e8bc*, nNumberOfBytesToWrite=0x10980, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x257e8bc*, lpNumberOfBytesWritten=0x3ae918*=0x10980, lpOverlapped=0x0) returned 1 [0040.086] ReadFile (in: hFile=0x268, lpBuffer=0x34594b0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x34594b0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0040.086] CloseHandle (hObject=0x268) returned 1 [0040.087] WriteFile (in: hFile=0x254, lpBuffer=0x2577fa4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2577fa4*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0040.087] CloseHandle (hObject=0x254) returned 1 [0040.088] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0fXSoYyeJ82KkswLWm.wav", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0fXSoYyeJ82KkswLWm.wav", lpFilePart=0x0) returned 0x3a [0040.089] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\0fXSoYyeJ82KkswLWm.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\0fxsoyyej82kkswlwm.wav")) returned 1 [0040.091] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini.litra", lpFilePart=0x0) returned 0x35 [0040.091] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0040.092] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\desktop.ini.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x254 [0040.092] GetFileType (hFile=0x254) returned 0x1 [0040.092] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0040.092] GetFileType (hFile=0x254) returned 0x1 [0040.939] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFilePart=0x0) returned 0x2f [0040.939] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0040.939] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x268 [0040.939] GetFileType (hFile=0x268) returned 0x1 [0040.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0040.940] GetFileType (hFile=0x268) returned 0x1 [0040.942] ReadFile (in: hFile=0x268, lpBuffer=0x35594d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35594d0*, lpNumberOfBytesRead=0x3ae940*=0x1f8, lpOverlapped=0x0) returned 1 [0040.953] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0040.953] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0040.953] ReadFile (in: hFile=0x268, lpBuffer=0x35594d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35594d0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0040.953] CloseHandle (hObject=0x268) returned 1 [0040.954] WriteFile (in: hFile=0x254, lpBuffer=0x24762e8*, nNumberOfBytesToWrite=0x220, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24762e8*, lpNumberOfBytesWritten=0x3ae8f0*=0x220, lpOverlapped=0x0) returned 1 [0040.955] CloseHandle (hObject=0x254) returned 1 [0040.956] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini", lpFilePart=0x0) returned 0x2f [0040.956] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\desktop.ini")) returned 1 [0040.958] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KKTSZ.mp3.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KKTSZ.mp3.litra", lpFilePart=0x0) returned 0x33 [0040.958] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0040.958] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KKTSZ.mp3.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\kktsz.mp3.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x254 [0040.958] GetFileType (hFile=0x254) returned 0x1 [0040.958] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0040.958] GetFileType (hFile=0x254) returned 0x1 [0041.697] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KKTSZ.mp3", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KKTSZ.mp3", lpFilePart=0x0) returned 0x2d [0041.697] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0041.697] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KKTSZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\kktsz.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x268 [0041.697] GetFileType (hFile=0x268) returned 0x1 [0041.697] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0041.697] GetFileType (hFile=0x268) returned 0x1 [0041.700] ReadFile (in: hFile=0x268, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x16c6, lpOverlapped=0x0) returned 1 [0041.710] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0041.710] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0041.712] ReadFile (in: hFile=0x268, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0041.713] CloseHandle (hObject=0x268) returned 1 [0041.713] WriteFile (in: hFile=0x254, lpBuffer=0x255a77c*, nNumberOfBytesToWrite=0x6f0, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x255a77c*, lpNumberOfBytesWritten=0x3ae8f0*=0x6f0, lpOverlapped=0x0) returned 1 [0041.713] CloseHandle (hObject=0x254) returned 1 [0041.714] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KKTSZ.mp3", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KKTSZ.mp3", lpFilePart=0x0) returned 0x2d [0041.714] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\KKTSZ.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\kktsz.mp3")) returned 1 [0041.716] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q4MZzE8.wav.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q4MZzE8.wav.litra", lpFilePart=0x0) returned 0x35 [0041.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0041.716] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q4MZzE8.wav.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\q4mzze8.wav.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x254 [0041.717] GetFileType (hFile=0x254) returned 0x1 [0041.717] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0041.717] GetFileType (hFile=0x254) returned 0x1 [0042.531] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q4MZzE8.wav", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q4MZzE8.wav", lpFilePart=0x0) returned 0x2f [0042.532] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0042.532] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q4MZzE8.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\q4mzze8.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x268 [0042.532] GetFileType (hFile=0x268) returned 0x1 [0042.532] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0042.532] GetFileType (hFile=0x268) returned 0x1 [0042.532] ReadFile (in: hFile=0x268, lpBuffer=0x34594b0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x34594b0*, lpNumberOfBytesRead=0x3ae940*=0xbcde, lpOverlapped=0x0) returned 1 [0042.533] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0042.533] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0042.537] ReadFile (in: hFile=0x268, lpBuffer=0x34594b0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x34594b0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0042.538] CloseHandle (hObject=0x268) returned 1 [0042.538] WriteFile (in: hFile=0x254, lpBuffer=0x263c3d8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x263c3d8*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0042.538] CloseHandle (hObject=0x254) returned 1 [0042.539] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q4MZzE8.wav", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q4MZzE8.wav", lpFilePart=0x0) returned 0x2f [0042.539] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Music\\Q4MZzE8.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\music\\q4mzze8.wav")) returned 1 [0042.541] CoTaskMemAlloc (cb=0x20c) returned 0x5337888 [0042.541] SHGetFolderPathW (in: hwnd=0x0, csidl=39, hToken=0x0, dwFlags=0x0, pszPath=0x5337888 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures") returned 0x0 [0042.543] CoTaskMemFree (pv=0x5337888) [0042.543] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", nBufferLength=0x105, lpBuffer=0x3ae3e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", lpFilePart=0x0) returned 0x26 [0042.543] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae94c) returned 1 [0042.543] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", nBufferLength=0x105, lpBuffer=0x3ae454, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures", lpFilePart=0x0) returned 0x26 [0042.543] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\", nBufferLength=0x105, lpBuffer=0x3ae428, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\", lpFilePart=0x0) returned 0x27 [0042.543] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\*", lpFindFileData=0x3ae674 | out: lpFindFileData=0x3ae674*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbcfd2780, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xbcfd2780, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4512b0 [0042.543] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbcfd2780, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xbcfd2780, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0042.544] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0042.544] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8ac72b20, ftCreationTime.dwHighDateTime=0x1d4c7ba, ftLastAccessTime.dwLowDateTime=0xde996240, ftLastAccessTime.dwHighDateTime=0x1d4cfa3, ftLastWriteTime.dwLowDateTime=0xde996240, ftLastWriteTime.dwHighDateTime=0x1d4cfa3, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="EDZ_HcrJ3mp9", cAlternateFileName="EDZ_HC~1")) returned 1 [0042.544] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30a97bc0, ftCreationTime.dwHighDateTime=0x1d4ce31, ftLastAccessTime.dwLowDateTime=0xdba15630, ftLastAccessTime.dwHighDateTime=0x1d4d3fc, ftLastWriteTime.dwLowDateTime=0xdba15630, ftLastWriteTime.dwHighDateTime=0x1d4d3fc, nFileSizeHigh=0x0, nFileSizeLow=0x20c7, dwReserved0=0x0, dwReserved1=0x0, cFileName="HNRbZQ6.gif", cAlternateFileName="")) returned 1 [0042.544] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6e898ed0, ftCreationTime.dwHighDateTime=0x1d4c602, ftLastAccessTime.dwLowDateTime=0x1f786560, ftLastAccessTime.dwHighDateTime=0x1d4d416, ftLastWriteTime.dwLowDateTime=0x1f786560, ftLastWriteTime.dwHighDateTime=0x1d4d416, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="I7_b6Xe", cAlternateFileName="")) returned 1 [0042.544] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x205a6520, ftCreationTime.dwHighDateTime=0x1d4ca4b, ftLastAccessTime.dwLowDateTime=0x14dbcbf0, ftLastAccessTime.dwHighDateTime=0x1d4cf71, ftLastWriteTime.dwLowDateTime=0x14dbcbf0, ftLastWriteTime.dwHighDateTime=0x1d4cf71, nFileSizeHigh=0x0, nFileSizeLow=0x27d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="JKFekB4feQgcHwoHVFB.gif", cAlternateFileName="JKFEKB~1.GIF")) returned 1 [0042.544] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x497176e0, ftCreationTime.dwHighDateTime=0x1d4ce08, ftLastAccessTime.dwLowDateTime=0x1f363c10, ftLastAccessTime.dwHighDateTime=0x1d4cbee, ftLastWriteTime.dwLowDateTime=0x1f363c10, ftLastWriteTime.dwHighDateTime=0x1d4cbee, nFileSizeHigh=0x0, nFileSizeLow=0x15bd6, dwReserved0=0x0, dwReserved1=0x0, cFileName="m RI.png", cAlternateFileName="MRI~1.PNG")) returned 1 [0042.544] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x77758b60, ftCreationTime.dwHighDateTime=0x1d4c991, ftLastAccessTime.dwLowDateTime=0xdd7f1930, ftLastAccessTime.dwHighDateTime=0x1d4d4f4, ftLastWriteTime.dwLowDateTime=0xdd7f1930, ftLastWriteTime.dwHighDateTime=0x1d4d4f4, nFileSizeHigh=0x0, nFileSizeLow=0x174be, dwReserved0=0x0, dwReserved1=0x0, cFileName="R24NZ1BjqYMgeIvExG.png", cAlternateFileName="R24NZ1~1.PNG")) returned 1 [0042.544] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xedfbbf40, ftCreationTime.dwHighDateTime=0x1d4d2d6, ftLastAccessTime.dwLowDateTime=0xd78b34b0, ftLastAccessTime.dwHighDateTime=0x1d4c7a6, ftLastWriteTime.dwLowDateTime=0xd78b34b0, ftLastWriteTime.dwHighDateTime=0x1d4c7a6, nFileSizeHigh=0x0, nFileSizeLow=0xe768, dwReserved0=0x0, dwReserved1=0x0, cFileName="rh3XTu3.gif", cAlternateFileName="")) returned 1 [0042.545] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe91c4df0, ftCreationTime.dwHighDateTime=0x1d4cb9c, ftLastAccessTime.dwLowDateTime=0x52cb7b00, ftLastAccessTime.dwHighDateTime=0x1d4d2a9, ftLastWriteTime.dwLowDateTime=0x52cb7b00, ftLastWriteTime.dwHighDateTime=0x1d4d2a9, nFileSizeHigh=0x0, nFileSizeLow=0xee17, dwReserved0=0x0, dwReserved1=0x0, cFileName="tfqJGoHzfZ6i.gif", cAlternateFileName="TFQJGO~1.GIF")) returned 1 [0042.545] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c3e4490, ftCreationTime.dwHighDateTime=0x1d4c887, ftLastAccessTime.dwLowDateTime=0xf5208b00, ftLastAccessTime.dwHighDateTime=0x1d4ca1d, ftLastWriteTime.dwLowDateTime=0xf5208b00, ftLastWriteTime.dwHighDateTime=0x1d4ca1d, nFileSizeHigh=0x0, nFileSizeLow=0xdc4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y0q0rRmTvvdvBeH.gif", cAlternateFileName="Y0Q0RR~1.GIF")) returned 1 [0042.545] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79c36080, ftCreationTime.dwHighDateTime=0x1d4c6b3, ftLastAccessTime.dwLowDateTime=0x109458b0, ftLastAccessTime.dwHighDateTime=0x1d4c575, ftLastWriteTime.dwLowDateTime=0x109458b0, ftLastWriteTime.dwHighDateTime=0x1d4c575, nFileSizeHigh=0x0, nFileSizeLow=0x187ac, dwReserved0=0x0, dwReserved1=0x0, cFileName="Z_ULXMFau.bmp", cAlternateFileName="Z_ULXM~1.BMP")) returned 1 [0042.545] FindNextFileW (in: hFindFile=0x4512b0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0042.545] FindClose (in: hFindFile=0x4512b0 | out: hFindFile=0x4512b0) returned 1 [0042.545] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae90c) returned 1 [0042.545] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae918) returned 1 [0042.546] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini.litra", lpFilePart=0x0) returned 0x38 [0042.546] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0042.546] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\desktop.ini.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x264 [0042.547] GetFileType (hFile=0x264) returned 0x1 [0042.547] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0042.547] GetFileType (hFile=0x264) returned 0x1 [0043.292] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpFilePart=0x0) returned 0x32 [0043.292] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0043.292] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x268 [0043.292] GetFileType (hFile=0x268) returned 0x1 [0043.292] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0043.292] GetFileType (hFile=0x268) returned 0x1 [0043.293] ReadFile (in: hFile=0x268, lpBuffer=0x35594d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35594d0*, lpNumberOfBytesRead=0x3ae940*=0x1f8, lpOverlapped=0x0) returned 1 [0043.293] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0043.293] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0043.294] ReadFile (in: hFile=0x268, lpBuffer=0x35594d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35594d0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0043.294] CloseHandle (hObject=0x268) returned 1 [0043.294] WriteFile (in: hFile=0x264, lpBuffer=0x252e928*, nNumberOfBytesToWrite=0x220, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x252e928*, lpNumberOfBytesWritten=0x3ae8f0*=0x220, lpOverlapped=0x0) returned 1 [0043.295] CloseHandle (hObject=0x264) returned 1 [0043.298] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini", lpFilePart=0x0) returned 0x32 [0043.298] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\desktop.ini")) returned 1 [0043.299] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HNRbZQ6.gif.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HNRbZQ6.gif.litra", lpFilePart=0x0) returned 0x38 [0043.299] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0043.300] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HNRbZQ6.gif.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hnrbzq6.gif.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x264 [0043.300] GetFileType (hFile=0x264) returned 0x1 [0043.300] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0043.300] GetFileType (hFile=0x264) returned 0x1 [0044.155] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HNRbZQ6.gif", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HNRbZQ6.gif", lpFilePart=0x0) returned 0x32 [0044.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0044.155] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HNRbZQ6.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hnrbzq6.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x268 [0044.155] GetFileType (hFile=0x268) returned 0x1 [0044.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0044.155] GetFileType (hFile=0x268) returned 0x1 [0044.158] ReadFile (in: hFile=0x268, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x20c7, lpOverlapped=0x0) returned 1 [0044.168] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0044.168] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0044.171] ReadFile (in: hFile=0x268, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0044.171] CloseHandle (hObject=0x268) returned 1 [0044.171] WriteFile (in: hFile=0x264, lpBuffer=0x2612ddc*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2612ddc*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0044.172] CloseHandle (hObject=0x264) returned 1 [0044.172] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HNRbZQ6.gif", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HNRbZQ6.gif", lpFilePart=0x0) returned 0x32 [0044.172] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\HNRbZQ6.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\hnrbzq6.gif")) returned 1 [0044.175] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JKFekB4feQgcHwoHVFB.gif.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JKFekB4feQgcHwoHVFB.gif.litra", lpFilePart=0x0) returned 0x44 [0044.175] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0044.175] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JKFekB4feQgcHwoHVFB.gif.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jkfekb4feqgchwohvfb.gif.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x264 [0044.176] GetFileType (hFile=0x264) returned 0x1 [0044.176] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0044.176] GetFileType (hFile=0x264) returned 0x1 [0044.994] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JKFekB4feQgcHwoHVFB.gif", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JKFekB4feQgcHwoHVFB.gif", lpFilePart=0x0) returned 0x3e [0044.995] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0044.995] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JKFekB4feQgcHwoHVFB.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jkfekb4feqgchwohvfb.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0044.995] GetFileType (hFile=0x27c) returned 0x1 [0044.995] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0044.995] GetFileType (hFile=0x27c) returned 0x1 [0044.998] ReadFile (in: hFile=0x27c, lpBuffer=0x35594d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35594d0*, lpNumberOfBytesRead=0x3ae940*=0x27d8, lpOverlapped=0x0) returned 1 [0044.998] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0044.998] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0045.001] ReadFile (in: hFile=0x27c, lpBuffer=0x35594d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35594d0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0045.001] CloseHandle (hObject=0x27c) returned 1 [0045.001] WriteFile (in: hFile=0x264, lpBuffer=0x24fa5bc*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24fa5bc*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0045.001] CloseHandle (hObject=0x264) returned 1 [0045.002] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JKFekB4feQgcHwoHVFB.gif", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JKFekB4feQgcHwoHVFB.gif", lpFilePart=0x0) returned 0x3e [0045.002] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\JKFekB4feQgcHwoHVFB.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\jkfekb4feqgchwohvfb.gif")) returned 1 [0045.005] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\m RI.png.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\m RI.png.litra", lpFilePart=0x0) returned 0x35 [0045.005] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0045.005] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\m RI.png.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\m ri.png.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x264 [0045.005] GetFileType (hFile=0x264) returned 0x1 [0045.005] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0045.005] GetFileType (hFile=0x264) returned 0x1 [0045.781] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\m RI.png", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\m RI.png", lpFilePart=0x0) returned 0x2f [0045.781] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0045.781] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\m RI.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\m ri.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0045.781] GetFileType (hFile=0x27c) returned 0x1 [0045.781] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0045.781] GetFileType (hFile=0x27c) returned 0x1 [0045.784] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x15bd6, lpOverlapped=0x0) returned 1 [0045.785] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0045.785] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0045.793] WriteFile (in: hFile=0x264, lpBuffer=0x25df414*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x25df414*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0045.794] WriteFile (in: hFile=0x264, lpBuffer=0x385a510*, nNumberOfBytesToWrite=0x14bf0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x385a510*, lpNumberOfBytesWritten=0x3ae918*=0x14bf0, lpOverlapped=0x0) returned 1 [0045.795] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0045.795] CloseHandle (hObject=0x27c) returned 1 [0045.796] WriteFile (in: hFile=0x264, lpBuffer=0x25df414*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25df414*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0045.796] CloseHandle (hObject=0x264) returned 1 [0045.797] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\m RI.png", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\m RI.png", lpFilePart=0x0) returned 0x2f [0045.797] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\m RI.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\m ri.png")) returned 1 [0045.800] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R24NZ1BjqYMgeIvExG.png.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R24NZ1BjqYMgeIvExG.png.litra", lpFilePart=0x0) returned 0x43 [0045.800] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0045.800] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R24NZ1BjqYMgeIvExG.png.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\r24nz1bjqymgeivexg.png.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x264 [0045.801] GetFileType (hFile=0x264) returned 0x1 [0045.801] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0045.801] GetFileType (hFile=0x264) returned 0x1 [0046.616] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R24NZ1BjqYMgeIvExG.png", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R24NZ1BjqYMgeIvExG.png", lpFilePart=0x0) returned 0x3d [0046.616] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0046.616] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R24NZ1BjqYMgeIvExG.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\r24nz1bjqymgeivexg.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0046.618] GetFileType (hFile=0x27c) returned 0x1 [0046.618] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0046.618] GetFileType (hFile=0x27c) returned 0x1 [0046.620] ReadFile (in: hFile=0x27c, lpBuffer=0x386f120, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x386f120*, lpNumberOfBytesRead=0x3ae940*=0x174be, lpOverlapped=0x0) returned 1 [0046.631] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0046.631] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0046.651] WriteFile (in: hFile=0x264, lpBuffer=0x24c33e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x24c33e0*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0046.652] WriteFile (in: hFile=0x264, lpBuffer=0x355a4b0*, nNumberOfBytesToWrite=0x164d0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x355a4b0*, lpNumberOfBytesWritten=0x3ae918*=0x164d0, lpOverlapped=0x0) returned 1 [0046.653] ReadFile (in: hFile=0x27c, lpBuffer=0x386f120, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x386f120*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0046.656] CloseHandle (hObject=0x27c) returned 1 [0046.657] WriteFile (in: hFile=0x264, lpBuffer=0x24c33e0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24c33e0*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0046.657] CloseHandle (hObject=0x264) returned 1 [0046.658] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R24NZ1BjqYMgeIvExG.png", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R24NZ1BjqYMgeIvExG.png", lpFilePart=0x0) returned 0x3d [0046.658] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\R24NZ1BjqYMgeIvExG.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\r24nz1bjqymgeivexg.png")) returned 1 [0046.662] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rh3XTu3.gif.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rh3XTu3.gif.litra", lpFilePart=0x0) returned 0x38 [0046.662] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0046.662] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rh3XTu3.gif.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rh3xtu3.gif.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x264 [0046.663] GetFileType (hFile=0x264) returned 0x1 [0046.663] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0046.663] GetFileType (hFile=0x264) returned 0x1 [0047.420] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rh3XTu3.gif", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rh3XTu3.gif", lpFilePart=0x0) returned 0x32 [0047.420] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0047.421] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rh3XTu3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rh3xtu3.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0047.421] GetFileType (hFile=0x27c) returned 0x1 [0047.421] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0047.421] GetFileType (hFile=0x27c) returned 0x1 [0047.424] ReadFile (in: hFile=0x27c, lpBuffer=0x35709a0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35709a0*, lpNumberOfBytesRead=0x3ae940*=0xe768, lpOverlapped=0x0) returned 1 [0047.425] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0047.425] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0047.434] ReadFile (in: hFile=0x27c, lpBuffer=0x35709a0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35709a0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0047.434] CloseHandle (hObject=0x27c) returned 1 [0047.435] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rh3XTu3.gif", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rh3XTu3.gif", lpFilePart=0x0) returned 0x32 [0047.435] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\rh3XTu3.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\rh3xtu3.gif")) returned 1 [0047.438] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tfqJGoHzfZ6i.gif.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tfqJGoHzfZ6i.gif.litra", lpFilePart=0x0) returned 0x3d [0047.438] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0047.438] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tfqJGoHzfZ6i.gif.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tfqjgohzfz6i.gif.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x264 [0047.438] GetFileType (hFile=0x264) returned 0x1 [0047.438] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0047.439] GetFileType (hFile=0x264) returned 0x1 [0048.180] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tfqJGoHzfZ6i.gif", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tfqJGoHzfZ6i.gif", lpFilePart=0x0) returned 0x37 [0048.180] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0048.180] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tfqJGoHzfZ6i.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tfqjgohzfz6i.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0048.180] GetFileType (hFile=0x27c) returned 0x1 [0048.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0048.180] GetFileType (hFile=0x27c) returned 0x1 [0048.183] ReadFile (in: hFile=0x27c, lpBuffer=0x36709c0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36709c0*, lpNumberOfBytesRead=0x3ae940*=0xee17, lpOverlapped=0x0) returned 1 [0048.184] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0048.184] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0048.193] ReadFile (in: hFile=0x27c, lpBuffer=0x36709c0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36709c0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0048.194] CloseHandle (hObject=0x27c) returned 1 [0048.194] WriteFile (in: hFile=0x264, lpBuffer=0x249783c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x249783c*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0048.194] CloseHandle (hObject=0x264) returned 1 [0048.195] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tfqJGoHzfZ6i.gif", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tfqJGoHzfZ6i.gif", lpFilePart=0x0) returned 0x37 [0048.195] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\tfqJGoHzfZ6i.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\tfqjgohzfz6i.gif")) returned 1 [0048.198] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y0q0rRmTvvdvBeH.gif.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y0q0rRmTvvdvBeH.gif.litra", lpFilePart=0x0) returned 0x40 [0048.198] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0048.198] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y0q0rRmTvvdvBeH.gif.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\y0q0rrmtvvdvbeh.gif.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x264 [0048.198] GetFileType (hFile=0x264) returned 0x1 [0048.199] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0048.199] GetFileType (hFile=0x264) returned 0x1 [0049.044] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y0q0rRmTvvdvBeH.gif", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y0q0rRmTvvdvBeH.gif", lpFilePart=0x0) returned 0x3a [0049.044] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0049.044] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y0q0rRmTvvdvBeH.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\y0q0rrmtvvdvbeh.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0049.044] GetFileType (hFile=0x27c) returned 0x1 [0049.044] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0049.044] GetFileType (hFile=0x27c) returned 0x1 [0049.047] ReadFile (in: hFile=0x27c, lpBuffer=0x396f140, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x396f140*, lpNumberOfBytesRead=0x3ae940*=0xdc4f, lpOverlapped=0x0) returned 1 [0049.059] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0049.059] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0049.064] ReadFile (in: hFile=0x27c, lpBuffer=0x396f140, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x396f140*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0049.064] CloseHandle (hObject=0x27c) returned 1 [0049.064] WriteFile (in: hFile=0x264, lpBuffer=0x25895b8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25895b8*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0049.065] CloseHandle (hObject=0x264) returned 1 [0049.066] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y0q0rRmTvvdvBeH.gif", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y0q0rRmTvvdvBeH.gif", lpFilePart=0x0) returned 0x3a [0049.066] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Y0q0rRmTvvdvBeH.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\y0q0rrmtvvdvbeh.gif")) returned 1 [0049.069] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Z_ULXMFau.bmp.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Z_ULXMFau.bmp.litra", lpFilePart=0x0) returned 0x3a [0049.069] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0049.069] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Z_ULXMFau.bmp.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\z_ulxmfau.bmp.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x264 [0049.069] GetFileType (hFile=0x264) returned 0x1 [0049.069] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0049.069] GetFileType (hFile=0x264) returned 0x1 [0049.847] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Z_ULXMFau.bmp", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Z_ULXMFau.bmp", lpFilePart=0x0) returned 0x34 [0049.847] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0049.847] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Z_ULXMFau.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\z_ulxmfau.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0049.848] GetFileType (hFile=0x27c) returned 0x1 [0049.848] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0049.848] GetFileType (hFile=0x27c) returned 0x1 [0049.850] ReadFile (in: hFile=0x27c, lpBuffer=0x35594d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35594d0*, lpNumberOfBytesRead=0x3ae940*=0x187ac, lpOverlapped=0x0) returned 1 [0049.852] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0049.852] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0049.859] WriteFile (in: hFile=0x264, lpBuffer=0x247c2b4*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x247c2b4*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0049.860] WriteFile (in: hFile=0x264, lpBuffer=0x365a4d0*, nNumberOfBytesToWrite=0x177c0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x365a4d0*, lpNumberOfBytesWritten=0x3ae918*=0x177c0, lpOverlapped=0x0) returned 1 [0049.862] ReadFile (in: hFile=0x27c, lpBuffer=0x35594d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x35594d0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0049.862] CloseHandle (hObject=0x27c) returned 1 [0049.863] WriteFile (in: hFile=0x264, lpBuffer=0x247c2b4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x247c2b4*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0049.863] CloseHandle (hObject=0x264) returned 1 [0049.864] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Z_ULXMFau.bmp", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Z_ULXMFau.bmp", lpFilePart=0x0) returned 0x34 [0049.864] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Pictures\\Z_ULXMFau.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\pictures\\z_ulxmfau.bmp")) returned 1 [0049.867] CoTaskMemAlloc (cb=0x20c) returned 0x4d4f48 [0049.867] SHGetFolderPathW (in: hwnd=0x0, csidl=0, hToken=0x0, dwFlags=0x0, pszPath=0x4d4f48 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x0 [0049.868] CoTaskMemFree (pv=0x4d4f48) [0049.868] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x105, lpBuffer=0x3ae3e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x0) returned 0x25 [0049.868] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae94c) returned 1 [0049.868] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x105, lpBuffer=0x3ae454, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x0) returned 0x25 [0049.868] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x3ae428, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0049.868] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\*", lpFindFileData=0x3ae674 | out: lpFindFileData=0x3ae674*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc3fff440, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xc3fff440, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4512f0 [0049.868] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xc3fff440, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xc3fff440, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0049.869] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4965a760, ftCreationTime.dwHighDateTime=0x1d4cd55, ftLastAccessTime.dwLowDateTime=0x5736a790, ftLastAccessTime.dwHighDateTime=0x1d4d19c, ftLastWriteTime.dwLowDateTime=0x5736a790, ftLastWriteTime.dwHighDateTime=0x1d4d19c, nFileSizeHigh=0x0, nFileSizeLow=0xc8c8, dwReserved0=0x0, dwReserved1=0x0, cFileName="-XPt8YTaiAPsxF1LOj.xls", cAlternateFileName="-XPT8Y~1.XLS")) returned 1 [0049.869] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52fee3a0, ftCreationTime.dwHighDateTime=0x1d4d0d3, ftLastAccessTime.dwLowDateTime=0x3a4ee370, ftLastAccessTime.dwHighDateTime=0x1d4ccc1, ftLastWriteTime.dwLowDateTime=0x3a4ee370, ftLastWriteTime.dwHighDateTime=0x1d4ccc1, nFileSizeHigh=0x0, nFileSizeLow=0xf17a, dwReserved0=0x0, dwReserved1=0x0, cFileName="0bJX1ZmT_7FZfn.csv", cAlternateFileName="0BJX1Z~1.CSV")) returned 1 [0049.869] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc4e653e0, ftCreationTime.dwHighDateTime=0x1d4d33a, ftLastAccessTime.dwLowDateTime=0xc659cf0, ftLastAccessTime.dwHighDateTime=0x1d4d438, ftLastWriteTime.dwLowDateTime=0xc659cf0, ftLastWriteTime.dwHighDateTime=0x1d4d438, nFileSizeHigh=0x0, nFileSizeLow=0x11ab6, dwReserved0=0x0, dwReserved1=0x0, cFileName="16_6KBuq38ydo7.jpg", cAlternateFileName="16_6KB~1.JPG")) returned 1 [0049.869] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a6c4f0, ftCreationTime.dwHighDateTime=0x1d4cadc, ftLastAccessTime.dwLowDateTime=0x2f83520, ftLastAccessTime.dwHighDateTime=0x1d4c7c6, ftLastWriteTime.dwLowDateTime=0x2f83520, ftLastWriteTime.dwHighDateTime=0x1d4c7c6, nFileSizeHigh=0x0, nFileSizeLow=0x1395b, dwReserved0=0x0, dwReserved1=0x0, cFileName="2FtUP.wav", cAlternateFileName="")) returned 1 [0049.869] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x22b92d00, ftCreationTime.dwHighDateTime=0x1d4c998, ftLastAccessTime.dwLowDateTime=0xcf17d4d0, ftLastAccessTime.dwHighDateTime=0x1d4ce2e, ftLastWriteTime.dwLowDateTime=0xcf17d4d0, ftLastWriteTime.dwHighDateTime=0x1d4ce2e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2xrebi8wi_WBWZn", cAlternateFileName="2XREBI~1")) returned 1 [0049.869] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x626ee7a0, ftCreationTime.dwHighDateTime=0x1d4cb73, ftLastAccessTime.dwLowDateTime=0xc510f7c0, ftLastAccessTime.dwHighDateTime=0x1d4d476, ftLastWriteTime.dwLowDateTime=0xc510f7c0, ftLastWriteTime.dwHighDateTime=0x1d4d476, nFileSizeHigh=0x0, nFileSizeLow=0x11e03, dwReserved0=0x0, dwReserved1=0x0, cFileName="3tpXV7e6d.gif", cAlternateFileName="3TPXV7~1.GIF")) returned 1 [0049.869] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4e4b7d80, ftCreationTime.dwHighDateTime=0x1d4d4e0, ftLastAccessTime.dwLowDateTime=0x8b9045b0, ftLastAccessTime.dwHighDateTime=0x1d4c584, ftLastWriteTime.dwLowDateTime=0x8b9045b0, ftLastWriteTime.dwHighDateTime=0x1d4c584, nFileSizeHigh=0x0, nFileSizeLow=0xab78, dwReserved0=0x0, dwReserved1=0x0, cFileName="5UjqRR-Ub7uIuY.odp", cAlternateFileName="5UJQRR~1.ODP")) returned 1 [0049.870] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2fce81b0, ftCreationTime.dwHighDateTime=0x1d4cb97, ftLastAccessTime.dwLowDateTime=0xb4291050, ftLastAccessTime.dwHighDateTime=0x1d4cf8f, ftLastWriteTime.dwLowDateTime=0xb4291050, ftLastWriteTime.dwHighDateTime=0x1d4cf8f, nFileSizeHigh=0x0, nFileSizeLow=0x6a26, dwReserved0=0x0, dwReserved1=0x0, cFileName="9QYo.mkv", cAlternateFileName="")) returned 1 [0049.870] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x837b23b0, ftCreationTime.dwHighDateTime=0x1d4c730, ftLastAccessTime.dwLowDateTime=0x8f3b9980, ftLastAccessTime.dwHighDateTime=0x1d4d371, ftLastWriteTime.dwLowDateTime=0x8f3b9980, ftLastWriteTime.dwHighDateTime=0x1d4d371, nFileSizeHigh=0x0, nFileSizeLow=0x10c40, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bk0yhoNpUIak.mkv", cAlternateFileName="BK0YHO~1.MKV")) returned 1 [0049.870] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe53a2f0, ftCreationTime.dwHighDateTime=0x1d4cac4, ftLastAccessTime.dwLowDateTime=0x34882400, ftLastAccessTime.dwHighDateTime=0x1d4c777, ftLastWriteTime.dwLowDateTime=0x34882400, ftLastWriteTime.dwHighDateTime=0x1d4c777, nFileSizeHigh=0x0, nFileSizeLow=0x1299d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bo_r4COe151g.m4a", cAlternateFileName="BO_R4C~1.M4A")) returned 1 [0049.870] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9483a360, ftCreationTime.dwHighDateTime=0x1d4c962, ftLastAccessTime.dwLowDateTime=0x9a767bb0, ftLastAccessTime.dwHighDateTime=0x1d4d0f8, ftLastWriteTime.dwLowDateTime=0x9a767bb0, ftLastWriteTime.dwHighDateTime=0x1d4d0f8, nFileSizeHigh=0x0, nFileSizeLow=0x11d15, dwReserved0=0x0, dwReserved1=0x0, cFileName="cAuM4I.flv", cAlternateFileName="")) returned 1 [0049.870] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0049.870] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbfb03c0, ftCreationTime.dwHighDateTime=0x1d4cf20, ftLastAccessTime.dwLowDateTime=0xf2e81960, ftLastAccessTime.dwHighDateTime=0x1d4c5fa, ftLastWriteTime.dwLowDateTime=0xf2e81960, ftLastWriteTime.dwHighDateTime=0x1d4c5fa, nFileSizeHigh=0x0, nFileSizeLow=0x1063b, dwReserved0=0x0, dwReserved1=0x0, cFileName="dy79t7HL.gif", cAlternateFileName="")) returned 1 [0049.871] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x29b051b0, ftCreationTime.dwHighDateTime=0x1d4caa6, ftLastAccessTime.dwLowDateTime=0x35480180, ftLastAccessTime.dwHighDateTime=0x1d4d14f, ftLastWriteTime.dwLowDateTime=0x35480180, ftLastWriteTime.dwHighDateTime=0x1d4d14f, nFileSizeHigh=0x0, nFileSizeLow=0x219b, dwReserved0=0x0, dwReserved1=0x0, cFileName="ESjnDz-.jpg", cAlternateFileName="")) returned 1 [0049.871] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbef6150, ftCreationTime.dwHighDateTime=0x1d4d57e, ftLastAccessTime.dwLowDateTime=0x8af3900, ftLastAccessTime.dwHighDateTime=0x1d4c9e2, ftLastWriteTime.dwLowDateTime=0x8af3900, ftLastWriteTime.dwHighDateTime=0x1d4c9e2, nFileSizeHigh=0x0, nFileSizeLow=0xdac1, dwReserved0=0x0, dwReserved1=0x0, cFileName="f6VlxrksN5AyYmhyHE7.bmp", cAlternateFileName="F6VLXR~1.BMP")) returned 1 [0049.871] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97a72bf0, ftCreationTime.dwHighDateTime=0x1d4cb4e, ftLastAccessTime.dwLowDateTime=0xf88e6130, ftLastAccessTime.dwHighDateTime=0x1d4d397, ftLastWriteTime.dwLowDateTime=0xf88e6130, ftLastWriteTime.dwHighDateTime=0x1d4d397, nFileSizeHigh=0x0, nFileSizeLow=0xf3e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="FWYtecM5teqj.m4a", cAlternateFileName="FWYTEC~1.M4A")) returned 1 [0049.871] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f45bbe0, ftCreationTime.dwHighDateTime=0x1d4cccb, ftLastAccessTime.dwLowDateTime=0xfa6b5870, ftLastAccessTime.dwHighDateTime=0x1d4cb9d, ftLastWriteTime.dwLowDateTime=0xfa6b5870, ftLastWriteTime.dwHighDateTime=0x1d4cb9d, nFileSizeHigh=0x0, nFileSizeLow=0x10bb8, dwReserved0=0x0, dwReserved1=0x0, cFileName="jIvWV3m8ltx3Efp.mkv", cAlternateFileName="JIVWV3~1.MKV")) returned 1 [0049.871] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5a3e380, ftCreationTime.dwHighDateTime=0x1d4cd86, ftLastAccessTime.dwLowDateTime=0xc888fd60, ftLastAccessTime.dwHighDateTime=0x1d4cca8, ftLastWriteTime.dwLowDateTime=0xc888fd60, ftLastWriteTime.dwHighDateTime=0x1d4cca8, nFileSizeHigh=0x0, nFileSizeLow=0x11f71, dwReserved0=0x0, dwReserved1=0x0, cFileName="JXoiFmBBllm.ods", cAlternateFileName="JXOIFM~1.ODS")) returned 1 [0049.871] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4967eb0, ftCreationTime.dwHighDateTime=0x1d4d4ec, ftLastAccessTime.dwLowDateTime=0xd2374d40, ftLastAccessTime.dwHighDateTime=0x1d4c62b, ftLastWriteTime.dwLowDateTime=0xd2374d40, ftLastWriteTime.dwHighDateTime=0x1d4c62b, nFileSizeHigh=0x0, nFileSizeLow=0xd7c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="LbY7.xlsx", cAlternateFileName="LBY7~1.XLS")) returned 1 [0049.871] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86df3840, ftCreationTime.dwHighDateTime=0x1d4ce6d, ftLastAccessTime.dwLowDateTime=0x5d2c9050, ftLastAccessTime.dwHighDateTime=0x1d4cd01, ftLastWriteTime.dwLowDateTime=0x5d2c9050, ftLastWriteTime.dwHighDateTime=0x1d4cd01, nFileSizeHigh=0x0, nFileSizeLow=0x8336, dwReserved0=0x0, dwReserved1=0x0, cFileName="NkDEd0.bmp", cAlternateFileName="")) returned 1 [0049.871] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17989f0, ftCreationTime.dwHighDateTime=0x1d4c7fe, ftLastAccessTime.dwLowDateTime=0xebcf4af0, ftLastAccessTime.dwHighDateTime=0x1d4cad6, ftLastWriteTime.dwLowDateTime=0xebcf4af0, ftLastWriteTime.dwHighDateTime=0x1d4cad6, nFileSizeHigh=0x0, nFileSizeLow=0x14f2c, dwReserved0=0x0, dwReserved1=0x0, cFileName="NluNY2i.mp3", cAlternateFileName="")) returned 1 [0049.872] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb7f93800, ftCreationTime.dwHighDateTime=0x1d52add, ftLastAccessTime.dwLowDateTime=0xb7f93800, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xb6c80b00, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x5600, dwReserved0=0x0, dwReserved1=0x0, cFileName="noitidetsrif.exe", cAlternateFileName="NOITID~1.EXE")) returned 1 [0049.872] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb3a38970, ftCreationTime.dwHighDateTime=0x1d4cd1a, ftLastAccessTime.dwLowDateTime=0x42040010, ftLastAccessTime.dwHighDateTime=0x1d4cec3, ftLastWriteTime.dwLowDateTime=0x42040010, ftLastWriteTime.dwHighDateTime=0x1d4cec3, nFileSizeHigh=0x0, nFileSizeLow=0xfc16, dwReserved0=0x0, dwReserved1=0x0, cFileName="oe_UDjK5dglAj.png", cAlternateFileName="OE_UDJ~1.PNG")) returned 1 [0049.872] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x90382c10, ftCreationTime.dwHighDateTime=0x1d4c7b7, ftLastAccessTime.dwLowDateTime=0xb54b8ee0, ftLastAccessTime.dwHighDateTime=0x1d4d2d2, ftLastWriteTime.dwLowDateTime=0xb54b8ee0, ftLastWriteTime.dwHighDateTime=0x1d4d2d2, nFileSizeHigh=0x0, nFileSizeLow=0x16ffb, dwReserved0=0x0, dwReserved1=0x0, cFileName="OPEX rQi2p5pE.swf", cAlternateFileName="OPEXRQ~1.SWF")) returned 1 [0049.872] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7507da20, ftCreationTime.dwHighDateTime=0x1d4d1bd, ftLastAccessTime.dwLowDateTime=0xd7447580, ftLastAccessTime.dwHighDateTime=0x1d4c958, ftLastWriteTime.dwLowDateTime=0xd7447580, ftLastWriteTime.dwHighDateTime=0x1d4c958, nFileSizeHigh=0x0, nFileSizeLow=0xb54a, dwReserved0=0x0, dwReserved1=0x0, cFileName="P9e_n.bmp", cAlternateFileName="")) returned 1 [0049.872] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb0e090, ftCreationTime.dwHighDateTime=0x1d4d187, ftLastAccessTime.dwLowDateTime=0x85754960, ftLastAccessTime.dwHighDateTime=0x1d4d11d, ftLastWriteTime.dwLowDateTime=0x85754960, ftLastWriteTime.dwHighDateTime=0x1d4d11d, nFileSizeHigh=0x0, nFileSizeLow=0x5a81, dwReserved0=0x0, dwReserved1=0x0, cFileName="PwKLg1 z.mp3", cAlternateFileName="PWKLG1~1.MP3")) returned 1 [0049.872] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x51ef5c0, ftCreationTime.dwHighDateTime=0x1d4d4f8, ftLastAccessTime.dwLowDateTime=0x356d8970, ftLastAccessTime.dwHighDateTime=0x1d4ccf2, ftLastWriteTime.dwLowDateTime=0x356d8970, ftLastWriteTime.dwHighDateTime=0x1d4ccf2, nFileSizeHigh=0x0, nFileSizeLow=0xe775, dwReserved0=0x0, dwReserved1=0x0, cFileName="rrPLmEe.bmp", cAlternateFileName="")) returned 1 [0049.872] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x60b27890, ftCreationTime.dwHighDateTime=0x1d4cad9, ftLastAccessTime.dwLowDateTime=0x85971750, ftLastAccessTime.dwHighDateTime=0x1d4cc3d, ftLastWriteTime.dwLowDateTime=0x85971750, ftLastWriteTime.dwHighDateTime=0x1d4cc3d, nFileSizeHigh=0x0, nFileSizeLow=0xa901, dwReserved0=0x0, dwReserved1=0x0, cFileName="SxQNG.mkv", cAlternateFileName="")) returned 1 [0049.872] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6ffdb710, ftCreationTime.dwHighDateTime=0x1d4c859, ftLastAccessTime.dwLowDateTime=0xfe21a5c0, ftLastAccessTime.dwHighDateTime=0x1d4cd76, ftLastWriteTime.dwLowDateTime=0xfe21a5c0, ftLastWriteTime.dwHighDateTime=0x1d4cd76, nFileSizeHigh=0x0, nFileSizeLow=0x116ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="U2w5SGIB3Z78iuNMBa6Y.xls", cAlternateFileName="U2W5SG~1.XLS")) returned 1 [0049.873] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcbe6d8e0, ftCreationTime.dwHighDateTime=0x1d4cfde, ftLastAccessTime.dwLowDateTime=0x497e74d0, ftLastAccessTime.dwHighDateTime=0x1d4c89a, ftLastWriteTime.dwLowDateTime=0x497e74d0, ftLastWriteTime.dwHighDateTime=0x1d4c89a, nFileSizeHigh=0x0, nFileSizeLow=0xff35, dwReserved0=0x0, dwReserved1=0x0, cFileName="viLm.bmp", cAlternateFileName="")) returned 1 [0049.873] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x532d4e70, ftCreationTime.dwHighDateTime=0x1d4d2c7, ftLastAccessTime.dwLowDateTime=0x1d92d440, ftLastAccessTime.dwHighDateTime=0x1d4d29c, ftLastWriteTime.dwLowDateTime=0x1d92d440, ftLastWriteTime.dwHighDateTime=0x1d4d29c, nFileSizeHigh=0x0, nFileSizeLow=0x10bc3, dwReserved0=0x0, dwReserved1=0x0, cFileName="xh-IzNeDJf56yg43d-.png", cAlternateFileName="XH-IZN~1.PNG")) returned 1 [0049.873] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c06ce90, ftCreationTime.dwHighDateTime=0x1d4c5f5, ftLastAccessTime.dwLowDateTime=0x33b0f1d0, ftLastAccessTime.dwHighDateTime=0x1d4c64e, ftLastWriteTime.dwLowDateTime=0x33b0f1d0, ftLastWriteTime.dwHighDateTime=0x1d4c64e, nFileSizeHigh=0x0, nFileSizeLow=0x15d6, dwReserved0=0x0, dwReserved1=0x0, cFileName="YySUDMilQuO.mp3", cAlternateFileName="YYSUDM~1.MP3")) returned 1 [0049.873] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc13e13e0, ftCreationTime.dwHighDateTime=0x1d4d420, ftLastAccessTime.dwLowDateTime=0x58098d00, ftLastAccessTime.dwHighDateTime=0x1d4c94e, ftLastWriteTime.dwLowDateTime=0x58098d00, ftLastWriteTime.dwHighDateTime=0x1d4c94e, nFileSizeHigh=0x0, nFileSizeLow=0x4138, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZjDcKJFJVpuw1VY.m4a", cAlternateFileName="ZJDCKJ~1.M4A")) returned 1 [0049.873] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6eb3d140, ftCreationTime.dwHighDateTime=0x1d4ce54, ftLastAccessTime.dwLowDateTime=0x62b05e50, ftLastAccessTime.dwHighDateTime=0x1d4c80e, ftLastWriteTime.dwLowDateTime=0x62b05e50, ftLastWriteTime.dwHighDateTime=0x1d4c80e, nFileSizeHigh=0x0, nFileSizeLow=0x10a96, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZVx77Uk6cs.mp4", cAlternateFileName="ZVX77U~1.MP4")) returned 1 [0049.873] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0049.873] FindClose (in: hFindFile=0x4512f0 | out: hFindFile=0x4512f0) returned 1 [0049.873] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae90c) returned 1 [0049.873] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae918) returned 1 [0049.874] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-XPt8YTaiAPsxF1LOj.xls.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-XPt8YTaiAPsxF1LOj.xls.litra", lpFilePart=0x0) returned 0x42 [0049.874] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0049.874] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-XPt8YTaiAPsxF1LOj.xls.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-xpt8ytaiapsxf1loj.xls.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0049.875] GetFileType (hFile=0x280) returned 0x1 [0049.875] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0049.875] GetFileType (hFile=0x280) returned 0x1 [0050.639] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-XPt8YTaiAPsxF1LOj.xls", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-XPt8YTaiAPsxF1LOj.xls", lpFilePart=0x0) returned 0x3c [0050.639] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0050.639] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-XPt8YTaiAPsxF1LOj.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-xpt8ytaiapsxf1loj.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0050.640] GetFileType (hFile=0x27c) returned 0x1 [0050.640] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0050.640] GetFileType (hFile=0x27c) returned 0x1 [0050.642] ReadFile (in: hFile=0x27c, lpBuffer=0x3671cb0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3671cb0*, lpNumberOfBytesRead=0x3ae940*=0xc8c8, lpOverlapped=0x0) returned 1 [0050.643] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0050.644] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0050.648] ReadFile (in: hFile=0x27c, lpBuffer=0x3671cb0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3671cb0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0050.648] CloseHandle (hObject=0x27c) returned 1 [0050.648] WriteFile (in: hFile=0x280, lpBuffer=0x2562eb4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2562eb4*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0050.648] CloseHandle (hObject=0x280) returned 1 [0050.650] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-XPt8YTaiAPsxF1LOj.xls", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-XPt8YTaiAPsxF1LOj.xls", lpFilePart=0x0) returned 0x3c [0050.650] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\-XPt8YTaiAPsxF1LOj.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\-xpt8ytaiapsxf1loj.xls")) returned 1 [0050.653] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0bJX1ZmT_7FZfn.csv.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0bJX1ZmT_7FZfn.csv.litra", lpFilePart=0x0) returned 0x3e [0050.653] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0050.653] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0bJX1ZmT_7FZfn.csv.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0bjx1zmt_7fzfn.csv.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0050.654] GetFileType (hFile=0x280) returned 0x1 [0050.654] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0050.654] GetFileType (hFile=0x280) returned 0x1 [0051.600] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0bJX1ZmT_7FZfn.csv", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0bJX1ZmT_7FZfn.csv", lpFilePart=0x0) returned 0x38 [0051.600] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0051.600] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0bJX1ZmT_7FZfn.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0bjx1zmt_7fzfn.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0051.601] GetFileType (hFile=0x27c) returned 0x1 [0051.601] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0051.601] GetFileType (hFile=0x27c) returned 0x1 [0051.604] ReadFile (in: hFile=0x27c, lpBuffer=0x3771cd0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3771cd0*, lpNumberOfBytesRead=0x3ae940*=0xf17a, lpOverlapped=0x0) returned 1 [0051.605] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0051.605] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0051.609] ReadFile (in: hFile=0x27c, lpBuffer=0x3771cd0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3771cd0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0051.609] CloseHandle (hObject=0x27c) returned 1 [0051.610] WriteFile (in: hFile=0x280, lpBuffer=0x2651e54*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2651e54*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0051.610] CloseHandle (hObject=0x280) returned 1 [0051.611] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0bJX1ZmT_7FZfn.csv", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0bJX1ZmT_7FZfn.csv", lpFilePart=0x0) returned 0x38 [0051.612] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\0bJX1ZmT_7FZfn.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\0bjx1zmt_7fzfn.csv")) returned 1 [0051.614] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\16_6KBuq38ydo7.jpg.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\16_6KBuq38ydo7.jpg.litra", lpFilePart=0x0) returned 0x3e [0051.614] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0051.614] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\16_6KBuq38ydo7.jpg.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\16_6kbuq38ydo7.jpg.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0051.615] GetFileType (hFile=0x280) returned 0x1 [0051.615] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0051.615] GetFileType (hFile=0x280) returned 0x1 [0052.461] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\16_6KBuq38ydo7.jpg", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\16_6KBuq38ydo7.jpg", lpFilePart=0x0) returned 0x38 [0052.462] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0052.462] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\16_6KBuq38ydo7.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\16_6kbuq38ydo7.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0052.462] GetFileType (hFile=0x27c) returned 0x1 [0052.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0052.462] GetFileType (hFile=0x27c) returned 0x1 [0052.465] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x11ab6, lpOverlapped=0x0) returned 1 [0052.466] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0052.466] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0052.472] WriteFile (in: hFile=0x280, lpBuffer=0x2545350*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x2545350*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0052.473] WriteFile (in: hFile=0x280, lpBuffer=0x2547918*, nNumberOfBytesToWrite=0x10ad0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x2547918*, lpNumberOfBytesWritten=0x3ae918*=0x10ad0, lpOverlapped=0x0) returned 1 [0052.474] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0052.474] CloseHandle (hObject=0x27c) returned 1 [0052.474] WriteFile (in: hFile=0x280, lpBuffer=0x2545350*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2545350*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0052.474] CloseHandle (hObject=0x280) returned 1 [0052.476] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\16_6KBuq38ydo7.jpg", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\16_6KBuq38ydo7.jpg", lpFilePart=0x0) returned 0x38 [0052.476] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\16_6KBuq38ydo7.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\16_6kbuq38ydo7.jpg")) returned 1 [0052.479] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2FtUP.wav.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2FtUP.wav.litra", lpFilePart=0x0) returned 0x35 [0052.479] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0052.479] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2FtUP.wav.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2ftup.wav.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0052.480] GetFileType (hFile=0x280) returned 0x1 [0052.480] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0052.480] GetFileType (hFile=0x280) returned 0x1 [0053.317] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2FtUP.wav", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2FtUP.wav", lpFilePart=0x0) returned 0x2f [0053.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0053.317] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2FtUP.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2ftup.wav"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0053.319] GetFileType (hFile=0x27c) returned 0x1 [0053.319] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0053.319] GetFileType (hFile=0x27c) returned 0x1 [0053.322] ReadFile (in: hFile=0x27c, lpBuffer=0x3871cf0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3871cf0*, lpNumberOfBytesRead=0x3ae940*=0x1395b, lpOverlapped=0x0) returned 1 [0053.333] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0053.333] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0053.341] ReadFile (in: hFile=0x27c, lpBuffer=0x3871cf0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3871cf0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0053.341] CloseHandle (hObject=0x27c) returned 1 [0053.341] WriteFile (in: hFile=0x280, lpBuffer=0x2639498*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2639498*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0053.341] CloseHandle (hObject=0x280) returned 1 [0053.346] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2FtUP.wav", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2FtUP.wav", lpFilePart=0x0) returned 0x2f [0053.346] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\2FtUP.wav" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\2ftup.wav")) returned 1 [0053.349] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3tpXV7e6d.gif.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3tpXV7e6d.gif.litra", lpFilePart=0x0) returned 0x39 [0053.349] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0053.349] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3tpXV7e6d.gif.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3tpxv7e6d.gif.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0053.350] GetFileType (hFile=0x280) returned 0x1 [0053.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0053.350] GetFileType (hFile=0x280) returned 0x1 [0054.337] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3tpXV7e6d.gif", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3tpXV7e6d.gif", lpFilePart=0x0) returned 0x33 [0054.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0054.337] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3tpXV7e6d.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3tpxv7e6d.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0054.337] GetFileType (hFile=0x27c) returned 0x1 [0054.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0054.337] GetFileType (hFile=0x27c) returned 0x1 [0054.340] ReadFile (in: hFile=0x27c, lpBuffer=0x3971d10, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3971d10*, lpNumberOfBytesRead=0x3ae940*=0x11e03, lpOverlapped=0x0) returned 1 [0054.421] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0054.421] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0054.427] ReadFile (in: hFile=0x27c, lpBuffer=0x3971d10, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3971d10*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0054.427] CloseHandle (hObject=0x27c) returned 1 [0054.427] WriteFile (in: hFile=0x280, lpBuffer=0x252fd84*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x252fd84*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0054.427] CloseHandle (hObject=0x280) returned 1 [0054.429] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3tpXV7e6d.gif", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3tpXV7e6d.gif", lpFilePart=0x0) returned 0x33 [0054.429] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3tpXV7e6d.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3tpxv7e6d.gif")) returned 1 [0054.432] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5UjqRR-Ub7uIuY.odp.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5UjqRR-Ub7uIuY.odp.litra", lpFilePart=0x0) returned 0x3e [0054.432] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0054.432] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5UjqRR-Ub7uIuY.odp.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5ujqrr-ub7uiuy.odp.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0054.433] GetFileType (hFile=0x280) returned 0x1 [0054.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0054.433] GetFileType (hFile=0x280) returned 0x1 [0055.249] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5UjqRR-Ub7uIuY.odp", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5UjqRR-Ub7uIuY.odp", lpFilePart=0x0) returned 0x38 [0055.250] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0055.250] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5UjqRR-Ub7uIuY.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5ujqrr-ub7uiuy.odp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0055.250] GetFileType (hFile=0x27c) returned 0x1 [0055.250] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0055.250] GetFileType (hFile=0x27c) returned 0x1 [0055.253] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0xab78, lpOverlapped=0x0) returned 1 [0055.254] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0055.254] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0055.258] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0055.258] CloseHandle (hObject=0x27c) returned 1 [0055.259] WriteFile (in: hFile=0x280, lpBuffer=0x26272f4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x26272f4*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0055.259] CloseHandle (hObject=0x280) returned 1 [0055.260] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5UjqRR-Ub7uIuY.odp", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5UjqRR-Ub7uIuY.odp", lpFilePart=0x0) returned 0x38 [0055.260] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\5UjqRR-Ub7uIuY.odp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\5ujqrr-ub7uiuy.odp")) returned 1 [0055.263] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9QYo.mkv.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9QYo.mkv.litra", lpFilePart=0x0) returned 0x34 [0055.263] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0055.263] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9QYo.mkv.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9qyo.mkv.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0055.264] GetFileType (hFile=0x280) returned 0x1 [0055.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0055.264] GetFileType (hFile=0x280) returned 0x1 [0056.117] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9QYo.mkv", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9QYo.mkv", lpFilePart=0x0) returned 0x2e [0056.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0056.117] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9QYo.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9qyo.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0056.117] GetFileType (hFile=0x27c) returned 0x1 [0056.117] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0056.117] GetFileType (hFile=0x27c) returned 0x1 [0056.120] ReadFile (in: hFile=0x27c, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x6a26, lpOverlapped=0x0) returned 1 [0056.121] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0056.121] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0056.124] ReadFile (in: hFile=0x27c, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0056.125] CloseHandle (hObject=0x27c) returned 1 [0056.125] WriteFile (in: hFile=0x280, lpBuffer=0x25145b4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25145b4*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0056.125] CloseHandle (hObject=0x280) returned 1 [0056.127] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9QYo.mkv", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9QYo.mkv", lpFilePart=0x0) returned 0x2e [0056.127] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\9QYo.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\9qyo.mkv")) returned 1 [0056.129] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bk0yhoNpUIak.mkv.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bk0yhoNpUIak.mkv.litra", lpFilePart=0x0) returned 0x3c [0056.129] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0056.130] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bk0yhoNpUIak.mkv.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bk0yhonpuiak.mkv.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0056.130] GetFileType (hFile=0x280) returned 0x1 [0056.130] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0056.130] GetFileType (hFile=0x280) returned 0x1 [0056.900] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bk0yhoNpUIak.mkv", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bk0yhoNpUIak.mkv", lpFilePart=0x0) returned 0x36 [0056.900] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0056.900] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bk0yhoNpUIak.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bk0yhonpuiak.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0056.900] GetFileType (hFile=0x27c) returned 0x1 [0056.900] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0056.900] GetFileType (hFile=0x27c) returned 0x1 [0056.903] ReadFile (in: hFile=0x27c, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0x10c40, lpOverlapped=0x0) returned 1 [0056.904] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0056.904] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0056.908] ReadFile (in: hFile=0x27c, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0056.908] CloseHandle (hObject=0x27c) returned 1 [0056.909] WriteFile (in: hFile=0x280, lpBuffer=0x25fef28*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25fef28*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0056.909] CloseHandle (hObject=0x280) returned 1 [0056.910] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bk0yhoNpUIak.mkv", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bk0yhoNpUIak.mkv", lpFilePart=0x0) returned 0x36 [0056.911] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bk0yhoNpUIak.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bk0yhonpuiak.mkv")) returned 1 [0056.913] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bo_r4COe151g.m4a.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bo_r4COe151g.m4a.litra", lpFilePart=0x0) returned 0x3c [0056.913] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0056.913] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bo_r4COe151g.m4a.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bo_r4coe151g.m4a.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0056.914] GetFileType (hFile=0x280) returned 0x1 [0056.914] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0056.914] GetFileType (hFile=0x280) returned 0x1 [0057.774] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bo_r4COe151g.m4a", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bo_r4COe151g.m4a", lpFilePart=0x0) returned 0x36 [0057.774] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0057.774] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bo_r4COe151g.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bo_r4coe151g.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0057.775] GetFileType (hFile=0x27c) returned 0x1 [0057.775] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0057.775] GetFileType (hFile=0x27c) returned 0x1 [0057.778] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x1299d, lpOverlapped=0x0) returned 1 [0057.779] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0057.779] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0057.787] WriteFile (in: hFile=0x280, lpBuffer=0x24f4214*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x24f4214*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0057.789] WriteFile (in: hFile=0x280, lpBuffer=0x24f67d4*, nNumberOfBytesToWrite=0x119b0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x24f67d4*, lpNumberOfBytesWritten=0x3ae918*=0x119b0, lpOverlapped=0x0) returned 1 [0057.791] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0057.791] CloseHandle (hObject=0x27c) returned 1 [0057.791] WriteFile (in: hFile=0x280, lpBuffer=0x24f4214*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24f4214*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0057.791] CloseHandle (hObject=0x280) returned 1 [0057.793] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bo_r4COe151g.m4a", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bo_r4COe151g.m4a", lpFilePart=0x0) returned 0x36 [0057.793] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\Bo_r4COe151g.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\bo_r4coe151g.m4a")) returned 1 [0057.797] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cAuM4I.flv.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cAuM4I.flv.litra", lpFilePart=0x0) returned 0x36 [0057.797] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0057.797] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cAuM4I.flv.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\caum4i.flv.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0057.798] GetFileType (hFile=0x280) returned 0x1 [0057.798] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0057.798] GetFileType (hFile=0x280) returned 0x1 [0058.558] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cAuM4I.flv", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cAuM4I.flv", lpFilePart=0x0) returned 0x30 [0058.558] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0058.558] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cAuM4I.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\caum4i.flv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0058.558] GetFileType (hFile=0x27c) returned 0x1 [0058.558] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0058.558] GetFileType (hFile=0x27c) returned 0x1 [0058.561] ReadFile (in: hFile=0x27c, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x11d15, lpOverlapped=0x0) returned 1 [0058.562] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0058.562] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0058.567] ReadFile (in: hFile=0x27c, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0058.567] CloseHandle (hObject=0x27c) returned 1 [0058.567] WriteFile (in: hFile=0x280, lpBuffer=0x25e91e4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25e91e4*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0058.567] CloseHandle (hObject=0x280) returned 1 [0058.569] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cAuM4I.flv", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cAuM4I.flv", lpFilePart=0x0) returned 0x30 [0058.569] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\cAuM4I.flv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\caum4i.flv")) returned 1 [0058.572] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini.litra", lpFilePart=0x0) returned 0x37 [0058.572] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0058.572] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\desktop.ini.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0058.573] GetFileType (hFile=0x280) returned 0x1 [0058.573] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0058.573] GetFileType (hFile=0x280) returned 0x1 [0059.483] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x31 [0059.483] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0059.483] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0059.483] GetFileType (hFile=0x27c) returned 0x1 [0059.483] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0059.483] GetFileType (hFile=0x27c) returned 0x1 [0059.486] ReadFile (in: hFile=0x27c, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x11a, lpOverlapped=0x0) returned 1 [0059.495] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0059.495] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0059.495] ReadFile (in: hFile=0x27c, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0059.495] CloseHandle (hObject=0x27c) returned 1 [0059.496] WriteFile (in: hFile=0x280, lpBuffer=0x24dd520*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24dd520*, lpNumberOfBytesWritten=0x3ae8f0*=0x140, lpOverlapped=0x0) returned 1 [0059.497] CloseHandle (hObject=0x280) returned 1 [0059.498] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini", lpFilePart=0x0) returned 0x31 [0059.498] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\desktop.ini")) returned 1 [0059.500] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dy79t7HL.gif.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dy79t7HL.gif.litra", lpFilePart=0x0) returned 0x38 [0059.500] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0059.500] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dy79t7HL.gif.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dy79t7hl.gif.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0059.501] GetFileType (hFile=0x280) returned 0x1 [0059.501] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0059.501] GetFileType (hFile=0x280) returned 0x1 [0060.264] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dy79t7HL.gif", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dy79t7HL.gif", lpFilePart=0x0) returned 0x32 [0060.264] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0060.264] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dy79t7HL.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dy79t7hl.gif"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0060.264] GetFileType (hFile=0x27c) returned 0x1 [0060.264] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0060.264] GetFileType (hFile=0x27c) returned 0x1 [0060.267] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x1063b, lpOverlapped=0x0) returned 1 [0060.268] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0060.268] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0060.276] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0060.276] CloseHandle (hObject=0x27c) returned 1 [0060.276] WriteFile (in: hFile=0x280, lpBuffer=0x25c09e4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25c09e4*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0060.276] CloseHandle (hObject=0x280) returned 1 [0060.278] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dy79t7HL.gif", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dy79t7HL.gif", lpFilePart=0x0) returned 0x32 [0060.278] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\dy79t7HL.gif" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\dy79t7hl.gif")) returned 1 [0060.281] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ESjnDz-.jpg.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ESjnDz-.jpg.litra", lpFilePart=0x0) returned 0x37 [0060.281] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0060.281] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ESjnDz-.jpg.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\esjndz-.jpg.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0060.282] GetFileType (hFile=0x280) returned 0x1 [0060.282] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0060.282] GetFileType (hFile=0x280) returned 0x1 [0061.145] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ESjnDz-.jpg", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ESjnDz-.jpg", lpFilePart=0x0) returned 0x31 [0061.145] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0061.145] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ESjnDz-.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\esjndz-.jpg"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0061.146] GetFileType (hFile=0x27c) returned 0x1 [0061.146] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0061.146] GetFileType (hFile=0x27c) returned 0x1 [0061.149] ReadFile (in: hFile=0x27c, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x219b, lpOverlapped=0x0) returned 1 [0061.150] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0061.150] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0061.152] ReadFile (in: hFile=0x27c, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0061.152] CloseHandle (hObject=0x27c) returned 1 [0061.153] WriteFile (in: hFile=0x280, lpBuffer=0x24b366c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24b366c*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0061.153] CloseHandle (hObject=0x280) returned 1 [0061.154] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ESjnDz-.jpg", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ESjnDz-.jpg", lpFilePart=0x0) returned 0x31 [0061.154] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ESjnDz-.jpg" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\esjndz-.jpg")) returned 1 [0061.157] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f6VlxrksN5AyYmhyHE7.bmp.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f6VlxrksN5AyYmhyHE7.bmp.litra", lpFilePart=0x0) returned 0x43 [0061.157] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0061.157] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f6VlxrksN5AyYmhyHE7.bmp.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\f6vlxrksn5ayymhyhe7.bmp.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0061.158] GetFileType (hFile=0x280) returned 0x1 [0061.158] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0061.158] GetFileType (hFile=0x280) returned 0x1 [0061.918] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f6VlxrksN5AyYmhyHE7.bmp", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f6VlxrksN5AyYmhyHE7.bmp", lpFilePart=0x0) returned 0x3d [0061.918] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0061.918] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f6VlxrksN5AyYmhyHE7.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\f6vlxrksn5ayymhyhe7.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0061.919] GetFileType (hFile=0x27c) returned 0x1 [0061.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0061.919] GetFileType (hFile=0x27c) returned 0x1 [0061.921] ReadFile (in: hFile=0x27c, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0xdac1, lpOverlapped=0x0) returned 1 [0061.922] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0061.923] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0061.927] ReadFile (in: hFile=0x27c, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0061.927] CloseHandle (hObject=0x27c) returned 1 [0061.927] WriteFile (in: hFile=0x280, lpBuffer=0x2597ecc*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2597ecc*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0061.927] CloseHandle (hObject=0x280) returned 1 [0061.929] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f6VlxrksN5AyYmhyHE7.bmp", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f6VlxrksN5AyYmhyHE7.bmp", lpFilePart=0x0) returned 0x3d [0061.929] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\f6VlxrksN5AyYmhyHE7.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\f6vlxrksn5ayymhyhe7.bmp")) returned 1 [0061.932] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FWYtecM5teqj.m4a.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FWYtecM5teqj.m4a.litra", lpFilePart=0x0) returned 0x3c [0061.932] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0061.932] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FWYtecM5teqj.m4a.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fwytecm5teqj.m4a.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0061.933] GetFileType (hFile=0x280) returned 0x1 [0061.933] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0061.933] GetFileType (hFile=0x280) returned 0x1 [0062.796] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FWYtecM5teqj.m4a", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FWYtecM5teqj.m4a", lpFilePart=0x0) returned 0x36 [0062.796] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0062.796] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FWYtecM5teqj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fwytecm5teqj.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0062.797] GetFileType (hFile=0x27c) returned 0x1 [0062.797] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0062.797] GetFileType (hFile=0x27c) returned 0x1 [0062.800] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0xf3e6, lpOverlapped=0x0) returned 1 [0062.801] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0062.801] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0062.806] WriteFile (in: hFile=0x280, lpBuffer=0x2489230*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x2489230*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0062.807] WriteFile (in: hFile=0x280, lpBuffer=0x248b7f0*, nNumberOfBytesToWrite=0xe400, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x248b7f0*, lpNumberOfBytesWritten=0x3ae918*=0xe400, lpOverlapped=0x0) returned 1 [0062.808] ReadFile (in: hFile=0x27c, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0062.808] CloseHandle (hObject=0x27c) returned 1 [0062.808] WriteFile (in: hFile=0x280, lpBuffer=0x2489230*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2489230*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0062.809] CloseHandle (hObject=0x280) returned 1 [0062.810] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FWYtecM5teqj.m4a", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FWYtecM5teqj.m4a", lpFilePart=0x0) returned 0x36 [0062.810] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\FWYtecM5teqj.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\fwytecm5teqj.m4a")) returned 1 [0062.813] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jIvWV3m8ltx3Efp.mkv.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jIvWV3m8ltx3Efp.mkv.litra", lpFilePart=0x0) returned 0x3f [0062.813] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0062.813] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jIvWV3m8ltx3Efp.mkv.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jivwv3m8ltx3efp.mkv.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0062.813] GetFileType (hFile=0x280) returned 0x1 [0062.813] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0062.813] GetFileType (hFile=0x280) returned 0x1 [0063.559] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jIvWV3m8ltx3Efp.mkv", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jIvWV3m8ltx3Efp.mkv", lpFilePart=0x0) returned 0x39 [0063.560] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0063.560] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jIvWV3m8ltx3Efp.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jivwv3m8ltx3efp.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x27c [0063.560] GetFileType (hFile=0x27c) returned 0x1 [0063.560] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0063.560] GetFileType (hFile=0x27c) returned 0x1 [0063.563] ReadFile (in: hFile=0x27c, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x10bb8, lpOverlapped=0x0) returned 1 [0063.564] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0063.564] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0063.568] ReadFile (in: hFile=0x27c, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0063.568] CloseHandle (hObject=0x27c) returned 1 [0063.569] WriteFile (in: hFile=0x280, lpBuffer=0x257acd8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x257acd8*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0063.569] CloseHandle (hObject=0x280) returned 1 [0063.570] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jIvWV3m8ltx3Efp.mkv", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jIvWV3m8ltx3Efp.mkv", lpFilePart=0x0) returned 0x39 [0063.570] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\jIvWV3m8ltx3Efp.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jivwv3m8ltx3efp.mkv")) returned 1 [0063.573] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JXoiFmBBllm.ods.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JXoiFmBBllm.ods.litra", lpFilePart=0x0) returned 0x3b [0063.573] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0063.573] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JXoiFmBBllm.ods.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jxoifmbbllm.ods.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0063.574] GetFileType (hFile=0x280) returned 0x1 [0063.574] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0063.574] GetFileType (hFile=0x280) returned 0x1 [0064.461] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JXoiFmBBllm.ods", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JXoiFmBBllm.ods", lpFilePart=0x0) returned 0x35 [0064.462] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0064.462] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JXoiFmBBllm.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jxoifmbbllm.ods"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0064.462] GetFileType (hFile=0x174) returned 0x1 [0064.462] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0064.462] GetFileType (hFile=0x174) returned 0x1 [0064.465] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x11f71, lpOverlapped=0x0) returned 1 [0064.474] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0064.474] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0064.479] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0064.479] CloseHandle (hObject=0x174) returned 1 [0064.479] WriteFile (in: hFile=0x280, lpBuffer=0x266df08*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x266df08*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0064.480] CloseHandle (hObject=0x280) returned 1 [0064.481] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JXoiFmBBllm.ods", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JXoiFmBBllm.ods", lpFilePart=0x0) returned 0x35 [0064.481] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\JXoiFmBBllm.ods" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\jxoifmbbllm.ods")) returned 1 [0064.489] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LbY7.xlsx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LbY7.xlsx.litra", lpFilePart=0x0) returned 0x35 [0064.489] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0064.490] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LbY7.xlsx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lby7.xlsx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0064.490] GetFileType (hFile=0x280) returned 0x1 [0064.490] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0064.490] GetFileType (hFile=0x280) returned 0x1 [0065.264] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LbY7.xlsx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LbY7.xlsx", lpFilePart=0x0) returned 0x2f [0065.265] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0065.265] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LbY7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lby7.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0065.265] GetFileType (hFile=0x174) returned 0x1 [0065.265] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0065.265] GetFileType (hFile=0x174) returned 0x1 [0065.271] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0xd7c3, lpOverlapped=0x0) returned 1 [0065.272] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0065.272] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0065.276] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0065.277] CloseHandle (hObject=0x174) returned 1 [0065.277] WriteFile (in: hFile=0x280, lpBuffer=0x2557734*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2557734*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0065.277] CloseHandle (hObject=0x280) returned 1 [0065.278] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LbY7.xlsx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LbY7.xlsx", lpFilePart=0x0) returned 0x2f [0065.279] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\LbY7.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\lby7.xlsx")) returned 1 [0065.281] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NkDEd0.bmp.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NkDEd0.bmp.litra", lpFilePart=0x0) returned 0x36 [0065.281] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0065.282] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NkDEd0.bmp.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nkded0.bmp.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0065.282] GetFileType (hFile=0x280) returned 0x1 [0065.282] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0065.282] GetFileType (hFile=0x280) returned 0x1 [0066.212] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NkDEd0.bmp", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NkDEd0.bmp", lpFilePart=0x0) returned 0x30 [0066.212] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0066.212] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NkDEd0.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nkded0.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0066.213] GetFileType (hFile=0x174) returned 0x1 [0066.213] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0066.213] GetFileType (hFile=0x174) returned 0x1 [0066.218] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x8336, lpOverlapped=0x0) returned 1 [0066.220] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0066.220] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0066.223] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0066.224] CloseHandle (hObject=0x174) returned 1 [0066.224] WriteFile (in: hFile=0x280, lpBuffer=0x2647558*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2647558*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0066.224] CloseHandle (hObject=0x280) returned 1 [0066.225] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NkDEd0.bmp", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NkDEd0.bmp", lpFilePart=0x0) returned 0x30 [0066.225] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NkDEd0.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nkded0.bmp")) returned 1 [0066.228] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NluNY2i.mp3.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NluNY2i.mp3.litra", lpFilePart=0x0) returned 0x37 [0066.228] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0066.228] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NluNY2i.mp3.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nluny2i.mp3.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0066.246] GetFileType (hFile=0x280) returned 0x1 [0066.246] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0066.246] GetFileType (hFile=0x280) returned 0x1 [0067.079] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NluNY2i.mp3", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NluNY2i.mp3", lpFilePart=0x0) returned 0x31 [0067.079] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0067.079] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NluNY2i.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nluny2i.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0067.079] GetFileType (hFile=0x174) returned 0x1 [0067.079] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0067.079] GetFileType (hFile=0x174) returned 0x1 [0067.085] ReadFile (in: hFile=0x174, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0x14f2c, lpOverlapped=0x0) returned 1 [0067.086] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0067.086] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0067.120] WriteFile (in: hFile=0x280, lpBuffer=0x2531ec0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x2531ec0*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0067.121] WriteFile (in: hFile=0x280, lpBuffer=0x365a4d0*, nNumberOfBytesToWrite=0x13f40, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x365a4d0*, lpNumberOfBytesWritten=0x3ae918*=0x13f40, lpOverlapped=0x0) returned 1 [0067.122] ReadFile (in: hFile=0x174, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0067.124] CloseHandle (hObject=0x174) returned 1 [0067.125] WriteFile (in: hFile=0x280, lpBuffer=0x2531ec0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2531ec0*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0067.125] CloseHandle (hObject=0x280) returned 1 [0067.126] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NluNY2i.mp3", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NluNY2i.mp3", lpFilePart=0x0) returned 0x31 [0067.127] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\NluNY2i.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\nluny2i.mp3")) returned 1 [0067.129] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oe_UDjK5dglAj.png.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oe_UDjK5dglAj.png.litra", lpFilePart=0x0) returned 0x3d [0067.129] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0067.129] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oe_UDjK5dglAj.png.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oe_udjk5dglaj.png.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0067.130] GetFileType (hFile=0x280) returned 0x1 [0067.130] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0067.130] GetFileType (hFile=0x280) returned 0x1 [0067.971] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oe_UDjK5dglAj.png", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oe_UDjK5dglAj.png", lpFilePart=0x0) returned 0x37 [0067.971] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0067.971] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oe_UDjK5dglAj.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oe_udjk5dglaj.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0067.972] GetFileType (hFile=0x174) returned 0x1 [0067.972] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0067.972] GetFileType (hFile=0x174) returned 0x1 [0067.975] ReadFile (in: hFile=0x174, lpBuffer=0x366e430, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x366e430*, lpNumberOfBytesRead=0x3ae940*=0xfc16, lpOverlapped=0x0) returned 1 [0067.976] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0067.976] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0067.981] ReadFile (in: hFile=0x174, lpBuffer=0x366e430, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x366e430*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0067.981] CloseHandle (hObject=0x174) returned 1 [0067.981] WriteFile (in: hFile=0x280, lpBuffer=0x26148a0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x26148a0*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0067.981] CloseHandle (hObject=0x280) returned 1 [0067.983] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oe_UDjK5dglAj.png", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oe_UDjK5dglAj.png", lpFilePart=0x0) returned 0x37 [0067.983] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\oe_UDjK5dglAj.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\oe_udjk5dglaj.png")) returned 1 [0067.986] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPEX rQi2p5pE.swf.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPEX rQi2p5pE.swf.litra", lpFilePart=0x0) returned 0x3d [0067.986] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0067.986] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPEX rQi2p5pE.swf.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opex rqi2p5pe.swf.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0067.986] GetFileType (hFile=0x280) returned 0x1 [0067.986] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0067.987] GetFileType (hFile=0x280) returned 0x1 [0068.735] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPEX rQi2p5pE.swf", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPEX rQi2p5pE.swf", lpFilePart=0x0) returned 0x37 [0068.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0068.735] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPEX rQi2p5pE.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opex rqi2p5pe.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0068.735] GetFileType (hFile=0x174) returned 0x1 [0068.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0068.735] GetFileType (hFile=0x174) returned 0x1 [0068.738] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x16ffb, lpOverlapped=0x0) returned 1 [0068.748] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0068.748] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0068.754] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0068.754] CloseHandle (hObject=0x174) returned 1 [0068.755] WriteFile (in: hFile=0x280, lpBuffer=0x2506b74*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2506b74*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0068.755] CloseHandle (hObject=0x280) returned 1 [0068.757] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPEX rQi2p5pE.swf", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPEX rQi2p5pE.swf", lpFilePart=0x0) returned 0x37 [0068.757] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\OPEX rQi2p5pE.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\opex rqi2p5pe.swf")) returned 1 [0068.760] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P9e_n.bmp.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P9e_n.bmp.litra", lpFilePart=0x0) returned 0x35 [0068.760] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0068.760] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P9e_n.bmp.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p9e_n.bmp.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0068.761] GetFileType (hFile=0x280) returned 0x1 [0068.761] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0068.761] GetFileType (hFile=0x280) returned 0x1 [0069.633] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P9e_n.bmp", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P9e_n.bmp", lpFilePart=0x0) returned 0x2f [0069.633] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0069.633] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P9e_n.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p9e_n.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0069.633] GetFileType (hFile=0x174) returned 0x1 [0069.633] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0069.633] GetFileType (hFile=0x174) returned 0x1 [0069.636] ReadFile (in: hFile=0x174, lpBuffer=0x3a59570, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a59570*, lpNumberOfBytesRead=0x3ae940*=0xb54a, lpOverlapped=0x0) returned 1 [0069.646] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0069.647] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0069.650] ReadFile (in: hFile=0x174, lpBuffer=0x3a59570, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a59570*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0069.651] CloseHandle (hObject=0x174) returned 1 [0069.651] WriteFile (in: hFile=0x280, lpBuffer=0x25e91e0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25e91e0*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0069.651] CloseHandle (hObject=0x280) returned 1 [0069.652] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P9e_n.bmp", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P9e_n.bmp", lpFilePart=0x0) returned 0x2f [0069.653] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\P9e_n.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\p9e_n.bmp")) returned 1 [0069.655] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PwKLg1 z.mp3.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PwKLg1 z.mp3.litra", lpFilePart=0x0) returned 0x38 [0069.655] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0069.655] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PwKLg1 z.mp3.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pwklg1 z.mp3.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0069.656] GetFileType (hFile=0x280) returned 0x1 [0069.656] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0069.656] GetFileType (hFile=0x280) returned 0x1 [0070.438] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PwKLg1 z.mp3", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PwKLg1 z.mp3", lpFilePart=0x0) returned 0x32 [0070.438] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0070.439] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PwKLg1 z.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pwklg1 z.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0070.439] GetFileType (hFile=0x174) returned 0x1 [0070.439] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0070.439] GetFileType (hFile=0x174) returned 0x1 [0070.442] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x5a81, lpOverlapped=0x0) returned 1 [0070.443] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0070.443] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0070.448] WriteFile (in: hFile=0x280, lpBuffer=0x24d83e0*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x24d83e0*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0070.449] WriteFile (in: hFile=0x280, lpBuffer=0x24da990*, nNumberOfBytesToWrite=0x4aa0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x24da990*, lpNumberOfBytesWritten=0x3ae918*=0x4aa0, lpOverlapped=0x0) returned 1 [0070.449] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0070.449] CloseHandle (hObject=0x174) returned 1 [0070.449] WriteFile (in: hFile=0x280, lpBuffer=0x24d83e0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24d83e0*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0070.449] CloseHandle (hObject=0x280) returned 1 [0070.451] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PwKLg1 z.mp3", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PwKLg1 z.mp3", lpFilePart=0x0) returned 0x32 [0070.451] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\PwKLg1 z.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\pwklg1 z.mp3")) returned 1 [0070.453] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rrPLmEe.bmp.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rrPLmEe.bmp.litra", lpFilePart=0x0) returned 0x37 [0070.453] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0070.453] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rrPLmEe.bmp.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rrplmee.bmp.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0070.454] GetFileType (hFile=0x280) returned 0x1 [0070.454] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0070.454] GetFileType (hFile=0x280) returned 0x1 [0071.652] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rrPLmEe.bmp", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rrPLmEe.bmp", lpFilePart=0x0) returned 0x31 [0071.652] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0071.653] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rrPLmEe.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rrplmee.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0071.653] GetFileType (hFile=0x174) returned 0x1 [0071.653] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0071.653] GetFileType (hFile=0x174) returned 0x1 [0071.656] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0xe775, lpOverlapped=0x0) returned 1 [0071.657] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0071.657] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0071.661] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0071.661] CloseHandle (hObject=0x174) returned 1 [0071.661] WriteFile (in: hFile=0x280, lpBuffer=0x25c04f0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25c04f0*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0071.661] CloseHandle (hObject=0x280) returned 1 [0071.664] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rrPLmEe.bmp", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rrPLmEe.bmp", lpFilePart=0x0) returned 0x31 [0071.664] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\rrPLmEe.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\rrplmee.bmp")) returned 1 [0071.667] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SxQNG.mkv.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SxQNG.mkv.litra", lpFilePart=0x0) returned 0x35 [0071.667] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0071.667] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SxQNG.mkv.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sxqng.mkv.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0071.667] GetFileType (hFile=0x280) returned 0x1 [0071.668] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0071.668] GetFileType (hFile=0x280) returned 0x1 [0072.609] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SxQNG.mkv", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SxQNG.mkv", lpFilePart=0x0) returned 0x2f [0072.609] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0072.609] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SxQNG.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sxqng.mkv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0072.609] GetFileType (hFile=0x174) returned 0x1 [0072.609] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0072.609] GetFileType (hFile=0x174) returned 0x1 [0072.612] ReadFile (in: hFile=0x174, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0xa901, lpOverlapped=0x0) returned 1 [0072.613] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0072.613] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0072.617] ReadFile (in: hFile=0x174, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0072.617] CloseHandle (hObject=0x174) returned 1 [0072.618] WriteFile (in: hFile=0x280, lpBuffer=0x24b12a4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24b12a4*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0072.618] CloseHandle (hObject=0x280) returned 1 [0072.619] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SxQNG.mkv", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SxQNG.mkv", lpFilePart=0x0) returned 0x2f [0072.619] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\SxQNG.mkv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\sxqng.mkv")) returned 1 [0072.622] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U2w5SGIB3Z78iuNMBa6Y.xls.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U2w5SGIB3Z78iuNMBa6Y.xls.litra", lpFilePart=0x0) returned 0x44 [0072.622] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0072.622] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U2w5SGIB3Z78iuNMBa6Y.xls.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u2w5sgib3z78iunmba6y.xls.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0072.623] GetFileType (hFile=0x280) returned 0x1 [0072.623] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0072.623] GetFileType (hFile=0x280) returned 0x1 [0073.518] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U2w5SGIB3Z78iuNMBa6Y.xls", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U2w5SGIB3Z78iuNMBa6Y.xls", lpFilePart=0x0) returned 0x3e [0073.518] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0073.518] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U2w5SGIB3Z78iuNMBa6Y.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u2w5sgib3z78iunmba6y.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0073.518] GetFileType (hFile=0x174) returned 0x1 [0073.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0073.518] GetFileType (hFile=0x174) returned 0x1 [0073.521] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x116ab, lpOverlapped=0x0) returned 1 [0073.522] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0073.522] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0073.532] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0073.532] CloseHandle (hObject=0x174) returned 1 [0073.533] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U2w5SGIB3Z78iuNMBa6Y.xls", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U2w5SGIB3Z78iuNMBa6Y.xls", lpFilePart=0x0) returned 0x3e [0073.533] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\U2w5SGIB3Z78iuNMBa6Y.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\u2w5sgib3z78iunmba6y.xls")) returned 1 [0073.536] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\viLm.bmp.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\viLm.bmp.litra", lpFilePart=0x0) returned 0x34 [0073.536] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0073.536] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\viLm.bmp.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vilm.bmp.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0073.537] GetFileType (hFile=0x280) returned 0x1 [0073.537] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0073.537] GetFileType (hFile=0x280) returned 0x1 [0074.315] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\viLm.bmp", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\viLm.bmp", lpFilePart=0x0) returned 0x2e [0074.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0074.315] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\viLm.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vilm.bmp"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0074.315] GetFileType (hFile=0x174) returned 0x1 [0074.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0074.315] GetFileType (hFile=0x174) returned 0x1 [0074.318] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0xff35, lpOverlapped=0x0) returned 1 [0074.319] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0074.319] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0074.324] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0074.324] CloseHandle (hObject=0x174) returned 1 [0074.324] WriteFile (in: hFile=0x280, lpBuffer=0x24937d8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24937d8*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0074.324] CloseHandle (hObject=0x280) returned 1 [0074.326] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\viLm.bmp", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\viLm.bmp", lpFilePart=0x0) returned 0x2e [0074.326] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\viLm.bmp" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\vilm.bmp")) returned 1 [0074.329] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xh-IzNeDJf56yg43d-.png.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xh-IzNeDJf56yg43d-.png.litra", lpFilePart=0x0) returned 0x42 [0074.329] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0074.329] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xh-IzNeDJf56yg43d-.png.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xh-iznedjf56yg43d-.png.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0074.329] GetFileType (hFile=0x280) returned 0x1 [0074.329] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0074.329] GetFileType (hFile=0x280) returned 0x1 [0075.154] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xh-IzNeDJf56yg43d-.png", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xh-IzNeDJf56yg43d-.png", lpFilePart=0x0) returned 0x3c [0075.154] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0075.154] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xh-IzNeDJf56yg43d-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xh-iznedjf56yg43d-.png"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0075.154] GetFileType (hFile=0x174) returned 0x1 [0075.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0075.155] GetFileType (hFile=0x174) returned 0x1 [0075.157] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x10bc3, lpOverlapped=0x0) returned 1 [0075.167] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0075.167] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0075.168] WriteFile (in: hFile=0x280, lpBuffer=0x2585d88*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x2585d88*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0075.169] WriteFile (in: hFile=0x280, lpBuffer=0x2588360*, nNumberOfBytesToWrite=0xfbe0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x2588360*, lpNumberOfBytesWritten=0x3ae918*=0xfbe0, lpOverlapped=0x0) returned 1 [0075.170] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0075.170] CloseHandle (hObject=0x174) returned 1 [0075.171] WriteFile (in: hFile=0x280, lpBuffer=0x2585d88*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2585d88*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0075.171] CloseHandle (hObject=0x280) returned 1 [0075.173] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xh-IzNeDJf56yg43d-.png", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xh-IzNeDJf56yg43d-.png", lpFilePart=0x0) returned 0x3c [0075.173] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\xh-IzNeDJf56yg43d-.png" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\xh-iznedjf56yg43d-.png")) returned 1 [0075.176] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YySUDMilQuO.mp3.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YySUDMilQuO.mp3.litra", lpFilePart=0x0) returned 0x3b [0075.176] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0075.176] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YySUDMilQuO.mp3.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yysudmilquo.mp3.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0075.177] GetFileType (hFile=0x280) returned 0x1 [0075.177] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0075.177] GetFileType (hFile=0x280) returned 0x1 [0075.979] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YySUDMilQuO.mp3", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YySUDMilQuO.mp3", lpFilePart=0x0) returned 0x35 [0075.979] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0075.979] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YySUDMilQuO.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yysudmilquo.mp3"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0075.979] GetFileType (hFile=0x174) returned 0x1 [0075.979] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0075.979] GetFileType (hFile=0x174) returned 0x1 [0075.982] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x15d6, lpOverlapped=0x0) returned 1 [0075.983] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0075.983] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0075.986] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0075.986] CloseHandle (hObject=0x174) returned 1 [0075.986] WriteFile (in: hFile=0x280, lpBuffer=0x2479300*, nNumberOfBytesToWrite=0x600, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2479300*, lpNumberOfBytesWritten=0x3ae8f0*=0x600, lpOverlapped=0x0) returned 1 [0075.986] CloseHandle (hObject=0x280) returned 1 [0075.988] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YySUDMilQuO.mp3", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YySUDMilQuO.mp3", lpFilePart=0x0) returned 0x35 [0075.988] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\YySUDMilQuO.mp3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\yysudmilquo.mp3")) returned 1 [0075.990] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZjDcKJFJVpuw1VY.m4a.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZjDcKJFJVpuw1VY.m4a.litra", lpFilePart=0x0) returned 0x3f [0075.990] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0075.990] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZjDcKJFJVpuw1VY.m4a.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zjdckjfjvpuw1vy.m4a.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0075.991] GetFileType (hFile=0x280) returned 0x1 [0075.991] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0075.991] GetFileType (hFile=0x280) returned 0x1 [0076.835] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZjDcKJFJVpuw1VY.m4a", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZjDcKJFJVpuw1VY.m4a", lpFilePart=0x0) returned 0x39 [0076.835] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0076.835] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZjDcKJFJVpuw1VY.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zjdckjfjvpuw1vy.m4a"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0076.835] GetFileType (hFile=0x174) returned 0x1 [0076.835] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0076.835] GetFileType (hFile=0x174) returned 0x1 [0076.838] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x4138, lpOverlapped=0x0) returned 1 [0076.839] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0076.839] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0076.841] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0076.842] CloseHandle (hObject=0x174) returned 1 [0076.842] WriteFile (in: hFile=0x280, lpBuffer=0x255cf7c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x255cf7c*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0076.842] CloseHandle (hObject=0x280) returned 1 [0076.843] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZjDcKJFJVpuw1VY.m4a", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZjDcKJFJVpuw1VY.m4a", lpFilePart=0x0) returned 0x39 [0076.843] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZjDcKJFJVpuw1VY.m4a" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zjdckjfjvpuw1vy.m4a")) returned 1 [0076.846] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZVx77Uk6cs.mp4.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZVx77Uk6cs.mp4.litra", lpFilePart=0x0) returned 0x3a [0076.846] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0076.846] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZVx77Uk6cs.mp4.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zvx77uk6cs.mp4.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x280 [0076.846] GetFileType (hFile=0x280) returned 0x1 [0076.846] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0076.846] GetFileType (hFile=0x280) returned 0x1 [0077.599] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZVx77Uk6cs.mp4", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZVx77Uk6cs.mp4", lpFilePart=0x0) returned 0x34 [0077.599] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0077.599] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZVx77Uk6cs.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zvx77uk6cs.mp4"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0077.599] GetFileType (hFile=0x174) returned 0x1 [0077.599] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0077.599] GetFileType (hFile=0x174) returned 0x1 [0077.602] ReadFile (in: hFile=0x174, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0x10a96, lpOverlapped=0x0) returned 1 [0077.603] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0077.603] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0077.608] ReadFile (in: hFile=0x174, lpBuffer=0x3859530, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3859530*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0077.608] CloseHandle (hObject=0x174) returned 1 [0077.608] WriteFile (in: hFile=0x280, lpBuffer=0x2643760*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2643760*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0077.608] CloseHandle (hObject=0x280) returned 1 [0077.610] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZVx77Uk6cs.mp4", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZVx77Uk6cs.mp4", lpFilePart=0x0) returned 0x34 [0077.610] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ZVx77Uk6cs.mp4" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\zvx77uk6cs.mp4")) returned 1 [0077.612] CoTaskMemAlloc (cb=0x20c) returned 0x4d6288 [0077.612] SHGetFolderPathW (in: hwnd=0x0, csidl=5, hToken=0x0, dwFlags=0x0, pszPath=0x4d6288 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents") returned 0x0 [0077.615] CoTaskMemFree (pv=0x4d6288) [0077.615] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", nBufferLength=0x105, lpBuffer=0x3ae3e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpFilePart=0x0) returned 0x27 [0077.615] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae94c) returned 1 [0077.615] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", nBufferLength=0x105, lpBuffer=0x3ae454, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents", lpFilePart=0x0) returned 0x27 [0077.615] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\", nBufferLength=0x105, lpBuffer=0x3ae428, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\", lpFilePart=0x0) returned 0x28 [0077.615] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\*", lpFindFileData=0x3ae674 | out: lpFindFileData=0x3ae674*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbc5425e0, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xbc5425e0, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x4512f0 [0077.616] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbc5425e0, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xbc5425e0, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0077.616] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x25117fc0, ftCreationTime.dwHighDateTime=0x1d4b990, ftLastAccessTime.dwLowDateTime=0x11a9dbf0, ftLastAccessTime.dwHighDateTime=0x1d4f9ad, ftLastWriteTime.dwLowDateTime=0x11a9dbf0, ftLastWriteTime.dwHighDateTime=0x1d4f9ad, nFileSizeHigh=0x0, nFileSizeLow=0x54e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="-5ovc5Zjg-V24VlVviIY.docx", cAlternateFileName="-5OVC5~1.DOC")) returned 1 [0077.616] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa7746ab0, ftCreationTime.dwHighDateTime=0x1d4cdbb, ftLastAccessTime.dwLowDateTime=0x32f1f970, ftLastAccessTime.dwHighDateTime=0x1d4c710, ftLastWriteTime.dwLowDateTime=0x32f1f970, ftLastWriteTime.dwHighDateTime=0x1d4c710, nFileSizeHigh=0x0, nFileSizeLow=0x37b3, dwReserved0=0x0, dwReserved1=0x0, cFileName="0JFN cDosf1O BBErFFe.pptx", cAlternateFileName="0JFNCD~1.PPT")) returned 1 [0077.617] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x57d2a730, ftCreationTime.dwHighDateTime=0x1d4d1a1, ftLastAccessTime.dwLowDateTime=0xaf89ddc0, ftLastAccessTime.dwHighDateTime=0x1d4ca41, ftLastWriteTime.dwLowDateTime=0xaf89ddc0, ftLastWriteTime.dwHighDateTime=0x1d4ca41, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="28-lHISz5dS3NDF Do", cAlternateFileName="28-LHI~1")) returned 1 [0077.617] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd561d470, ftCreationTime.dwHighDateTime=0x1d4c687, ftLastAccessTime.dwLowDateTime=0x247ac3c0, ftLastAccessTime.dwHighDateTime=0x1d4cd75, ftLastWriteTime.dwLowDateTime=0x247ac3c0, ftLastWriteTime.dwHighDateTime=0x1d4cd75, nFileSizeHigh=0x0, nFileSizeLow=0xeaef, dwReserved0=0x0, dwReserved1=0x0, cFileName="42T9W87rqI_.csv", cAlternateFileName="42T9W8~1.CSV")) returned 1 [0077.617] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x348c0420, ftCreationTime.dwHighDateTime=0x1d4ebe0, ftLastAccessTime.dwLowDateTime=0x6f87e380, ftLastAccessTime.dwHighDateTime=0x1d4cc7a, ftLastWriteTime.dwLowDateTime=0x6f87e380, ftLastWriteTime.dwHighDateTime=0x1d4cc7a, nFileSizeHigh=0x0, nFileSizeLow=0xf8a0, dwReserved0=0x0, dwReserved1=0x0, cFileName="4sUXj1UPF-.xlsx", cAlternateFileName="4SUXJ1~1.XLS")) returned 1 [0077.617] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdc30e3a0, ftCreationTime.dwHighDateTime=0x1d4d199, ftLastAccessTime.dwLowDateTime=0xa732a480, ftLastAccessTime.dwHighDateTime=0x1d4c71d, ftLastWriteTime.dwLowDateTime=0xa732a480, ftLastWriteTime.dwHighDateTime=0x1d4c71d, nFileSizeHigh=0x0, nFileSizeLow=0xe048, dwReserved0=0x0, dwReserved1=0x0, cFileName="65q3O.ppt", cAlternateFileName="")) returned 1 [0077.617] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe69b6ed0, ftCreationTime.dwHighDateTime=0x1d4d0d3, ftLastAccessTime.dwLowDateTime=0x14709d50, ftLastAccessTime.dwHighDateTime=0x1d4d1fe, ftLastWriteTime.dwLowDateTime=0x14709d50, ftLastWriteTime.dwHighDateTime=0x1d4d1fe, nFileSizeHigh=0x0, nFileSizeLow=0x12324, dwReserved0=0x0, dwReserved1=0x0, cFileName="7srwU3T1rT02OYtKGq.ots", cAlternateFileName="7SRWU3~1.OTS")) returned 1 [0077.617] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4db20e60, ftCreationTime.dwHighDateTime=0x1d4c884, ftLastAccessTime.dwLowDateTime=0x73bec320, ftLastAccessTime.dwHighDateTime=0x1d4d11f, ftLastWriteTime.dwLowDateTime=0x73bec320, ftLastWriteTime.dwHighDateTime=0x1d4d11f, nFileSizeHigh=0x0, nFileSizeLow=0x4e85, dwReserved0=0x0, dwReserved1=0x0, cFileName="9ot5SO.pptx", cAlternateFileName="9OT5SO~1.PPT")) returned 1 [0077.617] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa302ebc0, ftCreationTime.dwHighDateTime=0x1d4c855, ftLastAccessTime.dwLowDateTime=0x4b7126d0, ftLastAccessTime.dwHighDateTime=0x1d4a42c, ftLastWriteTime.dwLowDateTime=0x4b7126d0, ftLastWriteTime.dwHighDateTime=0x1d4a42c, nFileSizeHigh=0x0, nFileSizeLow=0x109d8, dwReserved0=0x0, dwReserved1=0x0, cFileName="C5g048Y8S2.xlsx", cAlternateFileName="C5G048~1.XLS")) returned 1 [0077.618] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba9082a0, ftCreationTime.dwHighDateTime=0x1d526d5, ftLastAccessTime.dwLowDateTime=0x7668bab0, ftLastAccessTime.dwHighDateTime=0x1d4cb0f, ftLastWriteTime.dwLowDateTime=0x7668bab0, ftLastWriteTime.dwHighDateTime=0x1d4cb0f, nFileSizeHigh=0x0, nFileSizeLow=0xf3b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="CZccI.pptx", cAlternateFileName="CZCCI~1.PPT")) returned 1 [0077.618] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d4b900, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d4b900, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d207440, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0077.618] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc45b300, ftCreationTime.dwHighDateTime=0x1d4ab45, ftLastAccessTime.dwLowDateTime=0x49065dd0, ftLastAccessTime.dwHighDateTime=0x1d4a69c, ftLastWriteTime.dwLowDateTime=0x49065dd0, ftLastWriteTime.dwHighDateTime=0x1d4a69c, nFileSizeHigh=0x0, nFileSizeLow=0x6b43, dwReserved0=0x0, dwReserved1=0x0, cFileName="iJWNI.docx", cAlternateFileName="IJWNI~1.DOC")) returned 1 [0077.618] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1dadcd60, ftCreationTime.dwHighDateTime=0x1d4f469, ftLastAccessTime.dwLowDateTime=0x6d55d920, ftLastAccessTime.dwHighDateTime=0x1d5003f, ftLastWriteTime.dwLowDateTime=0x6d55d920, ftLastWriteTime.dwHighDateTime=0x1d5003f, nFileSizeHigh=0x0, nFileSizeLow=0x181d4, dwReserved0=0x0, dwReserved1=0x0, cFileName="j2xvAHsoCbW_lcjYe0iF.docx", cAlternateFileName="J2XVAH~1.DOC")) returned 1 [0077.618] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x65566b50, ftCreationTime.dwHighDateTime=0x1d4cce0, ftLastAccessTime.dwLowDateTime=0x60cef770, ftLastAccessTime.dwHighDateTime=0x1d4dc83, ftLastWriteTime.dwLowDateTime=0x60cef770, ftLastWriteTime.dwHighDateTime=0x1d4dc83, nFileSizeHigh=0x0, nFileSizeLow=0x6791, dwReserved0=0x0, dwReserved1=0x0, cFileName="J79kQ0LAFP2jV.docx", cAlternateFileName="J79KQ0~1.DOC")) returned 1 [0077.618] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7c33ee0, ftCreationTime.dwHighDateTime=0x1d4d0ab, ftLastAccessTime.dwLowDateTime=0xf4fea570, ftLastAccessTime.dwHighDateTime=0x1d4c8fc, ftLastWriteTime.dwLowDateTime=0xf4fea570, ftLastWriteTime.dwHighDateTime=0x1d4c8fc, nFileSizeHigh=0x0, nFileSizeLow=0x155e2, dwReserved0=0x0, dwReserved1=0x0, cFileName="Jdc1FwyylM_V.ots", cAlternateFileName="JDC1FW~1.OTS")) returned 1 [0077.618] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30aee420, ftCreationTime.dwHighDateTime=0x1d4a41a, ftLastAccessTime.dwLowDateTime=0xc24fae20, ftLastAccessTime.dwHighDateTime=0x1d4b6d8, ftLastWriteTime.dwLowDateTime=0xc24fae20, ftLastWriteTime.dwHighDateTime=0x1d4b6d8, nFileSizeHigh=0x0, nFileSizeLow=0x83bf, dwReserved0=0x0, dwReserved1=0x0, cFileName="lQ412CZdlCABKG.pptx", cAlternateFileName="LQ412C~1.PPT")) returned 1 [0077.619] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x14fa5fc0, ftCreationTime.dwHighDateTime=0x1d4cd69, ftLastAccessTime.dwLowDateTime=0x173d5080, ftLastAccessTime.dwHighDateTime=0x1d4c7fb, ftLastWriteTime.dwLowDateTime=0x173d5080, ftLastWriteTime.dwHighDateTime=0x1d4c7fb, nFileSizeHigh=0x0, nFileSizeLow=0x44ca, dwReserved0=0x0, dwReserved1=0x0, cFileName="LQIXpj.odt", cAlternateFileName="")) returned 1 [0077.619] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0077.619] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0077.619] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0x9e9e4460, ftCreationTime.dwHighDateTime=0x1d305ee, ftLastAccessTime.dwLowDateTime=0x9ebad4e0, ftLastAccessTime.dwHighDateTime=0x1d305ee, ftLastWriteTime.dwLowDateTime=0x9ebad4e0, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0077.619] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x290dda00, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x290dda00, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x290dda00, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0077.619] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5c10a5e0, ftCreationTime.dwHighDateTime=0x1d50b03, ftLastAccessTime.dwLowDateTime=0x21f91a0, ftLastAccessTime.dwHighDateTime=0x1d514e4, ftLastWriteTime.dwLowDateTime=0x21f91a0, ftLastWriteTime.dwHighDateTime=0x1d514e4, nFileSizeHigh=0x0, nFileSizeLow=0x13db9, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="OANAwe.xlsx", cAlternateFileName="OANAWE~1.XLS")) returned 1 [0077.619] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x519ed7e0, ftCreationTime.dwHighDateTime=0x1d4fc98, ftLastAccessTime.dwLowDateTime=0xb50574e0, ftLastAccessTime.dwHighDateTime=0x1d4fe66, ftLastWriteTime.dwLowDateTime=0xb50574e0, ftLastWriteTime.dwHighDateTime=0x1d4fe66, nFileSizeHigh=0x0, nFileSizeLow=0xf18f, dwReserved0=0x0, dwReserved1=0x0, cFileName="OEO5j_ynKCNGOzrxY.pptx", cAlternateFileName="OEO5J_~1.PPT")) returned 1 [0077.620] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5a7a9f80, ftCreationTime.dwHighDateTime=0x1d2fad7, ftLastAccessTime.dwLowDateTime=0x5c4f8e60, ftLastAccessTime.dwHighDateTime=0x1d2fad7, ftLastWriteTime.dwLowDateTime=0x5c4f8e60, ftLastWriteTime.dwHighDateTime=0x1d2fad7, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0077.620] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x207a3a40, ftCreationTime.dwHighDateTime=0x1d510f9, ftLastAccessTime.dwLowDateTime=0x1729c0b0, ftLastAccessTime.dwHighDateTime=0x1d4ef88, ftLastWriteTime.dwLowDateTime=0x1729c0b0, ftLastWriteTime.dwHighDateTime=0x1d4ef88, nFileSizeHigh=0x0, nFileSizeLow=0x18d61, dwReserved0=0x0, dwReserved1=0x0, cFileName="Sk2r-nEmibcrb e.pptx", cAlternateFileName="SK2R-N~1.PPT")) returned 1 [0077.620] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a733fc0, ftCreationTime.dwHighDateTime=0x1d5099a, ftLastAccessTime.dwLowDateTime=0x15510720, ftLastAccessTime.dwHighDateTime=0x1d4e034, ftLastWriteTime.dwLowDateTime=0x15510720, ftLastWriteTime.dwHighDateTime=0x1d4e034, nFileSizeHigh=0x0, nFileSizeLow=0xef18, dwReserved0=0x0, dwReserved1=0x0, cFileName="tzTg9gqfq-oiz QbbNO.xlsx", cAlternateFileName="TZTG9G~1.XLS")) returned 1 [0077.620] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x97d76c60, ftCreationTime.dwHighDateTime=0x1d4cc4e, ftLastAccessTime.dwLowDateTime=0xf6a89aa0, ftLastAccessTime.dwHighDateTime=0x1d4cd8b, ftLastWriteTime.dwLowDateTime=0xf6a89aa0, ftLastWriteTime.dwHighDateTime=0x1d4cd8b, nFileSizeHigh=0x0, nFileSizeLow=0x2672, dwReserved0=0x0, dwReserved1=0x0, cFileName="UJc7MXkH_2.doc", cAlternateFileName="UJC7MX~1.DOC")) returned 1 [0077.620] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd99e53c0, ftCreationTime.dwHighDateTime=0x1d4d30b, ftLastAccessTime.dwLowDateTime=0x2a95b560, ftLastAccessTime.dwHighDateTime=0x1d4d209, ftLastWriteTime.dwLowDateTime=0x2a95b560, ftLastWriteTime.dwHighDateTime=0x1d4d209, nFileSizeHigh=0x0, nFileSizeLow=0x13af7, dwReserved0=0x0, dwReserved1=0x0, cFileName="VAXRo.xlsx", cAlternateFileName="VAXRO~1.XLS")) returned 1 [0077.620] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf9674c0, ftCreationTime.dwHighDateTime=0x1d4c87c, ftLastAccessTime.dwLowDateTime=0x71654a90, ftLastAccessTime.dwHighDateTime=0x1d4c6de, ftLastWriteTime.dwLowDateTime=0x71654a90, ftLastWriteTime.dwHighDateTime=0x1d4c6de, nFileSizeHigh=0x0, nFileSizeLow=0x1115, dwReserved0=0x0, dwReserved1=0x0, cFileName="Vh4gGtXSmEm6XoEv.xls", cAlternateFileName="VH4GGT~1.XLS")) returned 1 [0077.620] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x359ac2b0, ftCreationTime.dwHighDateTime=0x1d5189b, ftLastAccessTime.dwLowDateTime=0x1ba3f730, ftLastAccessTime.dwHighDateTime=0x1d51474, ftLastWriteTime.dwLowDateTime=0x1ba3f730, ftLastWriteTime.dwHighDateTime=0x1d51474, nFileSizeHigh=0x0, nFileSizeLow=0x9f9d, dwReserved0=0x0, dwReserved1=0x0, cFileName="wgnNK 4geXIg25gQA.docx", cAlternateFileName="WGNNK4~1.DOC")) returned 1 [0077.621] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef893fb0, ftCreationTime.dwHighDateTime=0x1d4ba01, ftLastAccessTime.dwLowDateTime=0xf65b4aa0, ftLastAccessTime.dwHighDateTime=0x1d4df76, ftLastWriteTime.dwLowDateTime=0xf65b4aa0, ftLastWriteTime.dwHighDateTime=0x1d4df76, nFileSizeHigh=0x0, nFileSizeLow=0x12fc, dwReserved0=0x0, dwReserved1=0x0, cFileName="xUit7Mu_Jjy0hUZ1.pptx", cAlternateFileName="XUIT7M~1.PPT")) returned 1 [0077.621] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2d83c6d0, ftCreationTime.dwHighDateTime=0x1d4c1b1, ftLastAccessTime.dwLowDateTime=0xe128bcb0, ftLastAccessTime.dwHighDateTime=0x1d4cfc4, ftLastWriteTime.dwLowDateTime=0xe128bcb0, ftLastWriteTime.dwHighDateTime=0x1d4cfc4, nFileSizeHigh=0x0, nFileSizeLow=0x8357, dwReserved0=0x0, dwReserved1=0x0, cFileName="_6gJ.xlsx", cAlternateFileName="_6GJ~1.XLS")) returned 1 [0077.621] FindNextFileW (in: hFindFile=0x4512f0, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0077.621] FindClose (in: hFindFile=0x4512f0 | out: hFindFile=0x4512f0) returned 1 [0077.621] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae90c) returned 1 [0077.621] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae918) returned 1 [0077.622] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-5ovc5Zjg-V24VlVviIY.docx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-5ovc5Zjg-V24VlVviIY.docx.litra", lpFilePart=0x0) returned 0x47 [0077.622] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0077.622] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-5ovc5Zjg-V24VlVviIY.docx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-5ovc5zjg-v24vlvviiy.docx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0077.623] GetFileType (hFile=0x288) returned 0x1 [0077.623] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0077.623] GetFileType (hFile=0x288) returned 0x1 [0078.554] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-5ovc5Zjg-V24VlVviIY.docx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-5ovc5Zjg-V24VlVviIY.docx", lpFilePart=0x0) returned 0x41 [0078.554] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0078.554] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-5ovc5Zjg-V24VlVviIY.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-5ovc5zjg-v24vlvviiy.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0078.554] GetFileType (hFile=0x174) returned 0x1 [0078.554] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0078.554] GetFileType (hFile=0x174) returned 0x1 [0078.557] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x54e2, lpOverlapped=0x0) returned 1 [0078.558] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0078.558] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0078.561] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0078.561] CloseHandle (hObject=0x174) returned 1 [0078.561] WriteFile (in: hFile=0x288, lpBuffer=0x253c174*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x253c174*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0078.561] CloseHandle (hObject=0x288) returned 1 [0078.562] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-5ovc5Zjg-V24VlVviIY.docx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-5ovc5Zjg-V24VlVviIY.docx", lpFilePart=0x0) returned 0x41 [0078.562] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\-5ovc5Zjg-V24VlVviIY.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\-5ovc5zjg-v24vlvviiy.docx")) returned 1 [0078.565] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0JFN cDosf1O BBErFFe.pptx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0JFN cDosf1O BBErFFe.pptx.litra", lpFilePart=0x0) returned 0x47 [0078.565] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0078.565] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0JFN cDosf1O BBErFFe.pptx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0jfn cdosf1o bberffe.pptx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0078.565] GetFileType (hFile=0x288) returned 0x1 [0078.565] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0078.565] GetFileType (hFile=0x288) returned 0x1 [0079.347] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0JFN cDosf1O BBErFFe.pptx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0JFN cDosf1O BBErFFe.pptx", lpFilePart=0x0) returned 0x41 [0079.347] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0079.347] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0JFN cDosf1O BBErFFe.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0jfn cdosf1o bberffe.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0079.348] GetFileType (hFile=0x174) returned 0x1 [0079.348] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0079.348] GetFileType (hFile=0x174) returned 0x1 [0079.350] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x37b3, lpOverlapped=0x0) returned 1 [0079.465] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0079.465] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0079.468] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0079.468] CloseHandle (hObject=0x174) returned 1 [0079.468] WriteFile (in: hFile=0x288, lpBuffer=0x2625228*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2625228*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0079.469] CloseHandle (hObject=0x288) returned 1 [0079.469] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0JFN cDosf1O BBErFFe.pptx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0JFN cDosf1O BBErFFe.pptx", lpFilePart=0x0) returned 0x41 [0079.470] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\0JFN cDosf1O BBErFFe.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\0jfn cdosf1o bberffe.pptx")) returned 1 [0079.471] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\42T9W87rqI_.csv.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\42T9W87rqI_.csv.litra", lpFilePart=0x0) returned 0x3d [0079.472] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0079.472] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\42T9W87rqI_.csv.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\42t9w87rqi_.csv.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0079.472] GetFileType (hFile=0x288) returned 0x1 [0079.472] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0079.472] GetFileType (hFile=0x288) returned 0x1 [0080.227] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\42T9W87rqI_.csv", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\42T9W87rqI_.csv", lpFilePart=0x0) returned 0x37 [0080.227] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0080.227] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\42T9W87rqI_.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\42t9w87rqi_.csv"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0080.228] GetFileType (hFile=0x174) returned 0x1 [0080.228] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0080.228] GetFileType (hFile=0x174) returned 0x1 [0080.231] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0xeaef, lpOverlapped=0x0) returned 1 [0080.242] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0080.242] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0080.258] WriteFile (in: hFile=0x288, lpBuffer=0x250b0a4*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x250b0a4*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0080.259] WriteFile (in: hFile=0x288, lpBuffer=0x250d660*, nNumberOfBytesToWrite=0xdb00, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x250d660*, lpNumberOfBytesWritten=0x3ae918*=0xdb00, lpOverlapped=0x0) returned 1 [0080.260] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0080.261] CloseHandle (hObject=0x174) returned 1 [0080.261] WriteFile (in: hFile=0x288, lpBuffer=0x250b0a4*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x250b0a4*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0080.261] CloseHandle (hObject=0x288) returned 1 [0080.262] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\42T9W87rqI_.csv", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\42T9W87rqI_.csv", lpFilePart=0x0) returned 0x37 [0080.262] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\42T9W87rqI_.csv" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\42t9w87rqi_.csv")) returned 1 [0080.265] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4sUXj1UPF-.xlsx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4sUXj1UPF-.xlsx.litra", lpFilePart=0x0) returned 0x3d [0080.265] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0080.266] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4sUXj1UPF-.xlsx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4suxj1upf-.xlsx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0080.266] GetFileType (hFile=0x288) returned 0x1 [0080.266] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0080.266] GetFileType (hFile=0x288) returned 0x1 [0080.996] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4sUXj1UPF-.xlsx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4sUXj1UPF-.xlsx", lpFilePart=0x0) returned 0x37 [0080.996] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0080.996] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4sUXj1UPF-.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4suxj1upf-.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0080.997] GetFileType (hFile=0x174) returned 0x1 [0080.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0080.997] GetFileType (hFile=0x174) returned 0x1 [0081.000] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0xf8a0, lpOverlapped=0x0) returned 1 [0081.001] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0081.001] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0081.005] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0081.006] CloseHandle (hObject=0x174) returned 1 [0081.006] WriteFile (in: hFile=0x288, lpBuffer=0x25fcba8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25fcba8*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0081.006] CloseHandle (hObject=0x288) returned 1 [0081.008] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4sUXj1UPF-.xlsx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4sUXj1UPF-.xlsx", lpFilePart=0x0) returned 0x37 [0081.008] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\4sUXj1UPF-.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\4suxj1upf-.xlsx")) returned 1 [0081.010] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\65q3O.ppt.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\65q3O.ppt.litra", lpFilePart=0x0) returned 0x37 [0081.010] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0081.011] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\65q3O.ppt.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\65q3o.ppt.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0081.011] GetFileType (hFile=0x288) returned 0x1 [0081.011] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0081.011] GetFileType (hFile=0x288) returned 0x1 [0081.774] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\65q3O.ppt", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\65q3O.ppt", lpFilePart=0x0) returned 0x31 [0081.774] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0081.774] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\65q3O.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\65q3o.ppt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0081.774] GetFileType (hFile=0x174) returned 0x1 [0081.774] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0081.774] GetFileType (hFile=0x174) returned 0x1 [0081.777] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0xe048, lpOverlapped=0x0) returned 1 [0081.778] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0081.778] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0081.782] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0081.782] CloseHandle (hObject=0x174) returned 1 [0081.783] WriteFile (in: hFile=0x288, lpBuffer=0x24eeab0*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24eeab0*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0081.783] CloseHandle (hObject=0x288) returned 1 [0081.784] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\65q3O.ppt", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\65q3O.ppt", lpFilePart=0x0) returned 0x31 [0081.784] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\65q3O.ppt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\65q3o.ppt")) returned 1 [0081.787] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7srwU3T1rT02OYtKGq.ots.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7srwU3T1rT02OYtKGq.ots.litra", lpFilePart=0x0) returned 0x44 [0081.787] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0081.787] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7srwU3T1rT02OYtKGq.ots.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7srwu3t1rt02oytkgq.ots.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0081.788] GetFileType (hFile=0x288) returned 0x1 [0081.788] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0081.788] GetFileType (hFile=0x288) returned 0x1 [0082.545] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7srwU3T1rT02OYtKGq.ots", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7srwU3T1rT02OYtKGq.ots", lpFilePart=0x0) returned 0x3e [0082.546] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0082.546] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7srwU3T1rT02OYtKGq.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7srwu3t1rt02oytkgq.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0082.546] GetFileType (hFile=0x174) returned 0x1 [0082.546] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0082.546] GetFileType (hFile=0x174) returned 0x1 [0082.548] ReadFile (in: hFile=0x174, lpBuffer=0x3a59570, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a59570*, lpNumberOfBytesRead=0x3ae940*=0x12324, lpOverlapped=0x0) returned 1 [0082.559] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0082.559] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0082.561] WriteFile (in: hFile=0x288, lpBuffer=0x25df194*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x25df194*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0082.562] WriteFile (in: hFile=0x288, lpBuffer=0x25e1770*, nNumberOfBytesToWrite=0x11340, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x25e1770*, lpNumberOfBytesWritten=0x3ae918*=0x11340, lpOverlapped=0x0) returned 1 [0082.563] ReadFile (in: hFile=0x174, lpBuffer=0x3a59570, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a59570*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0082.563] CloseHandle (hObject=0x174) returned 1 [0082.563] WriteFile (in: hFile=0x288, lpBuffer=0x25df194*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25df194*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0082.563] CloseHandle (hObject=0x288) returned 1 [0082.565] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7srwU3T1rT02OYtKGq.ots", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7srwU3T1rT02OYtKGq.ots", lpFilePart=0x0) returned 0x3e [0082.565] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\7srwU3T1rT02OYtKGq.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\7srwu3t1rt02oytkgq.ots")) returned 1 [0082.579] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\9ot5SO.pptx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\9ot5SO.pptx.litra", lpFilePart=0x0) returned 0x39 [0082.579] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0082.579] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\9ot5SO.pptx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\9ot5so.pptx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0082.580] GetFileType (hFile=0x288) returned 0x1 [0082.580] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0082.580] GetFileType (hFile=0x288) returned 0x1 [0083.355] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\9ot5SO.pptx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\9ot5SO.pptx", lpFilePart=0x0) returned 0x33 [0083.355] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0083.355] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\9ot5SO.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\9ot5so.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0083.355] GetFileType (hFile=0x174) returned 0x1 [0083.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0083.355] GetFileType (hFile=0x174) returned 0x1 [0083.358] ReadFile (in: hFile=0x174, lpBuffer=0x3b59590, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3b59590*, lpNumberOfBytesRead=0x3ae940*=0x4e85, lpOverlapped=0x0) returned 1 [0083.370] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0083.370] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0083.372] ReadFile (in: hFile=0x174, lpBuffer=0x3b59590, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3b59590*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0083.373] CloseHandle (hObject=0x174) returned 1 [0083.373] WriteFile (in: hFile=0x288, lpBuffer=0x24d3b54*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24d3b54*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0083.373] CloseHandle (hObject=0x288) returned 1 [0083.374] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\9ot5SO.pptx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\9ot5SO.pptx", lpFilePart=0x0) returned 0x33 [0083.374] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\9ot5SO.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\9ot5so.pptx")) returned 1 [0083.376] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C5g048Y8S2.xlsx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C5g048Y8S2.xlsx.litra", lpFilePart=0x0) returned 0x3d [0083.376] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0083.376] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C5g048Y8S2.xlsx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c5g048y8s2.xlsx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0083.377] GetFileType (hFile=0x288) returned 0x1 [0083.377] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0083.377] GetFileType (hFile=0x288) returned 0x1 [0084.127] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C5g048Y8S2.xlsx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C5g048Y8S2.xlsx", lpFilePart=0x0) returned 0x37 [0084.127] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0084.127] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C5g048Y8S2.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c5g048y8s2.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0084.127] GetFileType (hFile=0x174) returned 0x1 [0084.127] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0084.127] GetFileType (hFile=0x174) returned 0x1 [0084.130] ReadFile (in: hFile=0x174, lpBuffer=0x3c595b0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3c595b0*, lpNumberOfBytesRead=0x3ae940*=0x109d8, lpOverlapped=0x0) returned 1 [0084.141] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0084.141] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0084.145] ReadFile (in: hFile=0x174, lpBuffer=0x3c595b0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3c595b0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0084.145] CloseHandle (hObject=0x174) returned 1 [0084.146] WriteFile (in: hFile=0x288, lpBuffer=0x25bb040*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25bb040*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0084.146] CloseHandle (hObject=0x288) returned 1 [0084.147] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C5g048Y8S2.xlsx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C5g048Y8S2.xlsx", lpFilePart=0x0) returned 0x37 [0084.147] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\C5g048Y8S2.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\c5g048y8s2.xlsx")) returned 1 [0084.150] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CZccI.pptx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CZccI.pptx.litra", lpFilePart=0x0) returned 0x38 [0084.150] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0084.150] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CZccI.pptx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\czcci.pptx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0084.150] GetFileType (hFile=0x288) returned 0x1 [0084.151] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0084.151] GetFileType (hFile=0x288) returned 0x1 [0085.019] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CZccI.pptx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CZccI.pptx", lpFilePart=0x0) returned 0x32 [0085.019] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0085.019] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CZccI.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\czcci.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0085.019] GetFileType (hFile=0x174) returned 0x1 [0085.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0085.019] GetFileType (hFile=0x174) returned 0x1 [0085.022] ReadFile (in: hFile=0x174, lpBuffer=0x3d595d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3d595d0*, lpNumberOfBytesRead=0x3ae940*=0xf3b1, lpOverlapped=0x0) returned 1 [0085.032] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0085.032] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0085.037] ReadFile (in: hFile=0x174, lpBuffer=0x3d595d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3d595d0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0085.037] CloseHandle (hObject=0x174) returned 1 [0085.037] WriteFile (in: hFile=0x288, lpBuffer=0x24ae064*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24ae064*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0085.037] CloseHandle (hObject=0x288) returned 1 [0085.039] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CZccI.pptx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CZccI.pptx", lpFilePart=0x0) returned 0x32 [0085.039] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\CZccI.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\czcci.pptx")) returned 1 [0085.041] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini.litra", lpFilePart=0x0) returned 0x39 [0085.041] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0085.041] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\desktop.ini.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0085.042] GetFileType (hFile=0x288) returned 0x1 [0085.042] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0085.042] GetFileType (hFile=0x288) returned 0x1 [0085.775] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", lpFilePart=0x0) returned 0x33 [0085.775] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0085.775] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0085.776] GetFileType (hFile=0x174) returned 0x1 [0085.776] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0085.776] GetFileType (hFile=0x174) returned 0x1 [0085.778] ReadFile (in: hFile=0x174, lpBuffer=0x3e595f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3e595f0*, lpNumberOfBytesRead=0x3ae940*=0x192, lpOverlapped=0x0) returned 1 [0085.788] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0085.788] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0085.789] ReadFile (in: hFile=0x174, lpBuffer=0x3e595f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3e595f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0085.789] CloseHandle (hObject=0x174) returned 1 [0085.789] WriteFile (in: hFile=0x288, lpBuffer=0x259faa4*, nNumberOfBytesToWrite=0x1c0, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x259faa4*, lpNumberOfBytesWritten=0x3ae8f0*=0x1c0, lpOverlapped=0x0) returned 1 [0085.790] CloseHandle (hObject=0x288) returned 1 [0085.791] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini", lpFilePart=0x0) returned 0x33 [0085.791] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\desktop.ini")) returned 1 [0085.793] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iJWNI.docx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iJWNI.docx.litra", lpFilePart=0x0) returned 0x38 [0085.793] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0085.793] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iJWNI.docx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ijwni.docx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0085.793] GetFileType (hFile=0x288) returned 0x1 [0085.793] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0085.793] GetFileType (hFile=0x288) returned 0x1 [0086.567] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iJWNI.docx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iJWNI.docx", lpFilePart=0x0) returned 0x32 [0086.567] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0086.567] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iJWNI.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ijwni.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0086.567] GetFileType (hFile=0x174) returned 0x1 [0086.567] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0086.567] GetFileType (hFile=0x174) returned 0x1 [0086.570] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x6b43, lpOverlapped=0x0) returned 1 [0086.571] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0086.571] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0086.574] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0086.574] CloseHandle (hObject=0x174) returned 1 [0086.575] WriteFile (in: hFile=0x288, lpBuffer=0x24842dc*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24842dc*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0086.575] CloseHandle (hObject=0x288) returned 1 [0086.576] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iJWNI.docx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iJWNI.docx", lpFilePart=0x0) returned 0x32 [0086.576] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\iJWNI.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ijwni.docx")) returned 1 [0086.578] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2xvAHsoCbW_lcjYe0iF.docx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2xvAHsoCbW_lcjYe0iF.docx.litra", lpFilePart=0x0) returned 0x47 [0086.578] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0086.579] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2xvAHsoCbW_lcjYe0iF.docx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j2xvahsocbw_lcjye0if.docx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0086.579] GetFileType (hFile=0x288) returned 0x1 [0086.579] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0086.579] GetFileType (hFile=0x288) returned 0x1 [0087.362] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2xvAHsoCbW_lcjYe0iF.docx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2xvAHsoCbW_lcjYe0iF.docx", lpFilePart=0x0) returned 0x41 [0087.362] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0087.362] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2xvAHsoCbW_lcjYe0iF.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j2xvahsocbw_lcjye0if.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0087.362] GetFileType (hFile=0x174) returned 0x1 [0087.362] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0087.362] GetFileType (hFile=0x174) returned 0x1 [0087.365] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x181d4, lpOverlapped=0x0) returned 1 [0087.366] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0087.366] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0087.373] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0087.373] CloseHandle (hObject=0x174) returned 1 [0087.373] WriteFile (in: hFile=0x288, lpBuffer=0x256d520*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x256d520*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0087.373] CloseHandle (hObject=0x288) returned 1 [0087.375] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2xvAHsoCbW_lcjYe0iF.docx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2xvAHsoCbW_lcjYe0iF.docx", lpFilePart=0x0) returned 0x41 [0087.375] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\j2xvAHsoCbW_lcjYe0iF.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j2xvahsocbw_lcjye0if.docx")) returned 1 [0087.378] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J79kQ0LAFP2jV.docx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J79kQ0LAFP2jV.docx.litra", lpFilePart=0x0) returned 0x40 [0087.378] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0087.378] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J79kQ0LAFP2jV.docx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j79kq0lafp2jv.docx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0087.379] GetFileType (hFile=0x288) returned 0x1 [0087.379] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0087.379] GetFileType (hFile=0x288) returned 0x1 [0088.108] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J79kQ0LAFP2jV.docx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J79kQ0LAFP2jV.docx", lpFilePart=0x0) returned 0x3a [0088.108] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0088.108] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J79kQ0LAFP2jV.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j79kq0lafp2jv.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0088.108] GetFileType (hFile=0x174) returned 0x1 [0088.108] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0088.108] GetFileType (hFile=0x174) returned 0x1 [0088.111] ReadFile (in: hFile=0x174, lpBuffer=0x3971740, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3971740*, lpNumberOfBytesRead=0x3ae940*=0x6791, lpOverlapped=0x0) returned 1 [0088.112] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0088.112] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0088.115] ReadFile (in: hFile=0x174, lpBuffer=0x3971740, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3971740*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0088.115] CloseHandle (hObject=0x174) returned 1 [0088.115] WriteFile (in: hFile=0x288, lpBuffer=0x264fc34*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x264fc34*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0088.115] CloseHandle (hObject=0x288) returned 1 [0088.116] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J79kQ0LAFP2jV.docx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J79kQ0LAFP2jV.docx", lpFilePart=0x0) returned 0x3a [0088.116] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\J79kQ0LAFP2jV.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\j79kq0lafp2jv.docx")) returned 1 [0088.119] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Jdc1FwyylM_V.ots.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Jdc1FwyylM_V.ots.litra", lpFilePart=0x0) returned 0x3e [0088.119] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0088.119] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Jdc1FwyylM_V.ots.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jdc1fwyylm_v.ots.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0088.119] GetFileType (hFile=0x288) returned 0x1 [0088.119] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0088.119] GetFileType (hFile=0x288) returned 0x1 [0088.930] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Jdc1FwyylM_V.ots", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Jdc1FwyylM_V.ots", lpFilePart=0x0) returned 0x38 [0088.930] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0088.930] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Jdc1FwyylM_V.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jdc1fwyylm_v.ots"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0088.930] GetFileType (hFile=0x174) returned 0x1 [0088.930] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0088.930] GetFileType (hFile=0x174) returned 0x1 [0088.933] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x155e2, lpOverlapped=0x0) returned 1 [0088.934] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0088.934] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0088.940] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0088.940] CloseHandle (hObject=0x174) returned 1 [0088.940] WriteFile (in: hFile=0x288, lpBuffer=0x2538f1c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2538f1c*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0088.940] CloseHandle (hObject=0x288) returned 1 [0088.942] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Jdc1FwyylM_V.ots", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Jdc1FwyylM_V.ots", lpFilePart=0x0) returned 0x38 [0088.942] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Jdc1FwyylM_V.ots" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\jdc1fwyylm_v.ots")) returned 1 [0088.945] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lQ412CZdlCABKG.pptx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lQ412CZdlCABKG.pptx.litra", lpFilePart=0x0) returned 0x41 [0088.945] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0088.945] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lQ412CZdlCABKG.pptx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lq412czdlcabkg.pptx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0088.945] GetFileType (hFile=0x288) returned 0x1 [0088.945] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0088.945] GetFileType (hFile=0x288) returned 0x1 [0089.676] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lQ412CZdlCABKG.pptx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lQ412CZdlCABKG.pptx", lpFilePart=0x0) returned 0x3b [0089.676] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0089.676] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lQ412CZdlCABKG.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lq412czdlcabkg.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0089.676] GetFileType (hFile=0x174) returned 0x1 [0089.676] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0089.676] GetFileType (hFile=0x174) returned 0x1 [0089.679] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x83bf, lpOverlapped=0x0) returned 1 [0089.680] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0089.680] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0089.684] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0089.684] CloseHandle (hObject=0x174) returned 1 [0089.684] WriteFile (in: hFile=0x288, lpBuffer=0x261b5f8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x261b5f8*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0089.684] CloseHandle (hObject=0x288) returned 1 [0089.685] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lQ412CZdlCABKG.pptx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lQ412CZdlCABKG.pptx", lpFilePart=0x0) returned 0x3b [0089.685] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\lQ412CZdlCABKG.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lq412czdlcabkg.pptx")) returned 1 [0089.688] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LQIXpj.odt.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LQIXpj.odt.litra", lpFilePart=0x0) returned 0x38 [0089.688] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0089.688] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LQIXpj.odt.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lqixpj.odt.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0089.688] GetFileType (hFile=0x288) returned 0x1 [0089.688] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0089.688] GetFileType (hFile=0x288) returned 0x1 [0090.515] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LQIXpj.odt", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LQIXpj.odt", lpFilePart=0x0) returned 0x32 [0090.515] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0090.515] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LQIXpj.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lqixpj.odt"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0090.515] GetFileType (hFile=0x174) returned 0x1 [0090.515] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0090.516] GetFileType (hFile=0x174) returned 0x1 [0090.518] ReadFile (in: hFile=0x174, lpBuffer=0x3a71760, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a71760*, lpNumberOfBytesRead=0x3ae940*=0x44ca, lpOverlapped=0x0) returned 1 [0090.527] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0090.527] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0090.530] ReadFile (in: hFile=0x174, lpBuffer=0x3a71760, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a71760*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0090.530] CloseHandle (hObject=0x174) returned 1 [0090.530] WriteFile (in: hFile=0x288, lpBuffer=0x2506014*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2506014*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0090.530] CloseHandle (hObject=0x288) returned 1 [0090.532] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LQIXpj.odt", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LQIXpj.odt", lpFilePart=0x0) returned 0x32 [0090.532] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\LQIXpj.odt" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\lqixpj.odt")) returned 1 [0090.534] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OANAwe.xlsx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OANAwe.xlsx.litra", lpFilePart=0x0) returned 0x39 [0090.534] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0090.534] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OANAwe.xlsx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oanawe.xlsx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0090.535] GetFileType (hFile=0x288) returned 0x1 [0090.535] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0090.535] GetFileType (hFile=0x288) returned 0x1 [0091.268] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OANAwe.xlsx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OANAwe.xlsx", lpFilePart=0x0) returned 0x33 [0091.268] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0091.268] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OANAwe.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oanawe.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0091.269] GetFileType (hFile=0x174) returned 0x1 [0091.269] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0091.269] GetFileType (hFile=0x174) returned 0x1 [0091.271] ReadFile (in: hFile=0x174, lpBuffer=0x3b71780, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3b71780*, lpNumberOfBytesRead=0x3ae940*=0x13db9, lpOverlapped=0x0) returned 1 [0091.282] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0091.282] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0091.287] ReadFile (in: hFile=0x174, lpBuffer=0x3b71780, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3b71780*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0091.287] CloseHandle (hObject=0x174) returned 1 [0091.287] WriteFile (in: hFile=0x288, lpBuffer=0x25ecb34*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25ecb34*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0091.287] CloseHandle (hObject=0x288) returned 1 [0091.289] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OANAwe.xlsx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OANAwe.xlsx", lpFilePart=0x0) returned 0x33 [0091.289] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OANAwe.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oanawe.xlsx")) returned 1 [0091.292] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OEO5j_ynKCNGOzrxY.pptx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OEO5j_ynKCNGOzrxY.pptx.litra", lpFilePart=0x0) returned 0x44 [0091.292] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0091.292] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OEO5j_ynKCNGOzrxY.pptx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oeo5j_ynkcngozrxy.pptx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0091.292] GetFileType (hFile=0x288) returned 0x1 [0091.292] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0091.292] GetFileType (hFile=0x288) returned 0x1 [0092.081] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OEO5j_ynKCNGOzrxY.pptx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OEO5j_ynKCNGOzrxY.pptx", lpFilePart=0x0) returned 0x3e [0092.081] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0092.081] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OEO5j_ynKCNGOzrxY.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oeo5j_ynkcngozrxy.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0092.081] GetFileType (hFile=0x174) returned 0x1 [0092.081] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0092.081] GetFileType (hFile=0x174) returned 0x1 [0092.111] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0xf18f, lpOverlapped=0x0) returned 1 [0092.112] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0092.112] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0092.118] WriteFile (in: hFile=0x288, lpBuffer=0x24e4098*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x24e4098*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0092.119] WriteFile (in: hFile=0x288, lpBuffer=0x24e6674*, nNumberOfBytesToWrite=0xe1a0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x24e6674*, lpNumberOfBytesWritten=0x3ae918*=0xe1a0, lpOverlapped=0x0) returned 1 [0092.120] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0092.120] CloseHandle (hObject=0x174) returned 1 [0092.120] WriteFile (in: hFile=0x288, lpBuffer=0x24e4098*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24e4098*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0092.120] CloseHandle (hObject=0x288) returned 1 [0092.121] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OEO5j_ynKCNGOzrxY.pptx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OEO5j_ynKCNGOzrxY.pptx", lpFilePart=0x0) returned 0x3e [0092.121] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\OEO5j_ynKCNGOzrxY.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\oeo5j_ynkcngozrxy.pptx")) returned 1 [0092.124] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sk2r-nEmibcrb e.pptx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sk2r-nEmibcrb e.pptx.litra", lpFilePart=0x0) returned 0x42 [0092.124] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0092.124] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sk2r-nEmibcrb e.pptx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sk2r-nemibcrb e.pptx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0092.125] GetFileType (hFile=0x288) returned 0x1 [0092.125] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0092.125] GetFileType (hFile=0x288) returned 0x1 [0092.894] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sk2r-nEmibcrb e.pptx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sk2r-nEmibcrb e.pptx", lpFilePart=0x0) returned 0x3c [0092.894] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0092.894] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sk2r-nEmibcrb e.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sk2r-nemibcrb e.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0092.894] GetFileType (hFile=0x174) returned 0x1 [0092.894] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0092.894] GetFileType (hFile=0x174) returned 0x1 [0092.897] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x18d61, lpOverlapped=0x0) returned 1 [0092.898] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0092.898] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0092.904] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0092.904] CloseHandle (hObject=0x174) returned 1 [0092.905] WriteFile (in: hFile=0x288, lpBuffer=0x25d58ec*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25d58ec*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0092.905] CloseHandle (hObject=0x288) returned 1 [0092.906] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sk2r-nEmibcrb e.pptx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sk2r-nEmibcrb e.pptx", lpFilePart=0x0) returned 0x3c [0092.906] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Sk2r-nEmibcrb e.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\sk2r-nemibcrb e.pptx")) returned 1 [0092.909] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tzTg9gqfq-oiz QbbNO.xlsx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tzTg9gqfq-oiz QbbNO.xlsx.litra", lpFilePart=0x0) returned 0x46 [0092.909] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0092.909] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tzTg9gqfq-oiz QbbNO.xlsx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tztg9gqfq-oiz qbbno.xlsx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0092.910] GetFileType (hFile=0x288) returned 0x1 [0092.910] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0092.910] GetFileType (hFile=0x288) returned 0x1 [0093.667] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tzTg9gqfq-oiz QbbNO.xlsx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tzTg9gqfq-oiz QbbNO.xlsx", lpFilePart=0x0) returned 0x40 [0093.667] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0093.667] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tzTg9gqfq-oiz QbbNO.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tztg9gqfq-oiz qbbno.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0093.667] GetFileType (hFile=0x174) returned 0x1 [0093.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0093.667] GetFileType (hFile=0x174) returned 0x1 [0093.670] ReadFile (in: hFile=0x174, lpBuffer=0x39722d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x39722d0*, lpNumberOfBytesRead=0x3ae940*=0xef18, lpOverlapped=0x0) returned 1 [0093.671] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0093.671] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0093.676] ReadFile (in: hFile=0x174, lpBuffer=0x39722d0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x39722d0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0093.676] CloseHandle (hObject=0x174) returned 1 [0093.676] WriteFile (in: hFile=0x288, lpBuffer=0x24b7fd8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24b7fd8*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0093.677] CloseHandle (hObject=0x288) returned 1 [0093.678] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tzTg9gqfq-oiz QbbNO.xlsx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tzTg9gqfq-oiz QbbNO.xlsx", lpFilePart=0x0) returned 0x40 [0093.678] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\tzTg9gqfq-oiz QbbNO.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\tztg9gqfq-oiz qbbno.xlsx")) returned 1 [0093.680] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UJc7MXkH_2.doc.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UJc7MXkH_2.doc.litra", lpFilePart=0x0) returned 0x3c [0093.680] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0093.680] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UJc7MXkH_2.doc.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ujc7mxkh_2.doc.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0093.681] GetFileType (hFile=0x288) returned 0x1 [0093.681] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0093.681] GetFileType (hFile=0x288) returned 0x1 [0094.469] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UJc7MXkH_2.doc", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UJc7MXkH_2.doc", lpFilePart=0x0) returned 0x36 [0094.469] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0094.469] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UJc7MXkH_2.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ujc7mxkh_2.doc"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0094.470] GetFileType (hFile=0x174) returned 0x1 [0094.470] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0094.470] GetFileType (hFile=0x174) returned 0x1 [0094.473] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x2672, lpOverlapped=0x0) returned 1 [0094.474] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0094.474] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0094.478] WriteFile (in: hFile=0x288, lpBuffer=0x25aae64*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x25aae64*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0094.479] WriteFile (in: hFile=0x288, lpBuffer=0x25ad420*, nNumberOfBytesToWrite=0x1690, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x25ad420*, lpNumberOfBytesWritten=0x3ae918*=0x1690, lpOverlapped=0x0) returned 1 [0094.479] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0094.479] CloseHandle (hObject=0x174) returned 1 [0094.479] WriteFile (in: hFile=0x288, lpBuffer=0x25aae64*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25aae64*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0094.480] CloseHandle (hObject=0x288) returned 1 [0094.480] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UJc7MXkH_2.doc", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UJc7MXkH_2.doc", lpFilePart=0x0) returned 0x36 [0094.480] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\UJc7MXkH_2.doc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\ujc7mxkh_2.doc")) returned 1 [0094.483] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VAXRo.xlsx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VAXRo.xlsx.litra", lpFilePart=0x0) returned 0x38 [0094.483] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0094.483] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VAXRo.xlsx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vaxro.xlsx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0094.483] GetFileType (hFile=0x288) returned 0x1 [0094.483] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0094.483] GetFileType (hFile=0x288) returned 0x1 [0095.297] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VAXRo.xlsx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VAXRo.xlsx", lpFilePart=0x0) returned 0x32 [0095.297] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0095.297] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VAXRo.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vaxro.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0095.297] GetFileType (hFile=0x174) returned 0x1 [0095.297] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0095.297] GetFileType (hFile=0x174) returned 0x1 [0095.300] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x13af7, lpOverlapped=0x0) returned 1 [0095.301] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0095.301] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0095.307] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0095.307] CloseHandle (hObject=0x174) returned 1 [0095.307] WriteFile (in: hFile=0x288, lpBuffer=0x248fb54*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x248fb54*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0095.307] CloseHandle (hObject=0x288) returned 1 [0095.309] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VAXRo.xlsx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VAXRo.xlsx", lpFilePart=0x0) returned 0x32 [0095.309] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\VAXRo.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vaxro.xlsx")) returned 1 [0095.312] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vh4gGtXSmEm6XoEv.xls.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vh4gGtXSmEm6XoEv.xls.litra", lpFilePart=0x0) returned 0x42 [0095.312] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0095.312] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vh4gGtXSmEm6XoEv.xls.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vh4ggtxsmem6xoev.xls.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0095.312] GetFileType (hFile=0x288) returned 0x1 [0095.312] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0095.312] GetFileType (hFile=0x288) returned 0x1 [0096.058] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vh4gGtXSmEm6XoEv.xls", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vh4gGtXSmEm6XoEv.xls", lpFilePart=0x0) returned 0x3c [0096.058] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0096.058] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vh4gGtXSmEm6XoEv.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vh4ggtxsmem6xoev.xls"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0096.059] GetFileType (hFile=0x174) returned 0x1 [0096.059] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0096.059] GetFileType (hFile=0x174) returned 0x1 [0096.062] ReadFile (in: hFile=0x174, lpBuffer=0x3a722f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a722f0*, lpNumberOfBytesRead=0x3ae940*=0x1115, lpOverlapped=0x0) returned 1 [0096.072] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0096.072] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0096.075] ReadFile (in: hFile=0x174, lpBuffer=0x3a722f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a722f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0096.075] CloseHandle (hObject=0x174) returned 1 [0096.075] WriteFile (in: hFile=0x288, lpBuffer=0x2585d20*, nNumberOfBytesToWrite=0x140, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2585d20*, lpNumberOfBytesWritten=0x3ae8f0*=0x140, lpOverlapped=0x0) returned 1 [0096.076] CloseHandle (hObject=0x288) returned 1 [0096.077] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vh4gGtXSmEm6XoEv.xls", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vh4gGtXSmEm6XoEv.xls", lpFilePart=0x0) returned 0x3c [0096.077] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\Vh4gGtXSmEm6XoEv.xls" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\vh4ggtxsmem6xoev.xls")) returned 1 [0096.081] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wgnNK 4geXIg25gQA.docx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wgnNK 4geXIg25gQA.docx.litra", lpFilePart=0x0) returned 0x44 [0096.081] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0096.081] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wgnNK 4geXIg25gQA.docx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wgnnk 4gexig25gqa.docx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0096.082] GetFileType (hFile=0x288) returned 0x1 [0096.082] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0096.082] GetFileType (hFile=0x288) returned 0x1 [0096.868] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wgnNK 4geXIg25gQA.docx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wgnNK 4geXIg25gQA.docx", lpFilePart=0x0) returned 0x3e [0096.868] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0096.868] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wgnNK 4geXIg25gQA.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wgnnk 4gexig25gqa.docx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0096.869] GetFileType (hFile=0x174) returned 0x1 [0096.869] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0096.869] GetFileType (hFile=0x174) returned 0x1 [0096.871] ReadFile (in: hFile=0x174, lpBuffer=0x3b72310, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3b72310*, lpNumberOfBytesRead=0x3ae940*=0x9f9d, lpOverlapped=0x0) returned 1 [0096.930] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0096.930] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0096.934] ReadFile (in: hFile=0x174, lpBuffer=0x3b72310, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3b72310*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0096.934] CloseHandle (hObject=0x174) returned 1 [0096.934] WriteFile (in: hFile=0x288, lpBuffer=0x266954c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x266954c*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0096.935] CloseHandle (hObject=0x288) returned 1 [0096.936] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wgnNK 4geXIg25gQA.docx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wgnNK 4geXIg25gQA.docx", lpFilePart=0x0) returned 0x3e [0096.936] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\wgnNK 4geXIg25gQA.docx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\wgnnk 4gexig25gqa.docx")) returned 1 [0096.938] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xUit7Mu_Jjy0hUZ1.pptx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xUit7Mu_Jjy0hUZ1.pptx.litra", lpFilePart=0x0) returned 0x43 [0096.938] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0096.938] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xUit7Mu_Jjy0hUZ1.pptx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xuit7mu_jjy0huz1.pptx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0096.939] GetFileType (hFile=0x288) returned 0x1 [0096.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0096.939] GetFileType (hFile=0x288) returned 0x1 [0097.883] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xUit7Mu_Jjy0hUZ1.pptx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xUit7Mu_Jjy0hUZ1.pptx", lpFilePart=0x0) returned 0x3d [0097.883] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0097.883] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xUit7Mu_Jjy0hUZ1.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xuit7mu_jjy0huz1.pptx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0097.884] GetFileType (hFile=0x174) returned 0x1 [0097.884] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0097.884] GetFileType (hFile=0x174) returned 0x1 [0097.886] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x12fc, lpOverlapped=0x0) returned 1 [0097.888] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0097.888] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0097.894] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0097.894] CloseHandle (hObject=0x174) returned 1 [0097.895] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xUit7Mu_Jjy0hUZ1.pptx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xUit7Mu_Jjy0hUZ1.pptx", lpFilePart=0x0) returned 0x3d [0097.895] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\xUit7Mu_Jjy0hUZ1.pptx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\xuit7mu_jjy0huz1.pptx")) returned 1 [0097.897] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_6gJ.xlsx.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_6gJ.xlsx.litra", lpFilePart=0x0) returned 0x37 [0097.898] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0097.898] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_6gJ.xlsx.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_6gj.xlsx.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x288 [0097.898] GetFileType (hFile=0x288) returned 0x1 [0097.898] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0097.898] GetFileType (hFile=0x288) returned 0x1 [0098.673] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_6gJ.xlsx", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_6gJ.xlsx", lpFilePart=0x0) returned 0x31 [0098.673] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0098.673] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_6gJ.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_6gj.xlsx"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0098.673] GetFileType (hFile=0x174) returned 0x1 [0098.673] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0098.673] GetFileType (hFile=0x174) returned 0x1 [0098.676] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x8357, lpOverlapped=0x0) returned 1 [0098.677] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0098.677] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0098.680] ReadFile (in: hFile=0x174, lpBuffer=0x3759510, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3759510*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0098.680] CloseHandle (hObject=0x174) returned 1 [0098.681] WriteFile (in: hFile=0x288, lpBuffer=0x263b024*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x263b024*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0098.681] CloseHandle (hObject=0x288) returned 1 [0098.682] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_6gJ.xlsx", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_6gJ.xlsx", lpFilePart=0x0) returned 0x31 [0098.682] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Documents\\_6gJ.xlsx" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\documents\\_6gj.xlsx")) returned 1 [0098.684] CoTaskMemAlloc (cb=0x20c) returned 0x4d6288 [0098.684] SHGetFolderPathW (in: hwnd=0x0, csidl=14, hToken=0x0, dwFlags=0x0, pszPath=0x4d6288 | out: pszPath="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos") returned 0x0 [0098.686] CoTaskMemFree (pv=0x4d6288) [0098.686] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", nBufferLength=0x105, lpBuffer=0x3ae3e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", lpFilePart=0x0) returned 0x24 [0098.686] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae94c) returned 1 [0098.686] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", nBufferLength=0x105, lpBuffer=0x3ae454, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos", lpFilePart=0x0) returned 0x24 [0098.686] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\", nBufferLength=0x105, lpBuffer=0x3ae428, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\", lpFilePart=0x0) returned 0x25 [0098.686] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\*", lpFindFileData=0x3ae674 | out: lpFindFileData=0x3ae674*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbcdbd440, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xbcdbd440, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x451230 [0098.686] FindNextFileW (in: hFindFile=0x451230, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cd94e0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xbcdbd440, ftLastAccessTime.dwHighDateTime=0x1d52add, ftLastWriteTime.dwLowDateTime=0xbcdbd440, ftLastWriteTime.dwHighDateTime=0x1d52add, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0098.686] FindNextFileW (in: hFindFile=0x451230, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x28d257a0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28d257a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2d1bb180, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0098.686] FindNextFileW (in: hFindFile=0x451230, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf3f4acf0, ftCreationTime.dwHighDateTime=0x1d4cd85, ftLastAccessTime.dwLowDateTime=0x4d0a4be0, ftLastAccessTime.dwHighDateTime=0x1d4cbd5, ftLastWriteTime.dwLowDateTime=0x4d0a4be0, ftLastWriteTime.dwHighDateTime=0x1d4cbd5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="hCeGjRY", cAlternateFileName="")) returned 1 [0098.687] FindNextFileW (in: hFindFile=0x451230, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf7e66e90, ftCreationTime.dwHighDateTime=0x1d4d59e, ftLastAccessTime.dwLowDateTime=0x12777a60, ftLastAccessTime.dwHighDateTime=0x1d4cc35, ftLastWriteTime.dwLowDateTime=0x12777a60, ftLastWriteTime.dwHighDateTime=0x1d4cc35, nFileSizeHigh=0x0, nFileSizeLow=0x14c97, dwReserved0=0x0, dwReserved1=0x0, cFileName="mn9UghYWgPQe.avi", cAlternateFileName="MN9UGH~1.AVI")) returned 1 [0098.687] FindNextFileW (in: hFindFile=0x451230, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa1810f00, ftCreationTime.dwHighDateTime=0x1d4cded, ftLastAccessTime.dwLowDateTime=0xd3330870, ftLastAccessTime.dwHighDateTime=0x1d4d47b, ftLastWriteTime.dwLowDateTime=0xd3330870, ftLastWriteTime.dwHighDateTime=0x1d4d47b, nFileSizeHigh=0x0, nFileSizeLow=0x8be9, dwReserved0=0x0, dwReserved1=0x0, cFileName="toujiXE7X_F_AmdJOdD.avi", cAlternateFileName="TOUJIX~1.AVI")) returned 1 [0098.687] FindNextFileW (in: hFindFile=0x451230, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x68b414a0, ftCreationTime.dwHighDateTime=0x1d4d488, ftLastAccessTime.dwLowDateTime=0x5b5f160, ftLastAccessTime.dwHighDateTime=0x1d4ccaf, ftLastWriteTime.dwLowDateTime=0x5b5f160, ftLastWriteTime.dwHighDateTime=0x1d4ccaf, nFileSizeHigh=0x0, nFileSizeLow=0x106bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="tQUA10MJgPpbvdTdKW4.swf", cAlternateFileName="TQUA10~1.SWF")) returned 1 [0098.687] FindNextFileW (in: hFindFile=0x451230, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d98bda0, ftCreationTime.dwHighDateTime=0x1d4cd17, ftLastAccessTime.dwLowDateTime=0xa9048020, ftLastAccessTime.dwHighDateTime=0x1d4ce35, ftLastWriteTime.dwLowDateTime=0xa9048020, ftLastWriteTime.dwHighDateTime=0x1d4ce35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UdBxscGs", cAlternateFileName="")) returned 1 [0098.687] FindNextFileW (in: hFindFile=0x451230, lpFindFileData=0x3ae684 | out: lpFindFileData=0x3ae684*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5d98bda0, ftCreationTime.dwHighDateTime=0x1d4cd17, ftLastAccessTime.dwLowDateTime=0xa9048020, ftLastAccessTime.dwHighDateTime=0x1d4ce35, ftLastWriteTime.dwLowDateTime=0xa9048020, ftLastWriteTime.dwHighDateTime=0x1d4ce35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="UdBxscGs", cAlternateFileName="")) returned 0 [0098.687] FindClose (in: hFindFile=0x451230 | out: hFindFile=0x451230) returned 1 [0098.687] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae90c) returned 1 [0098.687] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae918) returned 1 [0098.688] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini.litra", lpFilePart=0x0) returned 0x36 [0098.688] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0098.689] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\desktop.ini.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x28c [0098.689] GetFileType (hFile=0x28c) returned 0x1 [0098.689] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0098.689] GetFileType (hFile=0x28c) returned 0x1 [0099.442] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpFilePart=0x0) returned 0x30 [0099.442] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0099.442] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\desktop.ini"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0099.443] GetFileType (hFile=0x174) returned 0x1 [0099.443] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0099.443] GetFileType (hFile=0x174) returned 0x1 [0099.446] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x1f8, lpOverlapped=0x0) returned 1 [0099.446] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0099.446] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0099.447] ReadFile (in: hFile=0x174, lpBuffer=0x3959550, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3959550*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0099.447] CloseHandle (hObject=0x174) returned 1 [0099.447] WriteFile (in: hFile=0x28c, lpBuffer=0x2527818*, nNumberOfBytesToWrite=0x220, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x2527818*, lpNumberOfBytesWritten=0x3ae8f0*=0x220, lpOverlapped=0x0) returned 1 [0099.448] CloseHandle (hObject=0x28c) returned 1 [0099.449] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini", lpFilePart=0x0) returned 0x30 [0099.449] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\desktop.ini" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\desktop.ini")) returned 1 [0099.451] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\mn9UghYWgPQe.avi.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\mn9UghYWgPQe.avi.litra", lpFilePart=0x0) returned 0x3b [0099.451] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0099.451] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\mn9UghYWgPQe.avi.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\mn9ughywgpqe.avi.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x28c [0099.451] GetFileType (hFile=0x28c) returned 0x1 [0099.451] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0099.451] GetFileType (hFile=0x28c) returned 0x1 [0100.408] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\mn9UghYWgPQe.avi", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\mn9UghYWgPQe.avi", lpFilePart=0x0) returned 0x35 [0100.408] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0100.408] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\mn9UghYWgPQe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\mn9ughywgpqe.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0100.409] GetFileType (hFile=0x174) returned 0x1 [0100.409] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0100.409] GetFileType (hFile=0x174) returned 0x1 [0100.412] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x14c97, lpOverlapped=0x0) returned 1 [0100.413] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0100.413] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0100.420] WriteFile (in: hFile=0x28c, lpBuffer=0x260c31c*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x260c31c*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0100.421] WriteFile (in: hFile=0x28c, lpBuffer=0x3a5a550*, nNumberOfBytesToWrite=0x13cb0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x3a5a550*, lpNumberOfBytesWritten=0x3ae918*=0x13cb0, lpOverlapped=0x0) returned 1 [0100.422] ReadFile (in: hFile=0x174, lpBuffer=0x36594f0, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x36594f0*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0100.423] CloseHandle (hObject=0x174) returned 1 [0100.423] WriteFile (in: hFile=0x28c, lpBuffer=0x260c31c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x260c31c*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0100.423] CloseHandle (hObject=0x28c) returned 1 [0100.425] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\mn9UghYWgPQe.avi", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\mn9UghYWgPQe.avi", lpFilePart=0x0) returned 0x35 [0100.425] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\mn9UghYWgPQe.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\mn9ughywgpqe.avi")) returned 1 [0100.428] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\toujiXE7X_F_AmdJOdD.avi.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\toujiXE7X_F_AmdJOdD.avi.litra", lpFilePart=0x0) returned 0x42 [0100.428] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0100.428] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\toujiXE7X_F_AmdJOdD.avi.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\toujixe7x_f_amdjodd.avi.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x28c [0100.433] GetFileType (hFile=0x28c) returned 0x1 [0100.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0100.433] GetFileType (hFile=0x28c) returned 0x1 [0101.196] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\toujiXE7X_F_AmdJOdD.avi", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\toujiXE7X_F_AmdJOdD.avi", lpFilePart=0x0) returned 0x3c [0101.197] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0101.197] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\toujiXE7X_F_AmdJOdD.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\toujixe7x_f_amdjodd.avi"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0101.197] GetFileType (hFile=0x174) returned 0x1 [0101.197] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0101.197] GetFileType (hFile=0x174) returned 0x1 [0101.200] ReadFile (in: hFile=0x174, lpBuffer=0x3a6e220, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a6e220*, lpNumberOfBytesRead=0x3ae940*=0x8be9, lpOverlapped=0x0) returned 1 [0101.211] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0101.211] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0101.215] ReadFile (in: hFile=0x174, lpBuffer=0x3a6e220, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3a6e220*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0101.215] CloseHandle (hObject=0x174) returned 1 [0101.215] WriteFile (in: hFile=0x28c, lpBuffer=0x24eea14*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x24eea14*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0101.215] CloseHandle (hObject=0x28c) returned 1 [0101.216] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\toujiXE7X_F_AmdJOdD.avi", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\toujiXE7X_F_AmdJOdD.avi", lpFilePart=0x0) returned 0x3c [0101.217] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\toujiXE7X_F_AmdJOdD.avi" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\toujixe7x_f_amdjodd.avi")) returned 1 [0101.219] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\tQUA10MJgPpbvdTdKW4.swf.litra", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\tQUA10MJgPpbvdTdKW4.swf.litra", lpFilePart=0x0) returned 0x42 [0101.219] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0101.219] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\tQUA10MJgPpbvdTdKW4.swf.litra" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\tqua10mjgppbvdtdkw4.swf.litra"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x28c [0101.220] GetFileType (hFile=0x28c) returned 0x1 [0101.220] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0101.220] GetFileType (hFile=0x28c) returned 0x1 [0102.072] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\tQUA10MJgPpbvdTdKW4.swf", nBufferLength=0x105, lpBuffer=0x3ae38c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\tQUA10MJgPpbvdTdKW4.swf", lpFilePart=0x0) returned 0x3c [0102.072] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x3ae880) returned 1 [0102.072] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\tQUA10MJgPpbvdTdKW4.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\tqua10mjgppbvdtdkw4.swf"), dwDesiredAccess=0xc0000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x174 [0102.072] GetFileType (hFile=0x174) returned 0x1 [0102.072] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x3ae87c) returned 1 [0102.072] GetFileType (hFile=0x174) returned 0x1 [0102.075] ReadFile (in: hFile=0x174, lpBuffer=0x3b6e240, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3b6e240*, lpNumberOfBytesRead=0x3ae940*=0x106bd, lpOverlapped=0x0) returned 1 [0102.086] GetCurrentActCtx (in: lphActCtx=0x3ae950 | out: lphActCtx=0x3ae950*=0x483f3c) returned 1 [0102.086] PeekMessageW (in: lpMsg=0x3ae8d4, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3ae8d4) returned 0 [0102.092] WriteFile (in: hFile=0x28c, lpBuffer=0x25d9ce8*, nNumberOfBytesToWrite=0x1000, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x25d9ce8*, lpNumberOfBytesWritten=0x3ae918*=0x1000, lpOverlapped=0x0) returned 1 [0102.093] WriteFile (in: hFile=0x28c, lpBuffer=0x25dc2c0*, nNumberOfBytesToWrite=0xf6d0, lpNumberOfBytesWritten=0x3ae918, lpOverlapped=0x0 | out: lpBuffer=0x25dc2c0*, lpNumberOfBytesWritten=0x3ae918*=0xf6d0, lpOverlapped=0x0) returned 1 [0102.094] ReadFile (in: hFile=0x174, lpBuffer=0x3b6e240, nNumberOfBytesToRead=0x100000, lpNumberOfBytesRead=0x3ae940, lpOverlapped=0x0 | out: lpBuffer=0x3b6e240*, lpNumberOfBytesRead=0x3ae940*=0x0, lpOverlapped=0x0) returned 1 [0102.094] CloseHandle (hObject=0x174) returned 1 [0102.094] WriteFile (in: hFile=0x28c, lpBuffer=0x25d9ce8*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x3ae8f0, lpOverlapped=0x0 | out: lpBuffer=0x25d9ce8*, lpNumberOfBytesWritten=0x3ae8f0*=0x10, lpOverlapped=0x0) returned 1 [0102.094] CloseHandle (hObject=0x28c) returned 1 [0102.095] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\tQUA10MJgPpbvdTdKW4.swf", nBufferLength=0x105, lpBuffer=0x3ae484, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\tQUA10MJgPpbvdTdKW4.swf", lpFilePart=0x0) returned 0x3c [0102.095] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Videos\\tQUA10MJgPpbvdTdKW4.swf" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\videos\\tqua10mjgppbvdtdkw4.swf")) returned 1 [0102.097] InvalidateRect (hWnd=0x401c0, lpRect=0x0, bErase=1) returned 1 [0102.106] InvalidateRect (hWnd=0x201c4, lpRect=0x0, bErase=1) returned 1 [0102.106] InvalidateRect (hWnd=0x201fa, lpRect=0x0, bErase=1) returned 1 [0102.106] InvalidateRect (hWnd=0x201f8, lpRect=0x0, bErase=1) returned 1 [0102.106] GetWindowThreadProcessId (in: hWnd=0x301c8, lpdwProcessId=0x3aed3c | out: lpdwProcessId=0x3aed3c) returned 0x9b0 [0102.106] GetCurrentThreadId () returned 0x9b0 [0102.108] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc135 [0102.108] PostMessageW (hWnd=0x301c8, Msg=0xc135, wParam=0x0, lParam=0x0) returned 1 [0102.109] GetWindowTextLengthW (hWnd=0x301c8) returned 5 [0102.109] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0102.109] GetSystemMetrics (nIndex=42) returned 0 [0102.109] GetWindowTextW (in: hWnd=0x301c8, lpString=0x3aecbc, nMaxCount=6 | out: lpString="Form1") returned 5 [0102.109] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xd, wParam=0x6, lParam=0x3aecbc) returned 0x5 [0102.110] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x46, wParam=0x0, lParam=0x3af0d0) returned 0x0 [0102.113] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x46, wParam=0x0, lParam=0x3af0d0) returned 0x0 [0102.113] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0102.113] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0102.114] NtdllDefWindowProc_W () returned 0x0 [0102.114] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0102.116] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0102.116] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0102.116] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0102.126] GetFocus () returned 0x0 [0102.127] SetFocus (hWnd=0x201c4) returned 0x0 [0102.151] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0102.154] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0102.154] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0102.154] GetParent (hWnd=0x301c8) returned 0x0 [0102.154] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x0 [0102.155] SendMessageW (hWnd=0x201c4, Msg=0x2111, wParam=0x10001c4, lParam=0x201c4) returned 0x0 [0102.155] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.155] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0102.155] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0102.155] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0102.157] GetWindowPlacement (in: hWnd=0x301c8, lpwndpl=0x3aee98 | out: lpwndpl=0x3aee98) returned 1 [0102.157] GetClientRect (in: hWnd=0x301c8, lpRect=0x3aee44 | out: lpRect=0x3aee44) returned 1 [0102.157] GetWindowTextLengthW (hWnd=0x301c8) returned 5 [0102.157] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0102.157] GetSystemMetrics (nIndex=42) returned 0 [0102.157] GetWindowTextW (in: hWnd=0x301c8, lpString=0x3aed10, nMaxCount=6 | out: lpString="Form1") returned 5 [0102.157] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xd, wParam=0x6, lParam=0x3aed10) returned 0x5 [0102.157] GetClientRect (in: hWnd=0x301c8, lpRect=0x3aed4c | out: lpRect=0x3aed4c) returned 1 [0102.160] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x4bf1206, dwData=0x0) returned 1 [0102.161] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x3ae9b4 | out: lpmi=0x3ae9b4) returned 1 [0102.161] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0xa20107f4 [0102.168] GetDeviceCaps (hdc=0xa20107f4, index=12) returned 32 [0102.168] GetDeviceCaps (hdc=0xa20107f4, index=14) returned 1 [0102.168] DeleteDC (hdc=0xa20107f4) returned 1 [0102.168] GetCurrentObject (hdc=0x1a01025c, type=0x1) returned 0x1b00017 [0102.168] GetCurrentObject (hdc=0x1a01025c, type=0x2) returned 0x1900010 [0102.168] GetCurrentObject (hdc=0x1a01025c, type=0x7) returned 0x1050032 [0102.168] GetCurrentObject (hdc=0x1a01025c, type=0x6) returned 0x18a002e [0102.168] SaveDC (hdc=0x1a01025c) returned 1 [0102.169] GetNearestColor (hdc=0x1a01025c, color=0xa09e5f) returned 0xa09e5f [0102.170] CreateSolidBrush (color=0xa09e5f) returned 0x5d1007f5 [0102.170] FillRect (hDC=0x1a01025c, lprc=0x3aebec, hbr=0x5d1007f5) returned 1 [0102.171] DeleteObject (ho=0x5d1007f5) returned 1 [0102.171] RestoreDC (hdc=0x1a01025c, nSavedDC=-1) returned 1 [0102.172] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.172] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.172] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.173] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.174] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x14, wParam=0x101084f, lParam=0x0) returned 0x1 [0102.174] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.175] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.175] GetWindowPlacement (in: hWnd=0x301c8, lpwndpl=0x3aee80 | out: lpwndpl=0x3aee80) returned 1 [0102.175] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x47, wParam=0x0, lParam=0x3af0d0) returned 0x0 [0102.175] GetClientRect (in: hWnd=0x301c8, lpRect=0x3aee30 | out: lpRect=0x3aee30) returned 1 [0102.175] GetWindowRect (in: hWnd=0x301c8, lpRect=0x3aee30 | out: lpRect=0x3aee30) returned 1 [0102.175] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0102.175] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0102.176] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0102.176] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x5, wParam=0x0, lParam=0x25b0385) returned 0x0 [0102.176] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x3, wParam=0x0, lParam=0x8b010d) returned 0x0 [0102.176] GetClientRect (in: hWnd=0x301c8, lpRect=0x3aee5c | out: lpRect=0x3aee5c) returned 1 [0102.176] GetWindowRect (in: hWnd=0x301c8, lpRect=0x3aee5c | out: lpRect=0x3aee5c) returned 1 [0102.176] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.176] IsWindowUnicode (hWnd=0x301c8) returned 1 [0102.177] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.178] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.178] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.179] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.179] GetMessageA (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.179] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.179] DispatchMessageA (lpMsg=0x3af1c0) returned 0x0 [0102.179] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.179] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x84, wParam=0x0, lParam=0x1b70394) returned 0x1 [0102.180] IsWindowUnicode (hWnd=0x201c4) returned 1 [0102.180] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.180] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x84, wParam=0x0, lParam=0x1b70394) returned 0x1 [0102.180] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x20, wParam=0x201c4, lParam=0x2000001) returned 0x1 [0102.180] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x20, wParam=0x201c4, lParam=0x2000001) returned 0x0 [0102.181] LoadCursorW (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0102.181] LoadCursorW (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0102.181] SetCursor (hCursor=0x10005) returned 0x10005 [0102.181] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.181] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.188] _TrackMouseEvent (in: lpEventTrack=0x25ec56c | out: lpEventTrack=0x25ec56c) returned 1 [0102.188] SendMessageW (hWnd=0x201c4, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0102.188] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0102.189] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x200, wParam=0x0, lParam=0xc6026d) returned 0x0 [0102.189] SendMessageW (hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ae514) returned 0x0 [0102.189] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ae514) returned 0x0 [0102.189] GetKeyState (nVirtKey=2) returned 0 [0102.189] GetKeyState (nVirtKey=4) returned 0 [0102.189] GetKeyState (nVirtKey=5) returned 0 [0102.189] GetKeyState (nVirtKey=6) returned 0 [0102.189] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.189] IsWindowUnicode (hWnd=0x301c8) returned 1 [0102.189] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.189] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.189] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.189] BeginPaint (in: hWnd=0x301c8, lpPaint=0x3aeccc | out: lpPaint=0x3aeccc) returned 0x101084f [0102.206] GdipCreateHalftonePalette () returned 0x1b0807d2 [0102.206] SelectPalette (hdc=0x101084f, hPal=0x1b0807d2, bForceBkgd=1) returned 0x188000b [0102.206] GetWindowTextLengthW (hWnd=0x301c8) returned 5 [0102.206] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0102.206] GetSystemMetrics (nIndex=42) returned 0 [0102.206] GetWindowTextW (in: hWnd=0x301c8, lpString=0x3aec68, nMaxCount=6 | out: lpString="Form1") returned 5 [0102.206] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xd, wParam=0x6, lParam=0x3aec68) returned 0x5 [0102.206] SelectPalette (hdc=0x101084f, hPal=0x188000b, bForceBkgd=0) returned 0x1b0807d2 [0102.206] EndPaint (hWnd=0x301c8, lpPaint=0x3aecc8) returned 1 [0102.206] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.206] IsWindowUnicode (hWnd=0x401c0) returned 1 [0102.206] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.206] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.207] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.207] BeginPaint (in: hWnd=0x401c0, lpPaint=0x3aece0 | out: lpPaint=0x3aece0) returned 0x1a01025c [0102.207] SelectPalette (hdc=0x1a01025c, hPal=0x1b0807d2, bForceBkgd=1) returned 0x188000b [0102.207] GetWindowTextLengthW (hWnd=0x401c0) returned 5 [0102.207] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0102.207] GetSystemMetrics (nIndex=42) returned 0 [0102.207] GetWindowTextW (in: hWnd=0x401c0, lpString=0x3aec88, nMaxCount=6 | out: lpString="Rules") returned 5 [0102.207] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0xd, wParam=0x6, lParam=0x3aec88) returned 0x5 [0102.207] GetClientRect (in: hWnd=0x401c0, lpRect=0x3aed40 | out: lpRect=0x3aed40) returned 1 [0102.207] GetCurrentObject (hdc=0x1a01025c, type=0x1) returned 0x1b00017 [0102.207] GetCurrentObject (hdc=0x1a01025c, type=0x2) returned 0x1900010 [0102.207] GetCurrentObject (hdc=0x1a01025c, type=0x7) returned 0x1050032 [0102.207] GetCurrentObject (hdc=0x1a01025c, type=0x6) returned 0x18a002e [0102.207] SaveDC (hdc=0x1a01025c) returned 1 [0102.207] GetNearestColor (hdc=0x1a01025c, color=0xa09e5f) returned 0xa09e5f [0102.207] CreateSolidBrush (color=0xa09e5f) returned 0x5e1007f5 [0102.207] FillRect (hDC=0x1a01025c, lprc=0x3aebe0, hbr=0x5e1007f5) returned 1 [0102.207] DeleteObject (ho=0x5e1007f5) returned 1 [0102.207] RestoreDC (hdc=0x1a01025c, nSavedDC=-1) returned 1 [0102.207] GetWindowTextLengthW (hWnd=0x401c0) returned 5 [0102.208] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0102.208] GetSystemMetrics (nIndex=42) returned 0 [0102.208] GetWindowTextW (in: hWnd=0x401c0, lpString=0x3aec88, nMaxCount=6 | out: lpString="Rules") returned 5 [0102.208] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0xd, wParam=0x6, lParam=0x3aec88) returned 0x5 [0102.210] IsAppThemed () returned 0x1 [0102.210] GetThemeAppProperties () returned 0x3 [0102.210] GetThemeAppProperties () returned 0x3 [0102.210] OpenThemeData () returned 0x10003 [0102.211] SystemParametersInfoW (in: uiAction=0x100a, uiParam=0x0, pvParam=0x3aecdc, fWinIni=0x0 | out: pvParam=0x3aecdc) returned 1 [0102.211] SendMessageW (hWnd=0x301c8, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.211] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x127, wParam=0x30001, lParam=0x0) returned 0x0 [0102.211] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0102.211] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0102.211] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0102.220] RedrawWindow (hWnd=0x301c2, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0102.220] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0102.220] RedrawWindow (hWnd=0x201c6, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0102.220] RedrawWindow (hWnd=0x401c0, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0102.220] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0102.220] RedrawWindow (hWnd=0x201c4, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0102.220] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0102.220] RedrawWindow (hWnd=0x201fa, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0102.220] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x128, wParam=0x30001, lParam=0x0) returned 0x0 [0102.220] RedrawWindow (hWnd=0x201f8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0102.220] RedrawWindow (hWnd=0x301c8, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0102.220] SelectPalette (hdc=0x1a01025c, hPal=0x1b0807d2, bForceBkgd=1) returned 0x1b0807d2 [0102.221] GdipCreateFromHDC (hdc=0x1a01025c, graphics=0x3aecd0) returned 0x0 [0102.221] GdipSetPageUnit (graphics=0x500a228, unit=0x2) returned 0x0 [0102.229] GdipCreateMatrix (matrix=0x3aec90) returned 0x0 [0102.230] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4f60d40) returned 0x0 [0102.231] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aeca8) returned 0x0 [0102.231] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.231] GdipCreateRegion (region=0x3aec90) returned 0x0 [0102.231] GdipGetClip (graphics=0x500a228, region=0x500a508) returned 0x0 [0102.232] GdipIsInfiniteRegion (region=0x500a508, graphics=0x500a228, result=0x3aec9c) returned 0x0 [0102.232] GdipDeleteRegion (region=0x500a508) returned 0x0 [0102.232] GdipSaveGraphics (graphics=0x500a228, state=0x3aecc8) returned 0x0 [0102.242] IsAppThemed () returned 0x1 [0102.242] GetThemeAppProperties () returned 0x3 [0102.242] GetThemeAppProperties () returned 0x3 [0102.242] IsAppThemed () returned 0x1 [0102.242] GetThemeAppProperties () returned 0x3 [0102.242] GetThemeAppProperties () returned 0x3 [0102.242] IsAppThemed () returned 0x1 [0102.242] GetThemeAppProperties () returned 0x3 [0102.242] GetThemeAppProperties () returned 0x3 [0102.242] IsThemePartDefined () returned 0x1 [0102.242] IsAppThemed () returned 0x1 [0102.242] GetThemeAppProperties () returned 0x3 [0102.242] GetThemeAppProperties () returned 0x3 [0102.243] GetThemeColor () returned 0x0 [0102.243] IsAppThemed () returned 0x1 [0102.243] GetThemeAppProperties () returned 0x3 [0102.243] GetThemeAppProperties () returned 0x3 [0102.243] IsThemePartDefined () returned 0x1 [0102.251] GdipGetTextRenderingHint (graphics=0x500a228, mode=0x3aeb94) returned 0x0 [0102.251] GdipCreateRegion (region=0x3aeaf8) returned 0x0 [0102.251] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.251] GdipCreateMatrix (matrix=0x3aeaf8) returned 0x0 [0102.251] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4ff86d8) returned 0x0 [0102.252] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aeb10) returned 0x0 [0102.252] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.252] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.253] LocalFree (hMem=0x4d7730) returned 0x0 [0102.253] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.253] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb38) returned 0x0 [0102.253] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.253] GdipGetDC (graphics=0x500a228, hdc=0x3aeb40) returned 0x0 [0102.253] GetCurrentObject (hdc=0x1a01025c, type=0x1) returned 0x1b00017 [0102.253] GetCurrentObject (hdc=0x1a01025c, type=0x2) returned 0x1900010 [0102.253] GetCurrentObject (hdc=0x1a01025c, type=0x7) returned 0x1050032 [0102.253] GetCurrentObject (hdc=0x1a01025c, type=0x6) returned 0x18a002e [0102.253] SaveDC (hdc=0x1a01025c) returned 1 [0102.253] OffsetViewportOrgEx (in: hdc=0x1a01025c, x=0, y=0, lppt=0x25ed42c | out: lppt=0x25ed42c) returned 1 [0102.261] GdipGetFamilyName (in: family=0x494df98, name=0x3aea78, language=0x409 | out: name="Georgia") returned 0x0 [0102.261] GetDeviceCaps (hdc=0x2401007f, index=90) returned 96 [0102.262] CoTaskMemAlloc (cb=0x5c) returned 0x471ba0 [0102.262] CreateFontIndirectW (lplf=0x471ba0) returned 0x550a0823 [0102.262] CoTaskMemFree (pv=0x471ba0) [0102.262] GetObjectW (in: h=0x550a0823, c=92, pv=0x3aea50 | out: pv=0x3aea50) returned 92 [0102.262] SelectObject (hdc=0x2401007f, h=0x550a0823) returned 0x70a087c [0102.262] GetMapMode (hdc=0x2401007f) returned 1 [0102.262] GetTextMetricsW (in: hdc=0x2401007f, lptm=0x3aea78 | out: lptm=0x3aea78) returned 1 [0102.262] GetCurrentObject (hdc=0x1a01025c, type=0x6) returned 0x18a002e [0102.262] GetObjectW (in: h=0x18a002e, c=92, pv=0x3aea3c | out: pv=0x3aea3c) returned 92 [0102.262] SelectObject (hdc=0x1a01025c, h=0x550a0823) returned 0x18a002e [0102.263] DrawTextExW (in: hdc=0x1a01025c, lpchText="Rules", cchText=5, lprc=0x3aeb70, format=0x102410, lpdtp=0x25ed590 | out: lpchText="Rules", lprc=0x3aeb70) returned 31 [0102.275] RestoreDC (hdc=0x1a01025c, nSavedDC=-1) returned 1 [0102.275] GdipReleaseDC (graphics=0x500a228, hdc=0x1a01025c) returned 0x0 [0102.275] GdipGetTextRenderingHint (graphics=0x500a228, mode=0x3aeb8c) returned 0x0 [0102.275] GdipCreateRegion (region=0x3aeaf0) returned 0x0 [0102.275] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.275] GdipCreateMatrix (matrix=0x3aeaf0) returned 0x0 [0102.275] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4f60d40) returned 0x0 [0102.276] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aeb08) returned 0x0 [0102.276] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.276] GdipGetMatrixElements (matrix=0x4f60d40, matrixOut=0x4d7730) returned 0x0 [0102.276] LocalFree (hMem=0x4d7730) returned 0x0 [0102.276] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.276] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb30) returned 0x0 [0102.276] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.276] GdipGetDC (graphics=0x500a228, hdc=0x3aeb38) returned 0x0 [0102.276] GetCurrentObject (hdc=0x1a01025c, type=0x1) returned 0x1b00017 [0102.276] GetCurrentObject (hdc=0x1a01025c, type=0x2) returned 0x1900010 [0102.276] GetCurrentObject (hdc=0x1a01025c, type=0x7) returned 0x1050032 [0102.276] GetCurrentObject (hdc=0x1a01025c, type=0x6) returned 0x18a002e [0102.276] SaveDC (hdc=0x1a01025c) returned 1 [0102.276] OffsetViewportOrgEx (in: hdc=0x1a01025c, x=0, y=0, lppt=0x25ed7cc | out: lppt=0x25ed7cc) returned 1 [0102.276] GetTextAlign (hdc=0x1a01025c) returned 0x0 [0102.277] GetTextColor (hdc=0x1a01025c) returned 0x0 [0102.277] GetCurrentObject (hdc=0x1a01025c, type=0x6) returned 0x18a002e [0102.277] GetObjectW (in: h=0x18a002e, c=92, pv=0x3ae880 | out: pv=0x3ae880) returned 92 [0102.277] SelectObject (hdc=0x1a01025c, h=0x550a0823) returned 0x18a002e [0102.277] GetBkMode (hdc=0x1a01025c) returned 2 [0102.277] SetBkMode (hdc=0x1a01025c, mode=1) returned 2 [0102.277] DrawTextExW (in: hdc=0x1a01025c, lpchText="Rules", cchText=5, lprc=0x3aeb0c, format=0x102010, lpdtp=0x25ed898 | out: lpchText="Rules", lprc=0x3aeb0c) returned 31 [0102.278] RestoreDC (hdc=0x1a01025c, nSavedDC=-1) returned 1 [0102.278] GdipReleaseDC (graphics=0x500a228, hdc=0x1a01025c) returned 0x0 [0102.278] GetDC (hWnd=0x0) returned 0xffffffff870107c0 [0102.278] GdipCreateFromHDC (hdc=0x870107c0, graphics=0x3aeb98) returned 0x0 [0102.278] GdipGetFontHeight (font=0x4ff86b0, graphics=0x500a768, height=0x3aeb90) returned 0x0 [0102.279] GdipDeleteGraphics (graphics=0x500a768) returned 0x0 [0102.279] ReleaseDC (hWnd=0x0, hDC=0x870107c0) returned 1 [0102.279] GetDC (hWnd=0x0) returned 0xffffffff870107c0 [0102.279] GdipCreateFromHDC (hdc=0x870107c0, graphics=0x3aeb98) returned 0x0 [0102.279] GdipGetFontHeight (font=0x4ff86b0, graphics=0x500a768, height=0x3aeb90) returned 0x0 [0102.279] GdipDeleteGraphics (graphics=0x500a768) returned 0x0 [0102.279] ReleaseDC (hWnd=0x0, hDC=0x870107c0) returned 1 [0102.279] GdipCreateRegion (region=0x3aeae4) returned 0x0 [0102.279] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.279] GdipCreateMatrix (matrix=0x3aeae4) returned 0x0 [0102.279] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4ff86d8) returned 0x0 [0102.279] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aeafc) returned 0x0 [0102.279] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.279] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.279] LocalFree (hMem=0x4d7730) returned 0x0 [0102.279] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.279] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb24) returned 0x0 [0102.279] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.279] GdipGetDC (graphics=0x500a228, hdc=0x3aeb2c) returned 0x0 [0102.279] GetCurrentObject (hdc=0x1a01025c, type=0x1) returned 0x1b00017 [0102.279] GetCurrentObject (hdc=0x1a01025c, type=0x2) returned 0x1900010 [0102.280] GetCurrentObject (hdc=0x1a01025c, type=0x7) returned 0x1050032 [0102.280] GetCurrentObject (hdc=0x1a01025c, type=0x6) returned 0x18a002e [0102.280] SaveDC (hdc=0x1a01025c) returned 1 [0102.280] OffsetViewportOrgEx (in: hdc=0x1a01025c, x=0, y=0, lppt=0x25edaac | out: lppt=0x25edaac) returned 1 [0102.280] IsAppThemed () returned 0x1 [0102.280] GetThemeAppProperties () returned 0x3 [0102.280] GetThemeAppProperties () returned 0x3 [0102.280] DrawThemeBackground () returned 0x0 [0102.280] RestoreDC (hdc=0x1a01025c, nSavedDC=-1) returned 1 [0102.280] GdipReleaseDC (graphics=0x500a228, hdc=0x1a01025c) returned 0x0 [0102.280] GdipCreateRegion (region=0x3aeae4) returned 0x0 [0102.280] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.280] GdipCreateMatrix (matrix=0x3aeae4) returned 0x0 [0102.280] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4f60d40) returned 0x0 [0102.280] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aeafc) returned 0x0 [0102.281] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.281] GdipGetMatrixElements (matrix=0x4f60d40, matrixOut=0x4d7730) returned 0x0 [0102.281] LocalFree (hMem=0x4d7730) returned 0x0 [0102.281] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.281] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb24) returned 0x0 [0102.281] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.281] GdipGetDC (graphics=0x500a228, hdc=0x3aeb2c) returned 0x0 [0102.281] GetCurrentObject (hdc=0x1a01025c, type=0x1) returned 0x1b00017 [0102.281] GetCurrentObject (hdc=0x1a01025c, type=0x2) returned 0x1900010 [0102.281] GetCurrentObject (hdc=0x1a01025c, type=0x7) returned 0x1050032 [0102.281] GetCurrentObject (hdc=0x1a01025c, type=0x6) returned 0x18a002e [0102.281] SaveDC (hdc=0x1a01025c) returned 1 [0102.281] OffsetViewportOrgEx (in: hdc=0x1a01025c, x=0, y=0, lppt=0x25edd34 | out: lppt=0x25edd34) returned 1 [0102.281] IsAppThemed () returned 0x1 [0102.281] GetThemeAppProperties () returned 0x3 [0102.281] GetThemeAppProperties () returned 0x3 [0102.281] DrawThemeBackground () returned 0x0 [0102.281] RestoreDC (hdc=0x1a01025c, nSavedDC=-1) returned 1 [0102.281] GdipReleaseDC (graphics=0x500a228, hdc=0x1a01025c) returned 0x0 [0102.281] GdipCreateRegion (region=0x3aeae4) returned 0x0 [0102.281] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.281] GdipCreateMatrix (matrix=0x3aeae4) returned 0x0 [0102.281] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4ff86d8) returned 0x0 [0102.282] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aeafc) returned 0x0 [0102.282] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.282] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.282] LocalFree (hMem=0x4d7730) returned 0x0 [0102.282] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.282] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb24) returned 0x0 [0102.282] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.282] GdipGetDC (graphics=0x500a228, hdc=0x3aeb2c) returned 0x0 [0102.282] GetCurrentObject (hdc=0x1a01025c, type=0x1) returned 0x1b00017 [0102.282] GetCurrentObject (hdc=0x1a01025c, type=0x2) returned 0x1900010 [0102.282] GetCurrentObject (hdc=0x1a01025c, type=0x7) returned 0x1050032 [0102.282] GetCurrentObject (hdc=0x1a01025c, type=0x6) returned 0x18a002e [0102.282] SaveDC (hdc=0x1a01025c) returned 1 [0102.282] OffsetViewportOrgEx (in: hdc=0x1a01025c, x=0, y=0, lppt=0x25edfbc | out: lppt=0x25edfbc) returned 1 [0102.282] IsAppThemed () returned 0x1 [0102.282] GetThemeAppProperties () returned 0x3 [0102.282] GetThemeAppProperties () returned 0x3 [0102.282] DrawThemeBackground () returned 0x0 [0102.282] RestoreDC (hdc=0x1a01025c, nSavedDC=-1) returned 1 [0102.282] GdipReleaseDC (graphics=0x500a228, hdc=0x1a01025c) returned 0x0 [0102.282] GdipDeleteGraphics (graphics=0x500a228) returned 0x0 [0102.282] SelectPalette (hdc=0x1a01025c, hPal=0x1b0807d2, bForceBkgd=0) returned 0x1b0807d2 [0102.283] SelectPalette (hdc=0x1a01025c, hPal=0x188000b, bForceBkgd=0) returned 0x1b0807d2 [0102.283] EndPaint (hWnd=0x401c0, lpPaint=0x3aecdc) returned 1 [0102.283] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.283] IsWindowUnicode (hWnd=0x301c8) returned 1 [0102.283] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.283] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.283] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.283] BeginPaint (in: hWnd=0x301c8, lpPaint=0x3aeccc | out: lpPaint=0x3aeccc) returned 0x101084f [0102.283] GetWindowPlacement (in: hWnd=0x301c8, lpwndpl=0x3aea28 | out: lpwndpl=0x3aea28) returned 1 [0102.283] GetClientRect (in: hWnd=0x301c8, lpRect=0x3ae9d4 | out: lpRect=0x3ae9d4) returned 1 [0102.283] GetWindowTextLengthW (hWnd=0x301c8) returned 5 [0102.283] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0102.283] GetSystemMetrics (nIndex=42) returned 0 [0102.283] GetWindowTextW (in: hWnd=0x301c8, lpString=0x3ae8a0, nMaxCount=6 | out: lpString="Form1") returned 5 [0102.283] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xd, wParam=0x6, lParam=0x3ae8a0) returned 0x5 [0102.283] GetClientRect (in: hWnd=0x301c8, lpRect=0x3ae8dc | out: lpRect=0x3ae8dc) returned 1 [0102.283] GetCurrentObject (hdc=0x101084f, type=0x1) returned 0x1b00017 [0102.283] GetCurrentObject (hdc=0x101084f, type=0x2) returned 0x1900010 [0102.283] GetCurrentObject (hdc=0x101084f, type=0x7) returned 0x1050032 [0102.283] GetCurrentObject (hdc=0x101084f, type=0x6) returned 0x18a002e [0102.283] SaveDC (hdc=0x101084f) returned 1 [0102.284] GetNearestColor (hdc=0x101084f, color=0xa09e5f) returned 0xa09e5f [0102.284] CreateSolidBrush (color=0xa09e5f) returned 0x5f1007f5 [0102.284] FillRect (hDC=0x101084f, lprc=0x3ae77c, hbr=0x5f1007f5) returned 1 [0102.284] DeleteObject (ho=0x5f1007f5) returned 1 [0102.284] RestoreDC (hdc=0x101084f, nSavedDC=-1) returned 1 [0102.284] SelectPalette (hdc=0x101084f, hPal=0x1b0807d2, bForceBkgd=1) returned 0x188000b [0102.284] GetWindowTextLengthW (hWnd=0x301c8) returned 5 [0102.284] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0102.284] GetSystemMetrics (nIndex=42) returned 0 [0102.284] GetWindowTextW (in: hWnd=0x301c8, lpString=0x3aec68, nMaxCount=6 | out: lpString="Form1") returned 5 [0102.284] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xd, wParam=0x6, lParam=0x3aec68) returned 0x5 [0102.284] SelectPalette (hdc=0x101084f, hPal=0x188000b, bForceBkgd=0) returned 0x1b0807d2 [0102.284] EndPaint (hWnd=0x301c8, lpPaint=0x3aecc8) returned 1 [0102.284] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.284] IsWindowUnicode (hWnd=0x401c0) returned 1 [0102.284] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.284] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.284] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.284] BeginPaint (in: hWnd=0x401c0, lpPaint=0x3aece0 | out: lpPaint=0x3aece0) returned 0x870107c0 [0102.285] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.285] SelectPalette (hdc=0x870107c0, hPal=0x1b0807d2, bForceBkgd=1) returned 0x188000b [0102.285] GetWindowTextLengthW (hWnd=0x401c0) returned 5 [0102.285] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0102.285] GetSystemMetrics (nIndex=42) returned 0 [0102.285] GetWindowTextW (in: hWnd=0x401c0, lpString=0x3aec88, nMaxCount=6 | out: lpString="Rules") returned 5 [0102.285] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0xd, wParam=0x6, lParam=0x3aec88) returned 0x5 [0102.285] GetClientRect (in: hWnd=0x401c0, lpRect=0x3aed40 | out: lpRect=0x3aed40) returned 1 [0102.285] GetCurrentObject (hdc=0x870107c0, type=0x1) returned 0x1b00017 [0102.285] GetCurrentObject (hdc=0x870107c0, type=0x2) returned 0x1900010 [0102.285] GetCurrentObject (hdc=0x870107c0, type=0x7) returned 0x1050032 [0102.285] GetCurrentObject (hdc=0x870107c0, type=0x6) returned 0x18a002e [0102.285] SaveDC (hdc=0x870107c0) returned 1 [0102.285] GetNearestColor (hdc=0x870107c0, color=0xa09e5f) returned 0xa09e5f [0102.285] CreateSolidBrush (color=0xa09e5f) returned 0x601007f5 [0102.285] FillRect (hDC=0x870107c0, lprc=0x3aebe0, hbr=0x601007f5) returned 1 [0102.285] DeleteObject (ho=0x601007f5) returned 1 [0102.286] RestoreDC (hdc=0x870107c0, nSavedDC=-1) returned 1 [0102.286] GetWindowTextLengthW (hWnd=0x401c0) returned 5 [0102.286] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5 [0102.286] GetSystemMetrics (nIndex=42) returned 0 [0102.286] GetWindowTextW (in: hWnd=0x401c0, lpString=0x3aec88, nMaxCount=6 | out: lpString="Rules") returned 5 [0102.286] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x401c0, Msg=0xd, wParam=0x6, lParam=0x3aec88) returned 0x5 [0102.286] IsAppThemed () returned 0x1 [0102.286] GetThemeAppProperties () returned 0x3 [0102.286] GetThemeAppProperties () returned 0x3 [0102.286] SelectPalette (hdc=0x870107c0, hPal=0x1b0807d2, bForceBkgd=1) returned 0x1b0807d2 [0102.286] GdipCreateFromHDC (hdc=0x870107c0, graphics=0x3aecd0) returned 0x0 [0102.286] GdipSetPageUnit (graphics=0x500a228, unit=0x2) returned 0x0 [0102.286] GdipCreateMatrix (matrix=0x3aec90) returned 0x0 [0102.286] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4f60d40) returned 0x0 [0102.286] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aeca8) returned 0x0 [0102.286] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.286] GdipCreateRegion (region=0x3aec90) returned 0x0 [0102.286] GdipGetClip (graphics=0x500a228, region=0x500a508) returned 0x0 [0102.286] GdipIsInfiniteRegion (region=0x500a508, graphics=0x500a228, result=0x3aec9c) returned 0x0 [0102.287] GdipDeleteRegion (region=0x500a508) returned 0x0 [0102.287] GdipSaveGraphics (graphics=0x500a228, state=0x3aecc8) returned 0x0 [0102.287] IsAppThemed () returned 0x1 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] IsAppThemed () returned 0x1 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] IsAppThemed () returned 0x1 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] IsThemePartDefined () returned 0x1 [0102.287] IsAppThemed () returned 0x1 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] GetThemeColor () returned 0x0 [0102.287] IsAppThemed () returned 0x1 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] GetThemeAppProperties () returned 0x3 [0102.287] IsThemePartDefined () returned 0x1 [0102.287] GdipGetTextRenderingHint (graphics=0x500a228, mode=0x3aeb94) returned 0x0 [0102.287] GdipCreateRegion (region=0x3aeaf8) returned 0x0 [0102.287] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.287] GdipCreateMatrix (matrix=0x3aeaf8) returned 0x0 [0102.287] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4ff86d8) returned 0x0 [0102.287] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aeb10) returned 0x0 [0102.287] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.287] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.287] LocalFree (hMem=0x4d7730) returned 0x0 [0102.288] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.288] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb38) returned 0x0 [0102.288] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.288] GdipGetDC (graphics=0x500a228, hdc=0x3aeb40) returned 0x0 [0102.288] GetCurrentObject (hdc=0x870107c0, type=0x1) returned 0x1b00017 [0102.288] GetCurrentObject (hdc=0x870107c0, type=0x2) returned 0x1900010 [0102.288] GetCurrentObject (hdc=0x870107c0, type=0x7) returned 0x1050032 [0102.288] GetCurrentObject (hdc=0x870107c0, type=0x6) returned 0x18a002e [0102.288] SaveDC (hdc=0x870107c0) returned 1 [0102.288] OffsetViewportOrgEx (in: hdc=0x870107c0, x=0, y=0, lppt=0x25eec4c | out: lppt=0x25eec4c) returned 1 [0102.288] GetCurrentObject (hdc=0x870107c0, type=0x6) returned 0x18a002e [0102.288] GetObjectW (in: h=0x18a002e, c=92, pv=0x3aea3c | out: pv=0x3aea3c) returned 92 [0102.288] SelectObject (hdc=0x870107c0, h=0x550a0823) returned 0x18a002e [0102.288] DrawTextExW (in: hdc=0x870107c0, lpchText="Rules", cchText=5, lprc=0x3aeb70, format=0x102410, lpdtp=0x25eec5c | out: lpchText="Rules", lprc=0x3aeb70) returned 31 [0102.288] RestoreDC (hdc=0x870107c0, nSavedDC=-1) returned 1 [0102.288] GdipReleaseDC (graphics=0x500a228, hdc=0x870107c0) returned 0x0 [0102.288] GdipGetTextRenderingHint (graphics=0x500a228, mode=0x3aeb8c) returned 0x0 [0102.288] GdipCreateRegion (region=0x3aeaf0) returned 0x0 [0102.288] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.289] GdipCreateMatrix (matrix=0x3aeaf0) returned 0x0 [0102.289] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4f60d40) returned 0x0 [0102.289] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aeb08) returned 0x0 [0102.289] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.289] GdipGetMatrixElements (matrix=0x4f60d40, matrixOut=0x4d7730) returned 0x0 [0102.289] LocalFree (hMem=0x4d7730) returned 0x0 [0102.289] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.289] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb30) returned 0x0 [0102.289] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.289] GdipGetDC (graphics=0x500a228, hdc=0x3aeb38) returned 0x0 [0102.289] GetCurrentObject (hdc=0x870107c0, type=0x1) returned 0x1b00017 [0102.289] GetCurrentObject (hdc=0x870107c0, type=0x2) returned 0x1900010 [0102.289] GetCurrentObject (hdc=0x870107c0, type=0x7) returned 0x1050032 [0102.289] GetCurrentObject (hdc=0x870107c0, type=0x6) returned 0x18a002e [0102.289] SaveDC (hdc=0x870107c0) returned 1 [0102.289] OffsetViewportOrgEx (in: hdc=0x870107c0, x=0, y=0, lppt=0x25eee98 | out: lppt=0x25eee98) returned 1 [0102.289] GetTextAlign (hdc=0x870107c0) returned 0x0 [0102.289] GetTextColor (hdc=0x870107c0) returned 0x0 [0102.289] GetCurrentObject (hdc=0x870107c0, type=0x6) returned 0x18a002e [0102.289] GetObjectW (in: h=0x18a002e, c=92, pv=0x3ae880 | out: pv=0x3ae880) returned 92 [0102.289] SelectObject (hdc=0x870107c0, h=0x550a0823) returned 0x18a002e [0102.290] GetBkMode (hdc=0x870107c0) returned 2 [0102.290] SetBkMode (hdc=0x870107c0, mode=1) returned 2 [0102.290] DrawTextExW (in: hdc=0x870107c0, lpchText="Rules", cchText=5, lprc=0x3aeb0c, format=0x102010, lpdtp=0x25eef64 | out: lpchText="Rules", lprc=0x3aeb0c) returned 31 [0102.290] RestoreDC (hdc=0x870107c0, nSavedDC=-1) returned 1 [0102.290] GdipReleaseDC (graphics=0x500a228, hdc=0x870107c0) returned 0x0 [0102.290] GetDC (hWnd=0x0) returned 0x101084f [0102.290] GdipCreateFromHDC (hdc=0x101084f, graphics=0x3aeb98) returned 0x0 [0102.290] GdipGetFontHeight (font=0x4ff86b0, graphics=0x500a768, height=0x3aeb90) returned 0x0 [0102.290] GdipDeleteGraphics (graphics=0x500a768) returned 0x0 [0102.290] ReleaseDC (hWnd=0x0, hDC=0x101084f) returned 1 [0102.290] GetDC (hWnd=0x0) returned 0x101084f [0102.290] GdipCreateFromHDC (hdc=0x101084f, graphics=0x3aeb98) returned 0x0 [0102.290] GdipGetFontHeight (font=0x4ff86b0, graphics=0x500a768, height=0x3aeb90) returned 0x0 [0102.290] GdipDeleteGraphics (graphics=0x500a768) returned 0x0 [0102.291] ReleaseDC (hWnd=0x0, hDC=0x101084f) returned 1 [0102.291] GdipCreateRegion (region=0x3aeae4) returned 0x0 [0102.291] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.291] GdipCreateMatrix (matrix=0x3aeae4) returned 0x0 [0102.291] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4ff86d8) returned 0x0 [0102.291] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aeafc) returned 0x0 [0102.291] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.291] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.291] LocalFree (hMem=0x4d7730) returned 0x0 [0102.291] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.291] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb24) returned 0x0 [0102.291] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.291] GdipGetDC (graphics=0x500a228, hdc=0x3aeb2c) returned 0x0 [0102.291] GetCurrentObject (hdc=0x870107c0, type=0x1) returned 0x1b00017 [0102.291] GetCurrentObject (hdc=0x870107c0, type=0x2) returned 0x1900010 [0102.291] GetCurrentObject (hdc=0x870107c0, type=0x7) returned 0x1050032 [0102.291] GetCurrentObject (hdc=0x870107c0, type=0x6) returned 0x18a002e [0102.291] SaveDC (hdc=0x870107c0) returned 1 [0102.291] OffsetViewportOrgEx (in: hdc=0x870107c0, x=0, y=0, lppt=0x25ef178 | out: lppt=0x25ef178) returned 1 [0102.291] IsAppThemed () returned 0x1 [0102.291] GetThemeAppProperties () returned 0x3 [0102.291] GetThemeAppProperties () returned 0x3 [0102.291] DrawThemeBackground () returned 0x0 [0102.292] RestoreDC (hdc=0x870107c0, nSavedDC=-1) returned 1 [0102.292] GdipReleaseDC (graphics=0x500a228, hdc=0x870107c0) returned 0x0 [0102.292] GdipCreateRegion (region=0x3aeae4) returned 0x0 [0102.292] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.292] GdipCreateMatrix (matrix=0x3aeae4) returned 0x0 [0102.292] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4f60d40) returned 0x0 [0102.292] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aeafc) returned 0x0 [0102.292] GdipGetMatrixElements (matrix=0x4f60d40, matrixOut=0x4d7730) returned 0x0 [0102.292] LocalFree (hMem=0x4d7730) returned 0x0 [0102.292] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.292] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb24) returned 0x0 [0102.292] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.292] GdipGetDC (graphics=0x500a228, hdc=0x3aeb2c) returned 0x0 [0102.292] GetCurrentObject (hdc=0x870107c0, type=0x1) returned 0x1b00017 [0102.292] GetCurrentObject (hdc=0x870107c0, type=0x2) returned 0x1900010 [0102.292] GetCurrentObject (hdc=0x870107c0, type=0x7) returned 0x1050032 [0102.292] GetCurrentObject (hdc=0x870107c0, type=0x6) returned 0x18a002e [0102.292] SaveDC (hdc=0x870107c0) returned 1 [0102.292] OffsetViewportOrgEx (in: hdc=0x870107c0, x=0, y=0, lppt=0x25ef400 | out: lppt=0x25ef400) returned 1 [0102.292] IsAppThemed () returned 0x1 [0102.292] GetThemeAppProperties () returned 0x3 [0102.292] GetThemeAppProperties () returned 0x3 [0102.292] DrawThemeBackground () returned 0x0 [0102.292] RestoreDC (hdc=0x870107c0, nSavedDC=-1) returned 1 [0102.292] GdipReleaseDC (graphics=0x500a228, hdc=0x870107c0) returned 0x0 [0102.293] GdipCreateRegion (region=0x3aeae4) returned 0x0 [0102.293] GdipGetClip (graphics=0x500a228, region=0x500a768) returned 0x0 [0102.293] GdipCreateMatrix (matrix=0x3aeae4) returned 0x0 [0102.293] GdipGetWorldTransform (graphics=0x500a228, matrix=0x4ff86d8) returned 0x0 [0102.293] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aeafc) returned 0x0 [0102.293] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.293] LocalFree (hMem=0x4d7730) returned 0x0 [0102.293] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.293] GdipIsInfiniteRegion (region=0x500a768, graphics=0x500a228, result=0x3aeb24) returned 0x0 [0102.293] GdipDeleteRegion (region=0x500a768) returned 0x0 [0102.293] GdipGetDC (graphics=0x500a228, hdc=0x3aeb2c) returned 0x0 [0102.293] GetCurrentObject (hdc=0x870107c0, type=0x1) returned 0x1b00017 [0102.293] GetCurrentObject (hdc=0x870107c0, type=0x2) returned 0x1900010 [0102.293] GetCurrentObject (hdc=0x870107c0, type=0x7) returned 0x1050032 [0102.293] GetCurrentObject (hdc=0x870107c0, type=0x6) returned 0x18a002e [0102.293] SaveDC (hdc=0x870107c0) returned 1 [0102.293] OffsetViewportOrgEx (in: hdc=0x870107c0, x=0, y=0, lppt=0x25ef688 | out: lppt=0x25ef688) returned 1 [0102.293] IsAppThemed () returned 0x1 [0102.293] GetThemeAppProperties () returned 0x3 [0102.293] GetThemeAppProperties () returned 0x3 [0102.293] DrawThemeBackground () returned 0x0 [0102.293] RestoreDC (hdc=0x870107c0, nSavedDC=-1) returned 1 [0102.293] GdipReleaseDC (graphics=0x500a228, hdc=0x870107c0) returned 0x0 [0102.293] GdipDeleteGraphics (graphics=0x500a228) returned 0x0 [0102.293] SelectPalette (hdc=0x870107c0, hPal=0x1b0807d2, bForceBkgd=0) returned 0x1b0807d2 [0102.294] SelectPalette (hdc=0x870107c0, hPal=0x188000b, bForceBkgd=0) returned 0x1b0807d2 [0102.294] EndPaint (hWnd=0x401c0, lpPaint=0x3aecdc) returned 1 [0102.294] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.294] IsWindowUnicode (hWnd=0x301c2) returned 1 [0102.294] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.294] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.294] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.294] BeginPaint (in: hWnd=0x301c2, lpPaint=0x3aecb0 | out: lpPaint=0x3aecb0) returned 0x870107c0 [0102.294] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.294] SelectPalette (hdc=0x870107c0, hPal=0x1b0807d2, bForceBkgd=1) returned 0x188000b [0102.295] CreateCompatibleDC (hdc=0x870107c0) returned 0x6c010826 [0102.295] GetObjectType (h=0x870107c0) returned 0x3 [0102.295] CreateCompatibleBitmap (hdc=0x870107c0, cx=1, cy=1) returned 0x29050791 [0102.296] GetDIBits (in: hdc=0x870107c0, hbm=0x29050791, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x3ae760, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3ae760) returned 1 [0102.296] GetDIBits (in: hdc=0x870107c0, hbm=0x29050791, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x3ae760, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3ae760) returned 1 [0102.296] DeleteObject (ho=0x29050791) returned 1 [0102.296] CreateDIBSection (in: hdc=0x870107c0, lpbmi=0x3ae7b0, usage=0x0, ppvBits=0x3aeca4, hSection=0x0, offset=0x0 | out: ppvBits=0x3aeca4) returned 0xc05077a [0102.297] SelectObject (hdc=0x6c010826, h=0xc05077a) returned 0x185000f [0102.297] GdipCreateFromHDC (hdc=0x6c010826, graphics=0x3aec88) returned 0x0 [0102.297] GdipTranslateWorldTransform (graphics=0x500a298, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0102.297] GdipSetClipRectI (graphics=0x500a298, x=0, y=0, width=718, height=51, combineMode=0x0) returned 0x0 [0102.298] GdipCreateMatrix (matrix=0x3aed10) returned 0x0 [0102.298] GdipGetWorldTransform (graphics=0x500a298, matrix=0x4f60d40) returned 0x0 [0102.298] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aed28) returned 0x0 [0102.298] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.298] GdipGetMatrixElements (matrix=0x4f60d40, matrixOut=0x4d7730) returned 0x0 [0102.298] LocalFree (hMem=0x4d7730) returned 0x0 [0102.298] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.298] GdipCreateRegion (region=0x3aed10) returned 0x0 [0102.298] GdipGetClip (graphics=0x500a298, region=0x500a578) returned 0x0 [0102.298] GdipIsInfiniteRegion (region=0x500a578, graphics=0x500a298, result=0x3aed1c) returned 0x0 [0102.299] GdipSaveGraphics (graphics=0x500a298, state=0x3aed48) returned 0x0 [0102.299] GetWindowTextLengthW (hWnd=0x301c2) returned 214 [0102.299] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xd6 [0102.299] GetSystemMetrics (nIndex=42) returned 0 [0102.299] GetWindowTextW (in: hWnd=0x301c2, lpString=0x3aeab4, nMaxCount=215 | out: lpString="We are not the people you really want to annoy. We will most probbably \r\nblock you, if you even try to \"troll\" us around. The key to get your \r\nfiles back are simple : > have patience... there is no better answer.") returned 214 [0102.299] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0xd, wParam=0xd7, lParam=0x3aeab4) returned 0xd6 [0102.299] GetClientRect (in: hWnd=0x301c2, lpRect=0x3aed10 | out: lpRect=0x3aed10) returned 1 [0102.299] GdipCreateRegion (region=0x3aeb64) returned 0x0 [0102.299] GdipGetClip (graphics=0x500a298, region=0x500a868) returned 0x0 [0102.299] GdipCreateMatrix (matrix=0x3aeb64) returned 0x0 [0102.299] GdipGetWorldTransform (graphics=0x500a298, matrix=0x4ff86d8) returned 0x0 [0102.299] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aeb7c) returned 0x0 [0102.299] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.299] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.299] LocalFree (hMem=0x4d7730) returned 0x0 [0102.299] GdipCombineRegionRegion (region=0x500a868, region2=0x500a578, combineMode=0x1) returned 0x0 [0102.299] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.299] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.299] LocalFree (hMem=0x4d7730) returned 0x0 [0102.299] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.300] GdipIsInfiniteRegion (region=0x500a868, graphics=0x500a298, result=0x3aeba4) returned 0x0 [0102.300] GdipIsInfiniteRegion (region=0x500a868, graphics=0x500a298, result=0x3aeb94) returned 0x0 [0102.300] GdipGetRegionHRgn (region=0x500a868, graphics=0x500a298, hRgn=0x3aeb94) returned 0x0 [0102.300] GdipDeleteRegion (region=0x500a868) returned 0x0 [0102.300] GdipGetDC (graphics=0x500a298, hdc=0x3aebac) returned 0x0 [0102.300] GetCurrentObject (hdc=0x6c010826, type=0x1) returned 0x1b00017 [0102.300] GetCurrentObject (hdc=0x6c010826, type=0x2) returned 0x1900010 [0102.300] GetCurrentObject (hdc=0x6c010826, type=0x7) returned 0xc05077a [0102.300] GetCurrentObject (hdc=0x6c010826, type=0x6) returned 0x18a002e [0102.300] SaveDC (hdc=0x6c010826) returned 1 [0102.300] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x680407c8 [0102.300] GetClipRgn (hdc=0x6c010826, hrgn=0x680407c8) returned 0 [0102.301] SelectClipRgn (hdc=0x6c010826, hrgn=0x21040250) returned 2 [0102.301] DeleteObject (ho=0x680407c8) returned 1 [0102.301] DeleteObject (ho=0x21040250) returned 1 [0102.301] OffsetViewportOrgEx (in: hdc=0x6c010826, x=0, y=0, lppt=0x25f11b8 | out: lppt=0x25f11b8) returned 1 [0102.301] GetNearestColor (hdc=0x6c010826, color=0xa09e5f) returned 0xa09e5f [0102.301] CreateSolidBrush (color=0xa09e5f) returned 0x611007f5 [0102.301] FillRect (hDC=0x6c010826, lprc=0x3aebb0, hbr=0x611007f5) returned 1 [0102.303] DeleteObject (ho=0x611007f5) returned 1 [0102.303] RestoreDC (hdc=0x6c010826, nSavedDC=-1) returned 1 [0102.303] GdipReleaseDC (graphics=0x500a298, hdc=0x6c010826) returned 0x0 [0102.303] GdipRestoreGraphics (graphics=0x500a298, state=0xfdab0dbd) returned 0x0 [0102.304] GdipDeleteRegion (region=0x500a578) returned 0x0 [0102.304] GetWindowTextLengthW (hWnd=0x301c2) returned 214 [0102.304] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xd6 [0102.304] GetSystemMetrics (nIndex=42) returned 0 [0102.304] GetWindowTextW (in: hWnd=0x301c2, lpString=0x3aeab4, nMaxCount=215 | out: lpString="We are not the people you really want to annoy. We will most probbably \r\nblock you, if you even try to \"troll\" us around. The key to get your \r\nfiles back are simple : > have patience... there is no better answer.") returned 214 [0102.304] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0xd, wParam=0xd7, lParam=0x3aeab4) returned 0xd6 [0102.304] GdipGetDC (graphics=0x500a298, hdc=0x3aebcc) returned 0x0 [0102.304] GetCurrentObject (hdc=0x6c010826, type=0x1) returned 0x1b00017 [0102.304] GetCurrentObject (hdc=0x6c010826, type=0x2) returned 0x1900010 [0102.304] GetCurrentObject (hdc=0x6c010826, type=0x7) returned 0xc05077a [0102.304] GetCurrentObject (hdc=0x6c010826, type=0x6) returned 0x18a002e [0102.304] SaveDC (hdc=0x6c010826) returned 1 [0102.304] GetNearestColor (hdc=0x6c010826, color=0xffffff) returned 0xffffff [0102.304] RestoreDC (hdc=0x6c010826, nSavedDC=-1) returned 1 [0102.304] GdipReleaseDC (graphics=0x500a298, hdc=0x6c010826) returned 0x0 [0102.305] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0102.305] AdjustWindowRectEx (in: lpRect=0x3aeaf0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aeaf0) returned 1 [0102.305] GdipGetTextRenderingHint (graphics=0x500a298, mode=0x3aeb6c) returned 0x0 [0102.305] GdipGetDC (graphics=0x500a298, hdc=0x3aeb58) returned 0x0 [0102.305] GetCurrentObject (hdc=0x6c010826, type=0x1) returned 0x1b00017 [0102.305] GetCurrentObject (hdc=0x6c010826, type=0x2) returned 0x1900010 [0102.305] GetCurrentObject (hdc=0x6c010826, type=0x7) returned 0xc05077a [0102.305] GetCurrentObject (hdc=0x6c010826, type=0x6) returned 0x18a002e [0102.305] SaveDC (hdc=0x6c010826) returned 1 [0102.305] GetTextAlign (hdc=0x6c010826) returned 0x0 [0102.305] GetTextColor (hdc=0x6c010826) returned 0x0 [0102.305] SetTextColor (hdc=0x6c010826, color=0xffffff) returned 0x0 [0102.305] GetCurrentObject (hdc=0x6c010826, type=0x6) returned 0x18a002e [0102.305] GetObjectW (in: h=0x18a002e, c=92, pv=0x3ae860 | out: pv=0x3ae860) returned 92 [0102.306] SelectObject (hdc=0x6c010826, h=0x70a087f) returned 0x18a002e [0102.306] GetBkMode (hdc=0x6c010826) returned 2 [0102.306] SetBkMode (hdc=0x6c010826, mode=1) returned 2 [0102.306] DrawTextExW (in: hdc=0x6c010826, lpchText="We are not the people you really want to annoy. We will most probbably \r\nblock you, if you even try to \"troll\" us around. The key to get your \r\nfiles back are simple : > have patience... there is no better answer.", cchText=214, lprc=0x3aeaec, format=0x100000, lpdtp=0x25f1b44 | out: lpchText="We are not the people you really want to annoy. We will most probbably \r\nblock you, if you even try to \"troll\" us around. The key to get your \r\nfiles back are simple : > have patience... there is no better answer.", lprc=0x3aeaec) returned 51 [0102.308] RestoreDC (hdc=0x6c010826, nSavedDC=-1) returned 1 [0102.308] GdipReleaseDC (graphics=0x500a298, hdc=0x6c010826) returned 0x0 [0102.309] GdipGetDC (graphics=0x500a298, hdc=0x3aed08) returned 0x0 [0102.309] BitBlt (hdc=0x870107c0, x=0, y=0, cx=718, cy=51, hdcSrc=0x6c010826, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.309] GdipReleaseDC (graphics=0x500a298, hdc=0x6c010826) returned 0x0 [0102.309] SelectPalette (hdc=0x870107c0, hPal=0x188000b, bForceBkgd=0) returned 0x1b0807d2 [0102.309] SelectObject (hdc=0x6c010826, h=0x185000f) returned 0xc05077a [0102.317] DeleteDC (hdc=0x6c010826) returned 1 [0102.317] GdipDeleteGraphics (graphics=0x500a298) returned 0x0 [0102.318] DeleteObject (ho=0xc05077a) returned 1 [0102.318] EndPaint (hWnd=0x301c2, lpPaint=0x3aecac) returned 1 [0102.319] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.319] IsWindowUnicode (hWnd=0x201c6) returned 1 [0102.319] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.319] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.319] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.319] BeginPaint (in: hWnd=0x201c6, lpPaint=0x3aecec | out: lpPaint=0x3aecec) returned 0x1a01025c [0102.319] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.319] SelectPalette (hdc=0x1a01025c, hPal=0x1b0807d2, bForceBkgd=1) returned 0x188000b [0102.319] CreateCompatibleDC (hdc=0x1a01025c) returned 0x2d010791 [0102.319] GetObjectType (h=0x1a01025c) returned 0x3 [0102.319] CreateCompatibleBitmap (hdc=0x1a01025c, cx=1, cy=1) returned 0xd05077a [0102.319] GetDIBits (in: hdc=0x1a01025c, hbm=0xd05077a, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x3ae7dc, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3ae7dc) returned 1 [0102.320] GetDIBits (in: hdc=0x1a01025c, hbm=0xd05077a, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x3ae7dc, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3ae7dc) returned 1 [0102.320] DeleteObject (ho=0xd05077a) returned 1 [0102.320] CreateDIBSection (in: hdc=0x1a01025c, lpbmi=0x3ae82c, usage=0x0, ppvBits=0x3aed20, hSection=0x0, offset=0x0 | out: ppvBits=0x3aed20) returned 0x6d050826 [0102.320] SelectObject (hdc=0x2d010791, h=0x6d050826) returned 0x185000f [0102.320] GdipCreateFromHDC (hdc=0x2d010791, graphics=0x3aed04) returned 0x0 [0102.320] GdipTranslateWorldTransform (graphics=0x500a298, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0102.320] GdipSetClipRectI (graphics=0x500a298, x=0, y=0, width=109, height=101, combineMode=0x0) returned 0x0 [0102.320] GdipCreateMatrix (matrix=0x3aed4c) returned 0x0 [0102.320] GdipGetWorldTransform (graphics=0x500a298, matrix=0x4f60d40) returned 0x0 [0102.320] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aed64) returned 0x0 [0102.320] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.320] GdipGetMatrixElements (matrix=0x4f60d40, matrixOut=0x4d7730) returned 0x0 [0102.320] LocalFree (hMem=0x4d7730) returned 0x0 [0102.320] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.320] GdipCreateRegion (region=0x3aed4c) returned 0x0 [0102.320] GdipGetClip (graphics=0x500a298, region=0x500a578) returned 0x0 [0102.320] GdipIsInfiniteRegion (region=0x500a578, graphics=0x500a298, result=0x3aed58) returned 0x0 [0102.321] GdipSaveGraphics (graphics=0x500a298, state=0x3aed84) returned 0x0 [0102.321] GetWindowTextLengthW (hWnd=0x201c6) returned 0 [0102.321] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0102.321] GetSystemMetrics (nIndex=42) returned 0 [0102.321] GetWindowTextW (in: hWnd=0x201c6, lpString=0x3aec9c, nMaxCount=1 | out: lpString="") returned 0 [0102.321] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0xd, wParam=0x1, lParam=0x3aec9c) returned 0x0 [0102.321] GetClientRect (in: hWnd=0x201c6, lpRect=0x3aed4c | out: lpRect=0x3aed4c) returned 1 [0102.321] GdipCreateRegion (region=0x3aeba0) returned 0x0 [0102.321] GdipGetClip (graphics=0x500a298, region=0x500a868) returned 0x0 [0102.321] GdipCreateMatrix (matrix=0x3aeba0) returned 0x0 [0102.321] GdipGetWorldTransform (graphics=0x500a298, matrix=0x4ff86d8) returned 0x0 [0102.321] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aebb8) returned 0x0 [0102.321] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.321] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.321] LocalFree (hMem=0x4d7730) returned 0x0 [0102.321] GdipCombineRegionRegion (region=0x500a868, region2=0x500a578, combineMode=0x1) returned 0x0 [0102.321] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.321] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.321] LocalFree (hMem=0x4d7730) returned 0x0 [0102.321] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.321] GdipIsInfiniteRegion (region=0x500a868, graphics=0x500a298, result=0x3aebe0) returned 0x0 [0102.321] GdipIsInfiniteRegion (region=0x500a868, graphics=0x500a298, result=0x3aebd0) returned 0x0 [0102.321] GdipGetRegionHRgn (region=0x500a868, graphics=0x500a298, hRgn=0x3aebd0) returned 0x0 [0102.322] GdipDeleteRegion (region=0x500a868) returned 0x0 [0102.322] GdipGetDC (graphics=0x500a298, hdc=0x3aebe8) returned 0x0 [0102.322] GetCurrentObject (hdc=0x2d010791, type=0x1) returned 0x1b00017 [0102.322] GetCurrentObject (hdc=0x2d010791, type=0x2) returned 0x1900010 [0102.322] GetCurrentObject (hdc=0x2d010791, type=0x7) returned 0x6d050826 [0102.322] GetCurrentObject (hdc=0x2d010791, type=0x6) returned 0x18a002e [0102.322] SaveDC (hdc=0x2d010791) returned 1 [0102.322] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x22040250 [0102.322] GetClipRgn (hdc=0x2d010791, hrgn=0x22040250) returned 0 [0102.322] SelectClipRgn (hdc=0x2d010791, hrgn=0x6a0407c8) returned 2 [0102.322] DeleteObject (ho=0x22040250) returned 1 [0102.322] DeleteObject (ho=0x6a0407c8) returned 1 [0102.322] OffsetViewportOrgEx (in: hdc=0x2d010791, x=0, y=0, lppt=0x25f2f34 | out: lppt=0x25f2f34) returned 1 [0102.322] GetNearestColor (hdc=0x2d010791, color=0xa09e5f) returned 0xa09e5f [0102.322] CreateSolidBrush (color=0xa09e5f) returned 0x621007f5 [0102.322] FillRect (hDC=0x2d010791, lprc=0x3aebec, hbr=0x621007f5) returned 1 [0102.323] DeleteObject (ho=0x621007f5) returned 1 [0102.323] RestoreDC (hdc=0x2d010791, nSavedDC=-1) returned 1 [0102.323] GdipReleaseDC (graphics=0x500a298, hdc=0x2d010791) returned 0x0 [0102.323] GdipRestoreGraphics (graphics=0x500a298, state=0xfda90dbd) returned 0x0 [0102.323] GdipDeleteRegion (region=0x500a578) returned 0x0 [0102.323] GetWindowTextLengthW (hWnd=0x201c6) returned 0 [0102.323] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x0 [0102.323] GetSystemMetrics (nIndex=42) returned 0 [0102.323] GetWindowTextW (in: hWnd=0x201c6, lpString=0x3aec9c, nMaxCount=1 | out: lpString="") returned 0 [0102.323] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x201c6, Msg=0xd, wParam=0x1, lParam=0x3aec9c) returned 0x0 [0102.323] GdipDrawImageRectI (graphics=0x500a298, image=0x50097e8, x=0, y=0, width=109, height=101) returned 0x0 [0102.347] GdipGetDC (graphics=0x500a298, hdc=0x3aed44) returned 0x0 [0102.347] BitBlt (hdc=0x1a01025c, x=0, y=0, cx=109, cy=101, hdcSrc=0x2d010791, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.347] GdipReleaseDC (graphics=0x500a298, hdc=0x2d010791) returned 0x0 [0102.347] SelectPalette (hdc=0x1a01025c, hPal=0x188000b, bForceBkgd=0) returned 0x1b0807d2 [0102.347] SelectObject (hdc=0x2d010791, h=0x185000f) returned 0x6d050826 [0102.347] DeleteDC (hdc=0x2d010791) returned 1 [0102.348] GdipDeleteGraphics (graphics=0x500a298) returned 0x0 [0102.348] EndPaint (hWnd=0x201c6, lpPaint=0x3aece8) returned 1 [0102.348] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.348] IsWindowUnicode (hWnd=0x201c4) returned 1 [0102.348] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.348] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.348] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.348] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x0 [0102.348] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.349] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x14, wParam=0x1a01025c, lParam=0x0) returned 0x1 [0102.349] SendMessageW (hWnd=0x201c4, Msg=0x2111, wParam=0x40001c4, lParam=0x201c4) returned 0x0 [0102.349] SendMessageW (hWnd=0x201c4, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0102.349] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xb8, wParam=0x0, lParam=0x0) returned 0x0 [0102.357] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.357] IsWindowUnicode (hWnd=0x201fa) returned 1 [0102.357] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.357] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.357] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.358] BeginPaint (in: hWnd=0x201fa, lpPaint=0x3aecb0 | out: lpPaint=0x3aecb0) returned 0x1a01025c [0102.358] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.358] SelectPalette (hdc=0x1a01025c, hPal=0x1b0807d2, bForceBkgd=1) returned 0x188000b [0102.358] CreateCompatibleDC (hdc=0x1a01025c) returned 0x35010791 [0102.358] DeleteObject (ho=0x6d050826) returned 1 [0102.358] GetObjectType (h=0x1a01025c) returned 0x3 [0102.358] CreateCompatibleBitmap (hdc=0x1a01025c, cx=1, cy=1) returned 0xf05077a [0102.358] GetDIBits (in: hdc=0x1a01025c, hbm=0xf05077a, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x3ae7a0, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3ae7a0) returned 1 [0102.359] GetDIBits (in: hdc=0x1a01025c, hbm=0xf05077a, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x3ae7a0, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3ae7a0) returned 1 [0102.359] DeleteObject (ho=0xf05077a) returned 1 [0102.359] CreateDIBSection (in: hdc=0x1a01025c, lpbmi=0x3ae7f0, usage=0x0, ppvBits=0x3aece4, hSection=0x0, offset=0x0 | out: ppvBits=0x3aece4) returned 0x6e050826 [0102.359] SelectObject (hdc=0x35010791, h=0x6e050826) returned 0x185000f [0102.359] GdipCreateFromHDC (hdc=0x35010791, graphics=0x3aecc8) returned 0x0 [0102.359] GdipTranslateWorldTransform (graphics=0x5135d78, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0102.359] GdipSetClipRectI (graphics=0x5135d78, x=0, y=0, width=157, height=39, combineMode=0x0) returned 0x0 [0102.359] GdipCreateMatrix (matrix=0x3aed10) returned 0x0 [0102.359] GdipGetWorldTransform (graphics=0x5135d78, matrix=0x4f60d40) returned 0x0 [0102.359] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aed28) returned 0x0 [0102.359] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.359] GdipGetMatrixElements (matrix=0x4f60d40, matrixOut=0x4d7730) returned 0x0 [0102.359] LocalFree (hMem=0x4d7730) returned 0x0 [0102.359] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.359] GdipCreateRegion (region=0x3aed10) returned 0x0 [0102.360] GdipGetClip (graphics=0x5135d78, region=0x5136058) returned 0x0 [0102.360] GdipIsInfiniteRegion (region=0x5136058, graphics=0x5135d78, result=0x3aed1c) returned 0x0 [0102.360] GdipSaveGraphics (graphics=0x5135d78, state=0x3aed48) returned 0x0 [0102.360] GetWindowTextLengthW (hWnd=0x201fa) returned 10 [0102.360] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0102.360] GetSystemMetrics (nIndex=42) returned 0 [0102.360] GetWindowTextW (in: hWnd=0x201fa, lpString=0x3aec4c, nMaxCount=11 | out: lpString="encrypted.") returned 10 [0102.360] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0xd, wParam=0xb, lParam=0x3aec4c) returned 0xa [0102.360] GetClientRect (in: hWnd=0x201fa, lpRect=0x3aed10 | out: lpRect=0x3aed10) returned 1 [0102.360] GdipCreateRegion (region=0x3aeb64) returned 0x0 [0102.360] GdipGetClip (graphics=0x5135d78, region=0x5136348) returned 0x0 [0102.360] GdipCreateMatrix (matrix=0x3aeb64) returned 0x0 [0102.360] GdipGetWorldTransform (graphics=0x5135d78, matrix=0x4ff86d8) returned 0x0 [0102.360] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aeb7c) returned 0x0 [0102.360] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.360] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.360] LocalFree (hMem=0x4d7730) returned 0x0 [0102.360] GdipCombineRegionRegion (region=0x5136348, region2=0x5136058, combineMode=0x1) returned 0x0 [0102.360] LocalAlloc (uFlags=0x0, uBytes=0x30) returned 0x4d7730 [0102.360] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.360] LocalFree (hMem=0x4d7730) returned 0x0 [0102.360] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.360] GdipIsInfiniteRegion (region=0x5136348, graphics=0x5135d78, result=0x3aeba4) returned 0x0 [0102.361] GdipIsInfiniteRegion (region=0x5136348, graphics=0x5135d78, result=0x3aeb94) returned 0x0 [0102.361] GdipGetRegionHRgn (region=0x5136348, graphics=0x5135d78, hRgn=0x3aeb94) returned 0x0 [0102.361] GdipDeleteRegion (region=0x5136348) returned 0x0 [0102.361] GdipGetDC (graphics=0x5135d78, hdc=0x3aebac) returned 0x0 [0102.361] GetCurrentObject (hdc=0x35010791, type=0x1) returned 0x1b00017 [0102.361] GetCurrentObject (hdc=0x35010791, type=0x2) returned 0x1900010 [0102.361] GetCurrentObject (hdc=0x35010791, type=0x7) returned 0x6e050826 [0102.361] GetCurrentObject (hdc=0x35010791, type=0x6) returned 0x18a002e [0102.361] SaveDC (hdc=0x35010791) returned 1 [0102.361] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x6b0407c8 [0102.361] GetClipRgn (hdc=0x35010791, hrgn=0x6b0407c8) returned 0 [0102.361] SelectClipRgn (hdc=0x35010791, hrgn=0x23040250) returned 2 [0102.361] DeleteObject (ho=0x6b0407c8) returned 1 [0102.361] DeleteObject (ho=0x23040250) returned 1 [0102.361] OffsetViewportOrgEx (in: hdc=0x35010791, x=0, y=0, lppt=0x25f4404 | out: lppt=0x25f4404) returned 1 [0102.361] GetNearestColor (hdc=0x35010791, color=0xa09e5f) returned 0xa09e5f [0102.361] CreateSolidBrush (color=0xa09e5f) returned 0x641007f5 [0102.361] FillRect (hDC=0x35010791, lprc=0x3aebb0, hbr=0x641007f5) returned 1 [0102.362] DeleteObject (ho=0x641007f5) returned 1 [0102.362] RestoreDC (hdc=0x35010791, nSavedDC=-1) returned 1 [0102.362] GdipReleaseDC (graphics=0x5135d78, hdc=0x35010791) returned 0x0 [0102.362] GdipRestoreGraphics (graphics=0x5135d78, state=0xfda70dbd) returned 0x0 [0102.362] GdipDeleteRegion (region=0x5136058) returned 0x0 [0102.362] GetWindowTextLengthW (hWnd=0x201fa) returned 10 [0102.362] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xa [0102.362] GetSystemMetrics (nIndex=42) returned 0 [0102.362] GetWindowTextW (in: hWnd=0x201fa, lpString=0x3aec4c, nMaxCount=11 | out: lpString="encrypted.") returned 10 [0102.362] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201fa, Msg=0xd, wParam=0xb, lParam=0x3aec4c) returned 0xa [0102.362] GdipGetDC (graphics=0x5135d78, hdc=0x3aebcc) returned 0x0 [0102.362] GetCurrentObject (hdc=0x35010791, type=0x1) returned 0x1b00017 [0102.362] GetCurrentObject (hdc=0x35010791, type=0x2) returned 0x1900010 [0102.362] GetCurrentObject (hdc=0x35010791, type=0x7) returned 0x6e050826 [0102.362] GetCurrentObject (hdc=0x35010791, type=0x6) returned 0x18a002e [0102.362] SaveDC (hdc=0x35010791) returned 1 [0102.362] GetNearestColor (hdc=0x35010791, color=0xff) returned 0xff [0102.362] RestoreDC (hdc=0x35010791, nSavedDC=-1) returned 1 [0102.362] GdipReleaseDC (graphics=0x5135d78, hdc=0x35010791) returned 0x0 [0102.363] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0102.363] AdjustWindowRectEx (in: lpRect=0x3aeaf0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aeaf0) returned 1 [0102.363] GdipGetTextRenderingHint (graphics=0x5135d78, mode=0x3aeb6c) returned 0x0 [0102.363] GdipGetDC (graphics=0x5135d78, hdc=0x3aeb58) returned 0x0 [0102.363] GetCurrentObject (hdc=0x35010791, type=0x1) returned 0x1b00017 [0102.363] GetCurrentObject (hdc=0x35010791, type=0x2) returned 0x1900010 [0102.363] GetCurrentObject (hdc=0x35010791, type=0x7) returned 0x6e050826 [0102.363] GetCurrentObject (hdc=0x35010791, type=0x6) returned 0x18a002e [0102.363] SaveDC (hdc=0x35010791) returned 1 [0102.363] GetTextAlign (hdc=0x35010791) returned 0x0 [0102.363] GetTextColor (hdc=0x35010791) returned 0x0 [0102.363] SetTextColor (hdc=0x35010791, color=0xff) returned 0x0 [0102.363] GetCurrentObject (hdc=0x35010791, type=0x6) returned 0x18a002e [0102.363] GetObjectW (in: h=0x18a002e, c=92, pv=0x3ae860 | out: pv=0x3ae860) returned 92 [0102.363] SelectObject (hdc=0x35010791, h=0x70a087c) returned 0x18a002e [0102.363] GetBkMode (hdc=0x35010791) returned 2 [0102.363] SetBkMode (hdc=0x35010791, mode=1) returned 2 [0102.364] DrawTextExW (in: hdc=0x35010791, lpchText="encrypted.", cchText=10, lprc=0x3aeaec, format=0x100000, lpdtp=0x25f48a4 | out: lpchText="encrypted.", lprc=0x3aeaec) returned 39 [0102.370] RestoreDC (hdc=0x35010791, nSavedDC=-1) returned 1 [0102.370] GdipReleaseDC (graphics=0x5135d78, hdc=0x35010791) returned 0x0 [0102.370] GdipGetDC (graphics=0x5135d78, hdc=0x3aed08) returned 0x0 [0102.370] BitBlt (hdc=0x1a01025c, x=0, y=0, cx=157, cy=39, hdcSrc=0x35010791, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.370] GdipReleaseDC (graphics=0x5135d78, hdc=0x35010791) returned 0x0 [0102.370] SelectPalette (hdc=0x1a01025c, hPal=0x188000b, bForceBkgd=0) returned 0x1b0807d2 [0102.370] SelectObject (hdc=0x35010791, h=0x185000f) returned 0x6e050826 [0102.370] DeleteDC (hdc=0x35010791) returned 1 [0102.370] GdipDeleteGraphics (graphics=0x5135d78) returned 0x0 [0102.370] EndPaint (hWnd=0x201fa, lpPaint=0x3aecac) returned 1 [0102.370] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.370] IsWindowUnicode (hWnd=0x201f8) returned 1 [0102.370] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.370] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.370] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.371] BeginPaint (in: hWnd=0x201f8, lpPaint=0x3aecb0 | out: lpPaint=0x3aecb0) returned 0x101084f [0102.371] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0102.371] SelectPalette (hdc=0x101084f, hPal=0x1b0807d2, bForceBkgd=1) returned 0x188000b [0102.371] CreateCompatibleDC (hdc=0x101084f) returned 0x38010791 [0102.371] GetObjectType (h=0x101084f) returned 0x3 [0102.371] CreateCompatibleBitmap (hdc=0x101084f, cx=1, cy=1) returned 0xffffffffff05083a [0102.371] GetDIBits (in: hdc=0x101084f, hbm=0xff05083a, start=0x0, cLines=0x0, lpvBits=0x0, lpbmi=0x3ae760, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3ae760) returned 1 [0102.371] GetDIBits (in: hdc=0x101084f, hbm=0xff05083a, start=0x0, cLines=0x1, lpvBits=0x0, lpbmi=0x3ae760, usage=0x0 | out: lpvBits=0x0, lpbmi=0x3ae760) returned 1 [0102.371] DeleteObject (ho=0xff05083a) returned 1 [0102.371] CreateDIBSection (in: hdc=0x101084f, lpbmi=0x3ae7b0, usage=0x0, ppvBits=0x3aeca4, hSection=0x0, offset=0x0 | out: ppvBits=0x3aeca4) returned 0xd050832 [0102.371] SelectObject (hdc=0x38010791, h=0xd050832) returned 0x185000f [0102.372] GdipCreateFromHDC (hdc=0x38010791, graphics=0x3aec88) returned 0x0 [0102.372] GdipTranslateWorldTransform (graphics=0x5135d78, dx=0x0, dy=0x0, order=0x0) returned 0x0 [0102.372] GdipSetClipRectI (graphics=0x5135d78, x=0, y=0, width=872, height=78, combineMode=0x0) returned 0x0 [0102.372] GdipCreateMatrix (matrix=0x3aed10) returned 0x0 [0102.372] GdipGetWorldTransform (graphics=0x5135d78, matrix=0x4f60d40) returned 0x0 [0102.372] GdipIsMatrixIdentity (matrix=0x4f60d40, result=0x3aed28) returned 0x0 [0102.372] GdipGetMatrixElements (matrix=0x4f60d40, matrixOut=0x4d7730) returned 0x0 [0102.372] LocalFree (hMem=0x4d7730) returned 0x0 [0102.372] GdipDeleteMatrix (matrix=0x4f60d40) returned 0x0 [0102.372] GdipCreateRegion (region=0x3aed10) returned 0x0 [0102.372] GdipGetClip (graphics=0x5135d78, region=0x5136058) returned 0x0 [0102.372] GdipIsInfiniteRegion (region=0x5136058, graphics=0x5135d78, result=0x3aed1c) returned 0x0 [0102.372] GdipSaveGraphics (graphics=0x5135d78, state=0x3aed48) returned 0x0 [0102.372] GetWindowTextLengthW (hWnd=0x201f8) returned 94 [0102.372] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5e [0102.372] GetSystemMetrics (nIndex=42) returned 0 [0102.372] GetWindowTextW (in: hWnd=0x201f8, lpString=0x3aeba4, nMaxCount=95 | out: lpString="All of your personal files including documents, pictures, texts and \r\nother sensitive data are") returned 94 [0102.372] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0xd, wParam=0x5f, lParam=0x3aeba4) returned 0x5e [0102.372] GetClientRect (in: hWnd=0x201f8, lpRect=0x3aed10 | out: lpRect=0x3aed10) returned 1 [0102.372] GdipCreateRegion (region=0x3aeb64) returned 0x0 [0102.373] GdipGetClip (graphics=0x5135d78, region=0x5136348) returned 0x0 [0102.373] GdipCreateMatrix (matrix=0x3aeb64) returned 0x0 [0102.373] GdipGetWorldTransform (graphics=0x5135d78, matrix=0x4ff86d8) returned 0x0 [0102.373] GdipIsMatrixIdentity (matrix=0x4ff86d8, result=0x3aeb7c) returned 0x0 [0102.373] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.373] LocalFree (hMem=0x4d7730) returned 0x0 [0102.373] GdipCombineRegionRegion (region=0x5136348, region2=0x5136058, combineMode=0x1) returned 0x0 [0102.373] GdipGetMatrixElements (matrix=0x4ff86d8, matrixOut=0x4d7730) returned 0x0 [0102.373] LocalFree (hMem=0x4d7730) returned 0x0 [0102.373] GdipDeleteMatrix (matrix=0x4ff86d8) returned 0x0 [0102.373] GdipIsInfiniteRegion (region=0x5136348, graphics=0x5135d78, result=0x3aeba4) returned 0x0 [0102.373] GdipIsInfiniteRegion (region=0x5136348, graphics=0x5135d78, result=0x3aeb94) returned 0x0 [0102.373] GdipGetRegionHRgn (region=0x5136348, graphics=0x5135d78, hRgn=0x3aeb94) returned 0x0 [0102.373] GdipDeleteRegion (region=0x5136348) returned 0x0 [0102.373] GdipGetDC (graphics=0x5135d78, hdc=0x3aebac) returned 0x0 [0102.373] GetCurrentObject (hdc=0x38010791, type=0x1) returned 0x1b00017 [0102.373] GetCurrentObject (hdc=0x38010791, type=0x2) returned 0x1900010 [0102.373] GetCurrentObject (hdc=0x38010791, type=0x7) returned 0xd050832 [0102.373] GetCurrentObject (hdc=0x38010791, type=0x6) returned 0x18a002e [0102.373] SaveDC (hdc=0x38010791) returned 1 [0102.373] CreateRectRgn (x1=0, y1=0, x2=0, y2=0) returned 0x24040250 [0102.373] GetClipRgn (hdc=0x38010791, hrgn=0x24040250) returned 0 [0102.373] SelectClipRgn (hdc=0x38010791, hrgn=0x6d0407c8) returned 2 [0102.373] DeleteObject (ho=0x24040250) returned 1 [0102.373] DeleteObject (ho=0x6d0407c8) returned 1 [0102.373] OffsetViewportOrgEx (in: hdc=0x38010791, x=0, y=0, lppt=0x25f5f44 | out: lppt=0x25f5f44) returned 1 [0102.374] GetNearestColor (hdc=0x38010791, color=0xa09e5f) returned 0xa09e5f [0102.374] CreateSolidBrush (color=0xa09e5f) returned 0x651007f5 [0102.374] FillRect (hDC=0x38010791, lprc=0x3aebb0, hbr=0x651007f5) returned 1 [0102.376] DeleteObject (ho=0x651007f5) returned 1 [0102.376] RestoreDC (hdc=0x38010791, nSavedDC=-1) returned 1 [0102.376] GdipReleaseDC (graphics=0x5135d78, hdc=0x38010791) returned 0x0 [0102.376] GdipRestoreGraphics (graphics=0x5135d78, state=0xfda50dbd) returned 0x0 [0102.376] GdipDeleteRegion (region=0x5136058) returned 0x0 [0102.376] GetWindowTextLengthW (hWnd=0x201f8) returned 94 [0102.376] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0x5e [0102.376] GetSystemMetrics (nIndex=42) returned 0 [0102.376] GetWindowTextW (in: hWnd=0x201f8, lpString=0x3aeba4, nMaxCount=95 | out: lpString="All of your personal files including documents, pictures, texts and \r\nother sensitive data are") returned 94 [0102.376] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0xd, wParam=0x5f, lParam=0x3aeba4) returned 0x5e [0102.377] GdipGetDC (graphics=0x5135d78, hdc=0x3aebcc) returned 0x0 [0102.377] GetCurrentObject (hdc=0x38010791, type=0x1) returned 0x1b00017 [0102.377] GetCurrentObject (hdc=0x38010791, type=0x2) returned 0x1900010 [0102.377] GetCurrentObject (hdc=0x38010791, type=0x7) returned 0xd050832 [0102.377] GetCurrentObject (hdc=0x38010791, type=0x6) returned 0x18a002e [0102.377] SaveDC (hdc=0x38010791) returned 1 [0102.377] GetNearestColor (hdc=0x38010791, color=0xffffff) returned 0xffffff [0102.377] RestoreDC (hdc=0x38010791, nSavedDC=-1) returned 1 [0102.377] GdipReleaseDC (graphics=0x5135d78, hdc=0x38010791) returned 0x0 [0102.377] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x73cd0000 [0102.377] AdjustWindowRectEx (in: lpRect=0x3aeaf0, dwStyle=0x5600000d, bMenu=0, dwExStyle=0x0 | out: lpRect=0x3aeaf0) returned 1 [0102.377] GdipGetTextRenderingHint (graphics=0x5135d78, mode=0x3aeb6c) returned 0x0 [0102.377] GdipGetDC (graphics=0x5135d78, hdc=0x3aeb58) returned 0x0 [0102.377] GetCurrentObject (hdc=0x38010791, type=0x1) returned 0x1b00017 [0102.377] GetCurrentObject (hdc=0x38010791, type=0x2) returned 0x1900010 [0102.377] GetCurrentObject (hdc=0x38010791, type=0x7) returned 0xd050832 [0102.377] GetCurrentObject (hdc=0x38010791, type=0x6) returned 0x18a002e [0102.378] SaveDC (hdc=0x38010791) returned 1 [0102.386] GetTextAlign (hdc=0x38010791) returned 0x0 [0102.386] GetTextColor (hdc=0x38010791) returned 0x0 [0102.386] SetTextColor (hdc=0x38010791, color=0xffffff) returned 0x0 [0102.386] GetCurrentObject (hdc=0x38010791, type=0x6) returned 0x18a002e [0102.386] GetObjectW (in: h=0x18a002e, c=92, pv=0x3ae860 | out: pv=0x3ae860) returned 92 [0102.386] SelectObject (hdc=0x38010791, h=0x70a087c) returned 0x18a002e [0102.386] GetBkMode (hdc=0x38010791) returned 2 [0102.386] SetBkMode (hdc=0x38010791, mode=1) returned 2 [0102.386] DrawTextExW (in: hdc=0x38010791, lpchText="All of your personal files including documents, pictures, texts and \r\nother sensitive data are", cchText=94, lprc=0x3aeaec, format=0x100000, lpdtp=0x25f6600 | out: lpchText="All of your personal files including documents, pictures, texts and \r\nother sensitive data are", lprc=0x3aeaec) returned 78 [0102.387] RestoreDC (hdc=0x38010791, nSavedDC=-1) returned 1 [0102.387] GdipReleaseDC (graphics=0x5135d78, hdc=0x38010791) returned 0x0 [0102.387] GdipGetDC (graphics=0x5135d78, hdc=0x3aed08) returned 0x0 [0102.388] BitBlt (hdc=0x101084f, x=0, y=0, cx=872, cy=78, hdcSrc=0x38010791, x1=0, y1=0, rop=0xcc0020) returned 1 [0102.388] GdipReleaseDC (graphics=0x5135d78, hdc=0x38010791) returned 0x0 [0102.388] SelectPalette (hdc=0x101084f, hPal=0x188000b, bForceBkgd=0) returned 0x1b0807d2 [0102.388] SelectObject (hdc=0x38010791, h=0x185000f) returned 0xd050832 [0102.388] DeleteDC (hdc=0x38010791) returned 1 [0102.388] GdipDeleteGraphics (graphics=0x5135d78) returned 0x0 [0102.388] DeleteObject (ho=0xd050832) returned 1 [0102.389] EndPaint (hWnd=0x201f8, lpPaint=0x3aecac) returned 1 [0102.389] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.389] IsWindowUnicode (hWnd=0x201c4) returned 1 [0102.390] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.390] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.390] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.390] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.390] IsWindowUnicode (hWnd=0x201c4) returned 1 [0102.390] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.390] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.390] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.390] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x2a1, wParam=0x0, lParam=0xc6026d) returned 0x0 [0102.390] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0102.390] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0102.458] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.458] IsWindowUnicode (hWnd=0x401ba) returned 1 [0102.458] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.458] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.458] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.458] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0102.458] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0102.458] WaitMessage () returned 1 [0102.879] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.880] IsWindowUnicode (hWnd=0x201c4) returned 1 [0102.880] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0102.880] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0102.880] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0102.880] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0102.880] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0102.880] WaitMessage () returned 1 [0103.409] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0103.409] IsWindowUnicode (hWnd=0x201c4) returned 1 [0103.409] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0103.409] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0103.409] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0103.409] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0103.410] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0103.410] WaitMessage () returned 1 [0103.955] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0103.955] IsWindowUnicode (hWnd=0x201c4) returned 1 [0103.955] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0103.955] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0103.955] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0103.955] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0103.955] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0103.955] WaitMessage () returned 1 [0104.486] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0104.486] IsWindowUnicode (hWnd=0x201c4) returned 1 [0104.486] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0104.486] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0104.486] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0104.486] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0104.486] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0104.486] WaitMessage () returned 1 [0105.016] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0105.016] IsWindowUnicode (hWnd=0x201c4) returned 1 [0105.016] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0105.016] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0105.016] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0105.016] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0105.016] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0105.016] WaitMessage () returned 1 [0105.546] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0105.546] IsWindowUnicode (hWnd=0x201c4) returned 1 [0105.546] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0105.547] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0105.547] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0105.547] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0105.547] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0105.547] WaitMessage () returned 1 [0106.077] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0106.077] IsWindowUnicode (hWnd=0x201c4) returned 1 [0106.077] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0106.077] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0106.077] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0106.077] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0106.077] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0106.077] WaitMessage () returned 1 [0106.607] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0106.607] IsWindowUnicode (hWnd=0x201c4) returned 1 [0106.607] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0106.607] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0106.607] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0106.607] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0106.607] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0106.607] WaitMessage () returned 1 [0107.138] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0107.138] IsWindowUnicode (hWnd=0x201c4) returned 1 [0107.138] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0107.138] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0107.138] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0107.138] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0107.138] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0107.138] WaitMessage () returned 1 [0107.359] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0107.359] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0107.359] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0107.359] IsWindowUnicode (hWnd=0x201c4) returned 1 [0107.359] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0107.359] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0107.359] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0107.359] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0107.359] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0107.359] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0107.359] WaitMessage () returned 1 [0107.668] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0107.668] IsWindowUnicode (hWnd=0x201c4) returned 1 [0107.668] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0107.668] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0107.668] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0107.668] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0107.668] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0107.668] WaitMessage () returned 1 [0107.849] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0107.849] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0107.849] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0107.878] NtdllDefWindowProc_W () returned 0x1 [0107.878] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0107.878] WaitMessage () returned 1 [0108.198] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0108.198] IsWindowUnicode (hWnd=0x201c4) returned 1 [0108.198] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0108.198] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0108.198] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0108.199] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0108.199] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0108.199] WaitMessage () returned 1 [0108.729] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0108.729] IsWindowUnicode (hWnd=0x201c4) returned 1 [0108.729] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0108.729] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0108.729] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0108.729] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0108.729] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0108.729] WaitMessage () returned 1 [0109.259] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0109.259] IsWindowUnicode (hWnd=0x201c4) returned 1 [0109.259] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0109.259] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0109.259] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0109.259] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0109.259] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0109.259] WaitMessage () returned 1 [0109.791] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0109.791] IsWindowUnicode (hWnd=0x201c4) returned 1 [0109.791] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0109.791] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0109.791] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0109.791] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0109.791] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0109.791] WaitMessage () returned 1 [0110.320] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0110.320] IsWindowUnicode (hWnd=0x201c4) returned 1 [0110.320] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0110.320] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0110.320] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0110.320] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0110.320] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0110.320] WaitMessage () returned 1 [0110.850] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0110.850] IsWindowUnicode (hWnd=0x201c4) returned 1 [0110.850] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0110.851] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0110.851] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0110.851] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0110.851] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0110.851] WaitMessage () returned 1 [0111.381] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0111.381] IsWindowUnicode (hWnd=0x201c4) returned 1 [0111.381] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0111.381] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0111.381] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0111.381] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0111.381] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0111.381] WaitMessage () returned 1 [0111.911] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0111.911] IsWindowUnicode (hWnd=0x201c4) returned 1 [0111.911] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0111.911] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0111.911] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0111.911] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0111.912] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0111.912] WaitMessage () returned 1 [0112.442] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0112.442] IsWindowUnicode (hWnd=0x201c4) returned 1 [0112.442] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0112.442] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0112.442] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0112.442] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0112.442] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0112.442] WaitMessage () returned 1 [0112.972] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0112.972] IsWindowUnicode (hWnd=0x201c4) returned 1 [0112.972] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0112.972] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0112.972] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0112.972] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0112.972] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0112.972] WaitMessage () returned 1 [0113.502] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0113.502] IsWindowUnicode (hWnd=0x201c4) returned 1 [0113.503] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0113.503] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0113.503] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0113.503] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0113.503] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0113.503] WaitMessage () returned 1 [0114.033] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0114.033] IsWindowUnicode (hWnd=0x201c4) returned 1 [0114.033] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0114.033] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0114.033] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0114.033] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0114.033] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0114.033] WaitMessage () returned 1 [0114.571] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0114.571] IsWindowUnicode (hWnd=0x201c4) returned 1 [0114.571] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0114.571] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0114.571] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0114.571] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0114.571] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0114.571] WaitMessage () returned 1 [0115.118] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0115.118] IsWindowUnicode (hWnd=0x201c4) returned 1 [0115.118] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0115.118] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0115.118] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0115.118] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0115.118] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0115.118] WaitMessage () returned 1 [0115.640] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0115.640] IsWindowUnicode (hWnd=0x201c4) returned 1 [0115.640] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0115.640] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0115.640] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0115.641] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0115.641] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0115.641] WaitMessage () returned 1 [0116.170] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0116.170] IsWindowUnicode (hWnd=0x201c4) returned 1 [0116.170] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0116.170] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0116.170] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0116.170] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0116.170] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0116.171] WaitMessage () returned 1 [0116.700] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0116.700] IsWindowUnicode (hWnd=0x201c4) returned 1 [0116.700] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0116.700] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0116.700] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0116.701] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0116.701] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0116.701] WaitMessage () returned 1 [0117.231] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.231] IsWindowUnicode (hWnd=0x201c4) returned 1 [0117.231] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.231] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0117.231] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0117.231] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0117.231] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0117.231] WaitMessage () returned 1 [0117.540] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.540] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x84, wParam=0x0, lParam=0x10b03bc) returned 0x1 [0117.540] IsWindowUnicode (hWnd=0x201c4) returned 1 [0117.540] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.540] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x84, wParam=0x0, lParam=0x10b03bc) returned 0x1 [0117.541] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x20, wParam=0x201c4, lParam=0x2000001) returned 0x1 [0117.541] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x20, wParam=0x201c4, lParam=0x2000001) returned 0x0 [0117.541] SetCursor (hCursor=0x10005) returned 0x10005 [0117.541] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0117.541] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0117.542] _TrackMouseEvent (in: lpEventTrack=0x24671f8 | out: lpEventTrack=0x24671f8) returned 1 [0117.542] SendMessageW (hWnd=0x201c4, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0117.542] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0117.542] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x200, wParam=0x0, lParam=0x1a0295) returned 0x0 [0117.542] SendMessageW (hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ae514) returned 0x0 [0117.542] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ae514) returned 0x0 [0117.542] GetKeyState (nVirtKey=1) returned 0 [0117.542] GetKeyState (nVirtKey=2) returned 0 [0117.542] GetKeyState (nVirtKey=4) returned 0 [0117.542] GetKeyState (nVirtKey=5) returned 0 [0117.542] GetKeyState (nVirtKey=6) returned 0 [0117.542] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0117.543] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0117.543] WaitMessage () returned 1 [0117.636] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.636] IsWindowUnicode (hWnd=0x201c4) returned 1 [0117.637] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.637] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0117.637] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0117.637] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.637] IsWindowUnicode (hWnd=0x201c4) returned 1 [0117.637] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.637] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0117.637] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0117.637] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x2a1, wParam=0x0, lParam=0x1a0295) returned 0x0 [0117.637] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0117.637] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0117.637] WaitMessage () returned 1 [0117.761] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.761] IsWindowUnicode (hWnd=0x201c4) returned 1 [0117.761] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0117.761] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0117.761] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0117.761] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0117.761] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0117.762] WaitMessage () returned 1 [0118.307] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0118.307] IsWindowUnicode (hWnd=0x201c4) returned 1 [0118.307] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0118.307] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0118.307] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0118.307] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0118.307] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0118.307] WaitMessage () returned 1 [0118.838] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0118.838] IsWindowUnicode (hWnd=0x201c4) returned 1 [0118.838] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0118.838] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0118.838] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0118.838] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0118.838] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0118.838] WaitMessage () returned 1 [0119.368] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0119.368] IsWindowUnicode (hWnd=0x201c4) returned 1 [0119.368] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0119.368] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0119.368] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0119.368] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0119.368] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0119.368] WaitMessage () returned 1 [0119.898] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0119.898] IsWindowUnicode (hWnd=0x201c4) returned 1 [0119.898] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0119.898] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0119.898] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0119.899] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0119.899] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0119.899] WaitMessage () returned 1 [0120.429] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0120.429] IsWindowUnicode (hWnd=0x201c4) returned 1 [0120.429] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0120.429] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0120.429] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0120.429] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0120.429] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0120.429] WaitMessage () returned 1 [0120.959] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0120.959] IsWindowUnicode (hWnd=0x201c4) returned 1 [0120.959] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0120.959] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0120.959] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0120.959] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0120.959] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0120.960] WaitMessage () returned 1 [0121.490] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0121.490] IsWindowUnicode (hWnd=0x201c4) returned 1 [0121.490] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0121.490] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0121.490] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0121.490] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0121.490] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0121.490] WaitMessage () returned 1 [0122.020] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0122.020] IsWindowUnicode (hWnd=0x201c4) returned 1 [0122.020] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0122.020] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0122.020] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0122.020] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0122.020] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0122.020] WaitMessage () returned 1 [0122.566] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0122.566] IsWindowUnicode (hWnd=0x201c4) returned 1 [0122.566] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0122.566] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0122.566] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0122.566] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0122.566] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0122.566] WaitMessage () returned 1 [0123.097] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0123.097] IsWindowUnicode (hWnd=0x201c4) returned 1 [0123.097] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0123.097] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0123.097] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0123.097] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0123.097] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0123.097] WaitMessage () returned 1 [0123.627] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0123.627] IsWindowUnicode (hWnd=0x201c4) returned 1 [0123.627] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0123.627] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0123.627] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0123.628] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0123.628] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0123.628] WaitMessage () returned 1 [0124.158] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0124.158] IsWindowUnicode (hWnd=0x201c4) returned 1 [0124.158] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0124.158] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0124.158] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0124.158] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0124.158] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0124.158] WaitMessage () returned 1 [0124.688] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0124.688] IsWindowUnicode (hWnd=0x201c4) returned 1 [0124.688] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0124.688] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0124.688] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0124.688] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0124.688] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0124.688] WaitMessage () returned 1 [0125.219] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0125.219] IsWindowUnicode (hWnd=0x201c4) returned 1 [0125.219] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0125.219] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0125.219] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0125.219] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0125.219] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0125.219] WaitMessage () returned 1 [0125.748] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0125.748] IsWindowUnicode (hWnd=0x201c4) returned 1 [0125.748] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0125.748] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0125.749] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0125.749] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0125.749] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0125.749] WaitMessage () returned 1 [0126.280] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0126.280] IsWindowUnicode (hWnd=0x201c4) returned 1 [0126.280] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0126.280] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0126.280] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0126.281] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0126.281] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0126.281] WaitMessage () returned 1 [0126.846] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0126.846] IsWindowUnicode (hWnd=0x201c4) returned 1 [0126.846] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0126.846] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0126.846] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0126.847] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0126.847] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0126.847] WaitMessage () returned 1 [0127.373] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0127.373] IsWindowUnicode (hWnd=0x201c4) returned 1 [0127.373] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0127.373] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0127.373] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0127.373] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0127.373] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0127.373] WaitMessage () returned 1 [0127.578] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0127.579] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0127.579] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0127.579] IsWindowUnicode (hWnd=0x201c4) returned 1 [0127.579] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0127.579] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0127.579] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0127.579] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0127.580] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0127.580] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0127.580] WaitMessage () returned 1 [0127.917] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0127.917] IsWindowUnicode (hWnd=0x201c4) returned 1 [0127.917] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0127.917] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0127.917] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0127.917] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0127.917] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0127.917] WaitMessage () returned 1 [0128.447] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0128.447] IsWindowUnicode (hWnd=0x201c4) returned 1 [0128.447] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0128.447] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0128.447] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0128.447] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0128.448] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0128.448] WaitMessage () returned 1 [0128.980] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0128.980] IsWindowUnicode (hWnd=0x201c4) returned 1 [0128.980] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0128.980] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0128.980] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0128.980] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0128.980] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0128.980] WaitMessage () returned 1 [0129.508] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0129.508] IsWindowUnicode (hWnd=0x201c4) returned 1 [0129.508] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0129.508] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0129.508] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0129.509] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0129.509] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0129.509] WaitMessage () returned 1 [0130.038] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0130.038] IsWindowUnicode (hWnd=0x201c4) returned 1 [0130.038] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0130.038] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0130.038] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0130.039] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0130.039] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0130.039] WaitMessage () returned 1 [0130.569] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0130.569] IsWindowUnicode (hWnd=0x201c4) returned 1 [0130.569] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0130.569] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0130.569] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0130.569] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0130.569] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0130.569] WaitMessage () returned 1 [0131.117] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0131.117] IsWindowUnicode (hWnd=0x201c4) returned 1 [0131.117] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0131.117] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0131.117] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0131.117] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0131.117] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0131.117] WaitMessage () returned 1 [0131.645] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0131.645] IsWindowUnicode (hWnd=0x201c4) returned 1 [0131.645] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0131.645] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0131.645] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0131.646] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0131.646] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0131.646] WaitMessage () returned 1 [0132.176] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0132.176] IsWindowUnicode (hWnd=0x201c4) returned 1 [0132.176] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0132.176] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0132.176] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0132.176] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0132.176] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0132.176] WaitMessage () returned 1 [0132.722] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0132.722] IsWindowUnicode (hWnd=0x201c4) returned 1 [0132.722] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0132.722] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0132.722] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0132.723] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0132.723] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0132.723] WaitMessage () returned 1 [0133.252] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0133.252] IsWindowUnicode (hWnd=0x201c4) returned 1 [0133.252] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0133.252] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0133.252] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0133.252] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0133.252] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0133.252] WaitMessage () returned 1 [0133.783] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0133.783] IsWindowUnicode (hWnd=0x201c4) returned 1 [0133.783] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0133.783] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0133.783] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0133.783] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0133.783] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0133.783] WaitMessage () returned 1 [0134.313] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0134.313] IsWindowUnicode (hWnd=0x201c4) returned 1 [0134.313] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0134.313] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0134.313] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0134.314] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0134.314] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0134.314] WaitMessage () returned 1 [0134.905] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0134.905] IsWindowUnicode (hWnd=0x201c4) returned 1 [0134.905] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0134.905] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0134.905] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0134.905] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0134.905] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0134.905] WaitMessage () returned 1 [0135.420] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0135.420] IsWindowUnicode (hWnd=0x201c4) returned 1 [0135.420] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0135.421] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0135.421] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0135.421] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0135.421] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0135.421] WaitMessage () returned 1 [0135.951] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0135.951] IsWindowUnicode (hWnd=0x201c4) returned 1 [0135.951] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0135.951] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0135.951] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0135.951] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0135.951] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0135.951] WaitMessage () returned 1 [0136.481] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0136.481] IsWindowUnicode (hWnd=0x201c4) returned 1 [0136.481] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0136.481] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0136.482] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0136.482] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0136.482] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0136.482] WaitMessage () returned 1 [0137.012] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0137.012] IsWindowUnicode (hWnd=0x201c4) returned 1 [0137.012] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0137.012] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0137.012] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0137.012] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0137.012] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0137.012] WaitMessage () returned 1 [0137.542] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0137.542] IsWindowUnicode (hWnd=0x201c4) returned 1 [0137.542] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0137.542] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0137.542] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0137.542] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0137.542] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0137.542] WaitMessage () returned 1 [0138.140] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0138.140] IsWindowUnicode (hWnd=0x201c4) returned 1 [0138.140] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0138.140] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0138.140] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0138.140] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0138.140] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0138.140] WaitMessage () returned 1 [0138.296] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0138.296] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x6011c, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0138.296] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x219, wParam=0x7, lParam=0x0) returned 0x1 [0138.297] NtdllDefWindowProc_W () returned 0x1 [0138.297] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0138.297] WaitMessage () returned 1 [0138.665] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0138.665] IsWindowUnicode (hWnd=0x201c4) returned 1 [0138.665] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0138.665] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0138.666] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0138.666] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0138.666] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0138.666] WaitMessage () returned 1 [0139.333] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0139.333] IsWindowUnicode (hWnd=0x201c4) returned 1 [0139.333] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0139.333] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0139.333] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0139.333] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0139.334] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0139.334] WaitMessage () returned 1 [0140.043] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0140.043] IsWindowUnicode (hWnd=0x201c4) returned 1 [0140.043] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0140.043] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0140.043] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0140.043] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0140.043] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0140.043] WaitMessage () returned 1 [0140.568] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0140.568] IsWindowUnicode (hWnd=0x201c4) returned 1 [0140.568] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0140.569] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0140.569] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0140.569] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0140.569] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0140.569] WaitMessage () returned 1 [0141.099] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0141.099] IsWindowUnicode (hWnd=0x201c4) returned 1 [0141.099] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0141.099] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0141.099] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0141.101] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0141.101] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0141.101] WaitMessage () returned 1 [0141.645] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0141.645] IsWindowUnicode (hWnd=0x201c4) returned 1 [0141.645] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0141.645] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0141.645] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0141.645] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0141.645] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0141.645] WaitMessage () returned 1 [0142.191] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0142.191] IsWindowUnicode (hWnd=0x201c4) returned 1 [0142.191] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0142.191] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0142.191] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0142.191] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0142.191] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0142.191] WaitMessage () returned 1 [0142.721] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0142.721] IsWindowUnicode (hWnd=0x201c4) returned 1 [0142.721] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0142.722] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0142.722] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0142.722] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0142.722] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0142.722] WaitMessage () returned 1 [0143.252] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0143.252] IsWindowUnicode (hWnd=0x201c4) returned 1 [0143.252] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0143.252] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0143.252] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0143.252] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0143.252] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0143.252] WaitMessage () returned 1 [0143.782] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0143.783] IsWindowUnicode (hWnd=0x201c4) returned 1 [0143.783] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0143.783] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0143.783] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0143.783] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0143.783] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0143.783] WaitMessage () returned 1 [0144.312] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0144.312] IsWindowUnicode (hWnd=0x201c4) returned 1 [0144.312] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0144.312] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0144.312] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0144.313] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0144.313] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0144.313] WaitMessage () returned 1 [0144.906] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0144.906] IsWindowUnicode (hWnd=0x201c4) returned 1 [0144.906] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0144.906] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0144.906] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0144.906] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0144.906] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0144.906] WaitMessage () returned 1 [0145.436] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0145.436] IsWindowUnicode (hWnd=0x201c4) returned 1 [0145.436] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0145.436] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0145.436] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0145.436] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0145.436] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0145.436] WaitMessage () returned 1 [0145.972] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0145.972] IsWindowUnicode (hWnd=0x201c4) returned 1 [0145.972] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0145.972] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0145.972] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0145.973] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0145.973] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0145.973] WaitMessage () returned 1 [0146.496] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0146.496] IsWindowUnicode (hWnd=0x201c4) returned 1 [0146.496] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0146.496] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0146.497] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0146.497] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0146.497] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0146.497] WaitMessage () returned 1 [0147.042] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.042] IsWindowUnicode (hWnd=0x201c4) returned 1 [0147.042] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.043] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0147.043] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0147.043] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0147.043] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0147.043] WaitMessage () returned 1 [0147.573] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.573] IsWindowUnicode (hWnd=0x201c4) returned 1 [0147.573] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.573] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0147.573] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0147.573] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0147.573] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0147.573] WaitMessage () returned 1 [0147.716] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.716] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x84, wParam=0x0, lParam=0x1fa032e) returned 0x1 [0147.717] IsWindowUnicode (hWnd=0x201c4) returned 1 [0147.717] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.717] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x84, wParam=0x0, lParam=0x1fa032e) returned 0x1 [0147.717] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x20, wParam=0x201c4, lParam=0x2000001) returned 0x1 [0147.718] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x20, wParam=0x201c4, lParam=0x2000001) returned 0x0 [0147.718] SetCursor (hCursor=0x10005) returned 0x10005 [0147.718] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0147.718] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0147.718] _TrackMouseEvent (in: lpEventTrack=0x24671f8 | out: lpEventTrack=0x24671f8) returned 1 [0147.719] SendMessageW (hWnd=0x201c4, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0147.719] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0147.719] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x200, wParam=0x0, lParam=0x1090207) returned 0x0 [0147.719] SendMessageW (hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ae514) returned 0x0 [0147.719] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ae514) returned 0x0 [0147.719] GetKeyState (nVirtKey=1) returned 0 [0147.719] GetKeyState (nVirtKey=2) returned 0 [0147.719] GetKeyState (nVirtKey=4) returned 0 [0147.719] GetKeyState (nVirtKey=5) returned 0 [0147.720] GetKeyState (nVirtKey=6) returned 0 [0147.720] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0147.720] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0147.720] WaitMessage () returned 1 [0147.830] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.830] IsWindowUnicode (hWnd=0x201c4) returned 1 [0147.830] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.830] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0147.830] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0147.830] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.830] IsWindowUnicode (hWnd=0x201c4) returned 1 [0147.830] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0147.830] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0147.830] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0147.830] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x2a1, wParam=0x0, lParam=0x1090207) returned 0x0 [0147.830] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0147.830] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0147.830] WaitMessage () returned 1 [0148.165] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0148.165] IsWindowUnicode (hWnd=0x201c4) returned 1 [0148.165] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0148.165] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0148.165] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0148.165] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0148.165] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0148.165] WaitMessage () returned 1 [0148.680] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0148.680] IsWindowUnicode (hWnd=0x201c4) returned 1 [0148.680] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0148.680] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0148.680] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0148.681] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0148.681] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0148.681] WaitMessage () returned 1 [0149.211] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0149.211] IsWindowUnicode (hWnd=0x201c4) returned 1 [0149.211] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0149.211] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0149.211] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0149.211] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0149.211] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0149.212] WaitMessage () returned 1 [0149.751] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0149.751] IsWindowUnicode (hWnd=0x201c4) returned 1 [0149.751] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0149.751] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0149.751] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0149.751] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0149.751] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0149.751] WaitMessage () returned 1 [0150.272] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0150.272] IsWindowUnicode (hWnd=0x201c4) returned 1 [0150.272] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0150.272] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0150.272] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0150.272] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0150.272] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0150.272] WaitMessage () returned 1 [0150.802] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0150.802] IsWindowUnicode (hWnd=0x201c4) returned 1 [0150.802] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0150.802] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0150.802] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0150.802] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0150.803] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0150.803] WaitMessage () returned 1 [0151.348] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0151.348] IsWindowUnicode (hWnd=0x201c4) returned 1 [0151.348] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0151.348] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0151.348] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0151.348] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0151.348] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0151.348] WaitMessage () returned 1 [0151.988] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0151.988] IsWindowUnicode (hWnd=0x201c4) returned 1 [0151.988] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0151.988] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0151.988] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0151.988] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0151.988] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0151.988] WaitMessage () returned 1 [0152.502] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0152.502] IsWindowUnicode (hWnd=0x201c4) returned 1 [0152.502] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0152.503] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0152.503] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0152.503] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0152.503] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0152.503] WaitMessage () returned 1 [0153.381] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0153.381] IsWindowUnicode (hWnd=0x201c4) returned 1 [0153.381] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0153.381] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0153.381] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0153.381] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0153.381] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0153.381] WaitMessage () returned 1 [0154.324] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0154.324] IsWindowUnicode (hWnd=0x201c4) returned 1 [0154.324] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0154.324] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0154.324] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0154.324] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0154.324] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0154.324] WaitMessage () returned 1 [0154.863] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0154.863] IsWindowUnicode (hWnd=0x201c4) returned 1 [0154.863] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0154.864] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0154.864] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0154.864] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0154.864] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0154.864] WaitMessage () returned 1 [0155.396] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0155.396] IsWindowUnicode (hWnd=0x201c4) returned 1 [0155.396] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0155.396] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0155.396] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0155.396] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0155.396] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0155.396] WaitMessage () returned 1 [0155.925] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0155.925] IsWindowUnicode (hWnd=0x201c4) returned 1 [0155.925] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0155.925] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0155.925] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0155.925] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0155.925] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0155.925] WaitMessage () returned 1 [0156.449] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0156.449] IsWindowUnicode (hWnd=0x201c4) returned 1 [0156.449] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0156.449] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0156.449] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0156.449] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0156.449] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0156.449] WaitMessage () returned 1 [0156.980] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0156.980] IsWindowUnicode (hWnd=0x201c4) returned 1 [0156.980] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0156.980] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0156.980] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0156.980] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0156.980] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0156.980] WaitMessage () returned 1 [0157.510] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0157.510] IsWindowUnicode (hWnd=0x201c4) returned 1 [0157.510] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0157.510] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0157.510] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0157.512] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0157.512] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0157.512] WaitMessage () returned 1 [0157.777] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0157.777] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0157.777] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0157.777] IsWindowUnicode (hWnd=0x201c4) returned 1 [0157.777] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0157.777] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0157.777] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0157.777] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0157.777] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0157.777] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0157.777] WaitMessage () returned 1 [0158.040] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0158.040] IsWindowUnicode (hWnd=0x201c4) returned 1 [0158.040] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0158.041] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0158.041] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0158.041] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0158.041] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0158.041] WaitMessage () returned 1 [0158.571] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0158.571] IsWindowUnicode (hWnd=0x201c4) returned 1 [0158.571] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0158.571] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0158.571] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0158.571] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0158.571] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0158.571] WaitMessage () returned 1 [0159.101] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0159.101] IsWindowUnicode (hWnd=0x201c4) returned 1 [0159.101] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0159.101] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0159.101] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0159.101] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0159.101] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0159.101] WaitMessage () returned 1 [0159.647] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0159.647] IsWindowUnicode (hWnd=0x201c4) returned 1 [0159.647] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0159.647] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0159.647] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0159.647] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0159.647] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0159.647] WaitMessage () returned 1 [0160.193] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0160.193] IsWindowUnicode (hWnd=0x201c4) returned 1 [0160.193] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0160.193] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0160.193] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0160.193] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0160.193] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0160.193] WaitMessage () returned 1 [0160.724] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0160.724] IsWindowUnicode (hWnd=0x201c4) returned 1 [0160.724] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0160.724] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0160.724] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0160.724] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0160.724] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0160.724] WaitMessage () returned 1 [0161.257] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0161.257] IsWindowUnicode (hWnd=0x201c4) returned 1 [0161.257] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0161.257] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0161.257] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0161.257] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0161.257] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0161.257] WaitMessage () returned 1 [0161.786] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0161.786] IsWindowUnicode (hWnd=0x201c4) returned 1 [0161.786] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0161.786] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0161.786] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0161.786] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0161.787] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0161.787] WaitMessage () returned 1 [0162.403] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0162.403] IsWindowUnicode (hWnd=0x201c4) returned 1 [0162.403] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0162.403] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0162.403] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0162.404] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0162.404] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0162.404] WaitMessage () returned 1 [0162.931] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0162.931] IsWindowUnicode (hWnd=0x201c4) returned 1 [0162.931] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0162.931] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0162.931] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0162.931] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0162.931] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0162.931] WaitMessage () returned 1 [0163.454] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0163.454] IsWindowUnicode (hWnd=0x201c4) returned 1 [0163.454] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0163.454] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0163.454] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0163.454] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0163.454] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0163.454] WaitMessage () returned 1 [0163.984] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0163.984] IsWindowUnicode (hWnd=0x201c4) returned 1 [0163.984] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0163.984] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0163.984] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0163.984] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0163.984] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0163.984] WaitMessage () returned 1 [0164.515] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0164.515] IsWindowUnicode (hWnd=0x201c4) returned 1 [0164.515] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0164.515] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0164.515] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0164.515] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0164.515] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0164.515] WaitMessage () returned 1 [0165.060] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0165.060] IsWindowUnicode (hWnd=0x201c4) returned 1 [0165.061] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0165.061] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0165.061] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0165.061] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0165.061] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0165.061] WaitMessage () returned 1 [0165.591] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0165.591] IsWindowUnicode (hWnd=0x201c4) returned 1 [0165.591] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0165.591] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0165.591] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0165.591] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0165.591] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0165.591] WaitMessage () returned 1 [0166.121] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0166.121] IsWindowUnicode (hWnd=0x201c4) returned 1 [0166.121] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0166.121] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0166.122] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0166.123] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0166.123] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0166.123] WaitMessage () returned 1 [0166.652] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0166.652] IsWindowUnicode (hWnd=0x201c4) returned 1 [0166.652] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0166.652] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0166.652] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0166.653] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0166.653] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0166.653] WaitMessage () returned 1 [0167.183] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0167.183] IsWindowUnicode (hWnd=0x201c4) returned 1 [0167.183] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0167.183] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0167.183] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0167.183] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0167.184] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0167.184] WaitMessage () returned 1 [0167.713] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0167.713] IsWindowUnicode (hWnd=0x201c4) returned 1 [0167.713] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0167.713] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0167.713] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0167.713] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0167.713] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0167.713] WaitMessage () returned 1 [0167.847] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0167.848] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x84, wParam=0x0, lParam=0x6d0245) returned 0xc [0167.851] IsWindowUnicode (hWnd=0x301c8) returned 1 [0167.851] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0167.851] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x84, wParam=0x0, lParam=0x6d0245) returned 0xc [0167.851] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x20, wParam=0x301c8, lParam=0x200000c) returned 0x1 [0167.851] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xae, wParam=0x1000, lParam=0x0) returned 0x0 [0167.854] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0167.854] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0167.854] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0167.855] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xae, wParam=0x1000, lParam=0x0) returned 0x0 [0167.855] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0167.856] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0167.856] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0167.856] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xae, wParam=0x1000, lParam=0x0) returned 0x0 [0167.856] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0167.856] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0167.856] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0167.858] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0167.858] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0167.858] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xa0, wParam=0xc, lParam=0x6d0245) returned 0x0 [0167.858] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0167.858] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0167.858] WaitMessage () returned 1 [0168.316] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0168.317] IsWindowUnicode (hWnd=0x201c4) returned 1 [0168.317] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0168.317] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0168.317] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0168.317] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0168.317] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0168.317] WaitMessage () returned 1 [0168.836] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0168.836] IsWindowUnicode (hWnd=0x201c4) returned 1 [0168.836] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0168.836] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0168.836] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0168.836] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0168.836] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0168.836] WaitMessage () returned 1 [0169.367] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0169.367] IsWindowUnicode (hWnd=0x201c4) returned 1 [0169.367] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0169.367] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0169.367] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0169.368] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0169.368] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0169.368] WaitMessage () returned 1 [0169.937] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0169.937] IsWindowUnicode (hWnd=0x201c4) returned 1 [0169.937] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0169.937] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0169.937] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0169.938] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0169.938] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0169.938] WaitMessage () returned 1 [0170.458] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0170.458] IsWindowUnicode (hWnd=0x201c4) returned 1 [0170.458] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0170.458] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0170.458] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0170.458] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0170.458] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0170.458] WaitMessage () returned 1 [0170.988] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0170.988] IsWindowUnicode (hWnd=0x201c4) returned 1 [0170.988] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0170.989] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0170.989] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0170.989] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0170.989] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0170.989] WaitMessage () returned 1 [0171.519] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0171.519] IsWindowUnicode (hWnd=0x201c4) returned 1 [0171.519] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0171.519] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0171.519] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0171.519] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0171.519] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0171.519] WaitMessage () returned 1 [0172.049] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0172.049] IsWindowUnicode (hWnd=0x201c4) returned 1 [0172.049] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0172.049] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0172.049] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0172.050] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0172.050] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0172.050] WaitMessage () returned 1 [0172.580] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0172.581] IsWindowUnicode (hWnd=0x201c4) returned 1 [0172.581] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0172.581] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0172.581] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0172.581] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0172.581] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0172.581] WaitMessage () returned 1 [0173.358] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0173.358] IsWindowUnicode (hWnd=0x201c4) returned 1 [0173.358] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0173.358] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0173.358] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0173.358] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0173.359] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0173.359] WaitMessage () returned 1 [0174.080] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0174.080] IsWindowUnicode (hWnd=0x201c4) returned 1 [0174.080] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0174.080] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0174.080] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0174.080] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0174.080] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0174.080] WaitMessage () returned 1 [0174.608] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0174.608] IsWindowUnicode (hWnd=0x201c4) returned 1 [0174.608] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0174.608] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0174.608] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0174.609] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0174.610] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0174.610] WaitMessage () returned 1 [0175.381] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0175.381] IsWindowUnicode (hWnd=0x201c4) returned 1 [0175.381] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0175.382] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0175.382] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0175.382] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0175.382] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0175.382] WaitMessage () returned 1 [0175.923] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0175.923] IsWindowUnicode (hWnd=0x201c4) returned 1 [0175.923] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0175.923] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0175.923] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0175.923] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0175.923] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0175.923] WaitMessage () returned 1 [0176.448] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0176.448] IsWindowUnicode (hWnd=0x201c4) returned 1 [0176.448] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0176.448] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0176.448] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0176.449] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0176.449] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0176.449] WaitMessage () returned 1 [0177.185] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0177.185] IsWindowUnicode (hWnd=0x201c4) returned 1 [0177.186] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0177.186] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0177.186] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0177.186] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0177.186] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0177.186] WaitMessage () returned 1 [0177.712] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0177.712] IsWindowUnicode (hWnd=0x201c4) returned 1 [0177.712] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0177.712] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0177.712] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0177.712] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0177.712] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0177.712] WaitMessage () returned 1 [0178.027] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.028] MapWindowPoints (in: hWndFrom=0x301c2, hWndTo=0x0, lpPoints=0x3aee54, cPoints=0x2 | out: lpPoints=0x3aee54) returned 42402102 [0178.029] IsWindowUnicode (hWnd=0x301c2) returned 1 [0178.029] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.029] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0178.029] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0178.029] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x2a2, wParam=0x0, lParam=0x0) returned 0x0 [0178.030] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.030] MapWindowPoints (in: hWndFrom=0x301c2, hWndTo=0x0, lpPoints=0x3aee54, cPoints=0x2 | out: lpPoints=0x3aee54) returned 42402102 [0178.030] IsWindowUnicode (hWnd=0x301c2) returned 1 [0178.030] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.030] MapWindowPoints (in: hWndFrom=0x301c2, hWndTo=0x0, lpPoints=0x3aee94, cPoints=0x2 | out: lpPoints=0x3aee94) returned 42402102 [0178.030] SetCursor (hCursor=0x10003) returned 0x10013 [0178.031] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0178.031] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0178.031] _TrackMouseEvent (in: lpEventTrack=0x246925c | out: lpEventTrack=0x246925c) returned 1 [0178.031] SendMessageW (hWnd=0x301c2, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0178.031] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0178.034] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x200, wParam=0x0, lParam=0xf0122) returned 0x0 [0178.034] GetKeyState (nVirtKey=1) returned 0 [0178.034] GetKeyState (nVirtKey=2) returned 0 [0178.034] GetKeyState (nVirtKey=4) returned 0 [0178.034] GetKeyState (nVirtKey=5) returned 0 [0178.034] GetKeyState (nVirtKey=6) returned 0 [0178.034] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0178.034] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0178.034] WaitMessage () returned 1 [0178.133] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.133] IsWindowUnicode (hWnd=0x301c2) returned 1 [0178.133] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.133] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0178.133] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0178.133] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.133] IsWindowUnicode (hWnd=0x301c2) returned 1 [0178.133] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.133] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0178.133] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0178.133] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x2a1, wParam=0x0, lParam=0xf0122) returned 0x0 [0178.134] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0178.134] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0178.134] WaitMessage () returned 1 [0178.242] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.242] IsWindowUnicode (hWnd=0x201c4) returned 1 [0178.242] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.242] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0178.242] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0178.243] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0178.243] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0178.243] WaitMessage () returned 1 [0178.788] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.788] IsWindowUnicode (hWnd=0x201c4) returned 1 [0178.788] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0178.788] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0178.789] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0178.789] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0178.789] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0178.789] WaitMessage () returned 1 [0179.329] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0179.329] IsWindowUnicode (hWnd=0x201c4) returned 1 [0179.329] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0179.329] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0179.329] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0179.330] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0179.330] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0179.330] WaitMessage () returned 1 [0179.849] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0179.849] IsWindowUnicode (hWnd=0x201c4) returned 1 [0179.849] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0179.849] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0179.849] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0179.849] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0179.849] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0179.849] WaitMessage () returned 1 [0180.395] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0180.395] IsWindowUnicode (hWnd=0x201c4) returned 1 [0180.395] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0180.395] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0180.395] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0180.396] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0180.396] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0180.396] WaitMessage () returned 1 [0180.935] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0180.935] IsWindowUnicode (hWnd=0x201c4) returned 1 [0180.935] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0180.935] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0180.935] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0180.935] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0180.935] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0180.935] WaitMessage () returned 1 [0181.465] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0181.465] IsWindowUnicode (hWnd=0x201c4) returned 1 [0181.465] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0181.465] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0181.465] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0181.465] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0181.465] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0181.465] WaitMessage () returned 1 [0181.986] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0181.986] IsWindowUnicode (hWnd=0x201c4) returned 1 [0181.987] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0181.987] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0181.987] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0181.987] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0181.987] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0181.987] WaitMessage () returned 1 [0182.517] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0182.517] IsWindowUnicode (hWnd=0x201c4) returned 1 [0182.517] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0182.517] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0182.517] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0182.517] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0182.517] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0182.517] WaitMessage () returned 1 [0183.047] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0183.047] IsWindowUnicode (hWnd=0x201c4) returned 1 [0183.047] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0183.047] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0183.047] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0183.047] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0183.047] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0183.047] WaitMessage () returned 1 [0183.578] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0183.578] IsWindowUnicode (hWnd=0x201c4) returned 1 [0183.578] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0183.578] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0183.578] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0183.578] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0183.578] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0183.578] WaitMessage () returned 1 [0184.108] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0184.108] IsWindowUnicode (hWnd=0x201c4) returned 1 [0184.108] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0184.108] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0184.108] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0184.108] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0184.108] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0184.108] WaitMessage () returned 1 [0184.638] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0184.638] IsWindowUnicode (hWnd=0x201c4) returned 1 [0184.638] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0184.638] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0184.639] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0184.639] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0184.639] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0184.639] WaitMessage () returned 1 [0185.169] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0185.169] IsWindowUnicode (hWnd=0x201c4) returned 1 [0185.169] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0185.169] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0185.169] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0185.169] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0185.169] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0185.169] WaitMessage () returned 1 [0185.699] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0185.699] IsWindowUnicode (hWnd=0x201c4) returned 1 [0185.699] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0185.699] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0185.699] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0185.699] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0185.699] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0185.699] WaitMessage () returned 1 [0186.245] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0186.245] IsWindowUnicode (hWnd=0x201c4) returned 1 [0186.245] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0186.245] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0186.245] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0186.246] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0186.246] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0186.246] WaitMessage () returned 1 [0186.776] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0186.776] IsWindowUnicode (hWnd=0x201c4) returned 1 [0186.776] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0186.776] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0186.776] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0186.776] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0186.776] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0186.776] WaitMessage () returned 1 [0187.306] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0187.306] IsWindowUnicode (hWnd=0x201c4) returned 1 [0187.306] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0187.306] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0187.306] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0187.306] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0187.306] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0187.306] WaitMessage () returned 1 [0187.852] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0187.852] IsWindowUnicode (hWnd=0x201c4) returned 1 [0187.852] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0187.852] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0187.852] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0187.852] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0187.852] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0187.852] WaitMessage () returned 1 [0188.059] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.059] MapWindowPoints (in: hWndFrom=0x201f8, hWndTo=0x0, lpPoints=0x3aee54, cPoints=0x2 | out: lpPoints=0x3aee54) returned 9699614 [0188.059] IsWindowUnicode (hWnd=0x201f8) returned 1 [0188.059] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.059] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0188.060] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0188.060] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x301c2, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0188.060] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.060] MapWindowPoints (in: hWndFrom=0x201f8, hWndTo=0x0, lpPoints=0x3aee54, cPoints=0x2 | out: lpPoints=0x3aee54) returned 9699614 [0188.060] IsWindowUnicode (hWnd=0x201f8) returned 1 [0188.060] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.060] MapWindowPoints (in: hWndFrom=0x201f8, hWndTo=0x0, lpPoints=0x3aee94, cPoints=0x2 | out: lpPoints=0x3aee94) returned 9699614 [0188.060] SetCursor (hCursor=0x10003) returned 0x10003 [0188.060] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0188.060] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0188.060] _TrackMouseEvent (in: lpEventTrack=0x24692c8 | out: lpEventTrack=0x24692c8) returned 1 [0188.060] SendMessageW (hWnd=0x201f8, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0188.060] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0188.060] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x200, wParam=0x0, lParam=0x290112) returned 0x0 [0188.060] GetKeyState (nVirtKey=1) returned 0 [0188.060] GetKeyState (nVirtKey=2) returned 0 [0188.060] GetKeyState (nVirtKey=4) returned 0 [0188.060] GetKeyState (nVirtKey=5) returned 0 [0188.060] GetKeyState (nVirtKey=6) returned 0 [0188.060] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0188.060] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0188.060] WaitMessage () returned 1 [0188.164] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.164] IsWindowUnicode (hWnd=0x201f8) returned 1 [0188.164] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.164] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0188.164] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0188.164] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.164] IsWindowUnicode (hWnd=0x201f8) returned 1 [0188.164] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.164] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0188.164] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0188.164] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x2a1, wParam=0x0, lParam=0x290112) returned 0x0 [0188.164] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0188.164] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0188.164] WaitMessage () returned 1 [0188.382] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.382] IsWindowUnicode (hWnd=0x201c4) returned 1 [0188.382] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0188.382] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0188.382] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0188.383] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0188.383] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0188.383] WaitMessage () returned 1 [0189.066] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0189.066] IsWindowUnicode (hWnd=0x201c4) returned 1 [0189.066] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0189.066] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0189.066] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0189.067] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0189.067] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0189.067] WaitMessage () returned 1 [0189.584] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0189.584] IsWindowUnicode (hWnd=0x201c4) returned 1 [0189.584] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0189.584] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0189.584] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0189.585] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0189.585] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0189.585] WaitMessage () returned 1 [0190.114] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0190.114] IsWindowUnicode (hWnd=0x201c4) returned 1 [0190.114] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0190.114] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0190.114] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0190.114] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0190.114] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0190.114] WaitMessage () returned 1 [0190.644] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0190.644] IsWindowUnicode (hWnd=0x201c4) returned 1 [0190.644] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0190.645] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0190.645] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0190.645] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0190.645] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0190.645] WaitMessage () returned 1 [0191.175] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0191.175] IsWindowUnicode (hWnd=0x201c4) returned 1 [0191.175] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0191.175] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0191.175] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0191.175] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0191.175] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0191.175] WaitMessage () returned 1 [0191.432] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0191.432] MapWindowPoints (in: hWndFrom=0x201f8, hWndTo=0x0, lpPoints=0x3aee54, cPoints=0x2 | out: lpPoints=0x3aee54) returned 9699614 [0191.432] IsWindowUnicode (hWnd=0x201f8) returned 1 [0191.432] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0191.433] MapWindowPoints (in: hWndFrom=0x201f8, hWndTo=0x0, lpPoints=0x3aee94, cPoints=0x2 | out: lpPoints=0x3aee94) returned 9699614 [0191.433] SetCursor (hCursor=0x10003) returned 0x10003 [0191.433] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0191.433] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0191.433] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x200, wParam=0x0, lParam=0x290112) returned 0x0 [0191.433] GetKeyState (nVirtKey=1) returned 0 [0191.433] GetKeyState (nVirtKey=2) returned 0 [0191.433] GetKeyState (nVirtKey=4) returned 0 [0191.433] GetKeyState (nVirtKey=5) returned 0 [0191.433] GetKeyState (nVirtKey=6) returned 0 [0191.433] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0191.433] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0191.433] WaitMessage () returned 1 [0191.705] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0191.705] IsWindowUnicode (hWnd=0x201c4) returned 1 [0191.705] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0191.705] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0191.705] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0191.706] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0191.706] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0191.706] WaitMessage () returned 1 [0192.236] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0192.236] IsWindowUnicode (hWnd=0x201c4) returned 1 [0192.236] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0192.236] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0192.236] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0192.236] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0192.236] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0192.236] WaitMessage () returned 1 [0192.766] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0192.766] IsWindowUnicode (hWnd=0x201c4) returned 1 [0192.766] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0192.766] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0192.766] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0192.766] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0192.766] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0192.766] WaitMessage () returned 1 [0193.296] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0193.296] IsWindowUnicode (hWnd=0x201c4) returned 1 [0193.296] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0193.296] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0193.297] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0193.297] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0193.297] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0193.297] WaitMessage () returned 1 [0193.829] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0193.830] IsWindowUnicode (hWnd=0x201c4) returned 1 [0193.830] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0193.830] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0193.830] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0193.830] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0193.830] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0193.830] WaitMessage () returned 1 [0194.357] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0194.357] IsWindowUnicode (hWnd=0x201c4) returned 1 [0194.357] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0194.357] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0194.357] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0194.357] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0194.357] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0194.357] WaitMessage () returned 1 [0194.899] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0194.899] IsWindowUnicode (hWnd=0x201c4) returned 1 [0194.899] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0194.899] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0194.899] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0194.899] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0194.899] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0194.899] WaitMessage () returned 1 [0195.435] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0195.435] IsWindowUnicode (hWnd=0x201c4) returned 1 [0195.435] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0195.435] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0195.435] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0195.435] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0195.435] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0195.435] WaitMessage () returned 1 [0195.964] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0195.964] IsWindowUnicode (hWnd=0x201c4) returned 1 [0195.964] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0195.964] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0195.964] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0195.964] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0195.964] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0195.964] WaitMessage () returned 1 [0196.510] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0196.510] IsWindowUnicode (hWnd=0x201c4) returned 1 [0196.510] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0196.510] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0196.510] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0196.510] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0196.510] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0196.511] WaitMessage () returned 1 [0197.040] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0197.040] IsWindowUnicode (hWnd=0x201c4) returned 1 [0197.040] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0197.040] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0197.040] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0197.041] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0197.041] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0197.041] WaitMessage () returned 1 [0197.571] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0197.571] IsWindowUnicode (hWnd=0x201c4) returned 1 [0197.571] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0197.571] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0197.571] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0197.571] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0197.571] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0197.571] WaitMessage () returned 1 [0198.101] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0198.101] IsWindowUnicode (hWnd=0x201c4) returned 1 [0198.101] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0198.101] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0198.101] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0198.102] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0198.102] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0198.102] WaitMessage () returned 1 [0198.134] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0198.135] MapWindowPoints (in: hWndFrom=0x201f8, hWndTo=0x0, lpPoints=0x3aee54, cPoints=0x2 | out: lpPoints=0x3aee54) returned 9699614 [0198.135] IsWindowUnicode (hWnd=0x201f8) returned 1 [0198.135] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0198.135] MapWindowPoints (in: hWndFrom=0x201f8, hWndTo=0x0, lpPoints=0x3aee94, cPoints=0x2 | out: lpPoints=0x3aee94) returned 9699614 [0198.135] SetCursor (hCursor=0x10003) returned 0x10003 [0198.135] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0198.135] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0198.135] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x200, wParam=0x0, lParam=0x1a034c) returned 0x0 [0198.135] GetKeyState (nVirtKey=1) returned 0 [0198.135] GetKeyState (nVirtKey=2) returned 0 [0198.135] GetKeyState (nVirtKey=4) returned 0 [0198.135] GetKeyState (nVirtKey=5) returned 0 [0198.135] GetKeyState (nVirtKey=6) returned 0 [0198.136] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0198.136] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0198.136] WaitMessage () returned 1 [0198.632] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0198.632] IsWindowUnicode (hWnd=0x201c4) returned 1 [0198.632] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0198.632] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0198.632] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0198.632] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0198.632] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0198.632] WaitMessage () returned 1 [0199.162] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0199.162] IsWindowUnicode (hWnd=0x201c4) returned 1 [0199.162] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0199.162] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0199.162] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0199.162] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0199.163] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0199.163] WaitMessage () returned 1 [0199.693] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0199.693] IsWindowUnicode (hWnd=0x201c4) returned 1 [0199.693] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0199.693] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0199.693] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0199.693] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0199.693] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0199.694] WaitMessage () returned 1 [0200.223] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0200.223] IsWindowUnicode (hWnd=0x201c4) returned 1 [0200.223] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0200.223] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0200.223] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0200.223] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0200.223] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0200.223] WaitMessage () returned 1 [0200.753] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0200.753] IsWindowUnicode (hWnd=0x201c4) returned 1 [0200.753] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0200.753] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0200.753] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0200.753] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0200.754] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0200.754] WaitMessage () returned 1 [0201.284] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0201.284] IsWindowUnicode (hWnd=0x201c4) returned 1 [0201.284] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0201.284] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0201.284] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0201.284] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0201.284] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0201.284] WaitMessage () returned 1 [0201.822] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0201.822] IsWindowUnicode (hWnd=0x201c4) returned 1 [0201.822] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0201.822] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0201.822] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0201.822] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0201.822] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0201.822] WaitMessage () returned 1 [0202.345] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0202.345] IsWindowUnicode (hWnd=0x201c4) returned 1 [0202.345] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0202.345] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0202.345] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0202.345] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0202.345] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0202.345] WaitMessage () returned 1 [0202.901] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0202.901] IsWindowUnicode (hWnd=0x201c4) returned 1 [0202.901] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0202.901] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0202.901] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0202.901] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0202.901] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0202.902] WaitMessage () returned 1 [0203.421] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0203.421] IsWindowUnicode (hWnd=0x201c4) returned 1 [0203.421] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0203.421] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0203.421] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0203.421] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0203.421] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0203.421] WaitMessage () returned 1 [0203.951] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0203.951] IsWindowUnicode (hWnd=0x201c4) returned 1 [0203.952] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0203.952] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0203.952] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0203.952] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0203.952] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0203.952] WaitMessage () returned 1 [0204.482] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0204.482] IsWindowUnicode (hWnd=0x201c4) returned 1 [0204.482] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0204.482] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0204.482] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0204.482] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0204.482] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0204.482] WaitMessage () returned 1 [0205.012] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0205.012] IsWindowUnicode (hWnd=0x201c4) returned 1 [0205.012] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0205.012] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0205.012] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0205.013] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0205.013] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0205.013] WaitMessage () returned 1 [0205.558] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0205.558] IsWindowUnicode (hWnd=0x201c4) returned 1 [0205.558] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0205.558] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0205.558] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0205.558] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0205.558] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0205.558] WaitMessage () returned 1 [0206.089] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0206.089] IsWindowUnicode (hWnd=0x201c4) returned 1 [0206.089] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0206.089] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0206.089] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0206.089] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0206.089] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0206.089] WaitMessage () returned 1 [0206.619] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0206.619] IsWindowUnicode (hWnd=0x201c4) returned 1 [0206.619] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0206.619] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0206.619] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0206.619] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0206.619] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0206.619] WaitMessage () returned 1 [0207.149] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0207.149] IsWindowUnicode (hWnd=0x201c4) returned 1 [0207.149] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0207.149] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0207.149] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0207.150] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0207.150] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0207.150] WaitMessage () returned 1 [0207.680] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0207.680] IsWindowUnicode (hWnd=0x201c4) returned 1 [0207.680] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0207.680] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0207.680] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0207.680] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0207.680] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0207.680] WaitMessage () returned 1 [0208.121] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0208.121] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x84, wParam=0x0, lParam=0x2e703aa) returned 0xf [0208.124] IsWindowUnicode (hWnd=0x301c8) returned 1 [0208.124] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0208.124] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0208.124] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0208.124] CallWindowProcW (lpPrevWndFunc=0x73ceb8c9, hWnd=0x201f8, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0208.124] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0208.124] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x84, wParam=0x0, lParam=0x2e703aa) returned 0xf [0208.124] IsWindowUnicode (hWnd=0x301c8) returned 1 [0208.124] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0208.124] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x84, wParam=0x0, lParam=0x2e703aa) returned 0xf [0208.124] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x20, wParam=0x301c8, lParam=0x200000f) returned 0x1 [0208.125] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0208.125] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0208.125] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0xa0, wParam=0xf, lParam=0x2e703aa) returned 0x0 [0208.125] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0208.125] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0208.125] WaitMessage () returned 1 [0208.210] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0208.210] IsWindowUnicode (hWnd=0x201c4) returned 1 [0208.210] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0208.210] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0208.210] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0208.211] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0208.211] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0208.211] WaitMessage () returned 1 [0208.756] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0208.756] IsWindowUnicode (hWnd=0x201c4) returned 1 [0208.756] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0208.756] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0208.756] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0208.756] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0208.756] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0208.756] WaitMessage () returned 1 [0209.286] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0209.286] IsWindowUnicode (hWnd=0x201c4) returned 1 [0209.286] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0209.287] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0209.287] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0209.287] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0209.287] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0209.287] WaitMessage () returned 1 [0209.817] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0209.817] IsWindowUnicode (hWnd=0x201c4) returned 1 [0209.817] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0209.817] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0209.817] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0209.817] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0209.817] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0209.817] WaitMessage () returned 1 [0210.348] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0210.348] IsWindowUnicode (hWnd=0x201c4) returned 1 [0210.348] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0210.348] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0210.348] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0210.348] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0210.348] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0210.348] WaitMessage () returned 1 [0210.904] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0210.904] IsWindowUnicode (hWnd=0x201c4) returned 1 [0210.904] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0210.904] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0210.904] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0210.904] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0210.904] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0210.904] WaitMessage () returned 1 [0211.424] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0211.424] IsWindowUnicode (hWnd=0x201c4) returned 1 [0211.424] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0211.424] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0211.424] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0211.424] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0211.424] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0211.424] WaitMessage () returned 1 [0211.955] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0211.955] IsWindowUnicode (hWnd=0x201c4) returned 1 [0211.955] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0211.955] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0211.955] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0211.955] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0211.955] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0211.955] WaitMessage () returned 1 [0212.500] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0212.500] IsWindowUnicode (hWnd=0x201c4) returned 1 [0212.500] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0212.500] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0212.500] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0212.500] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0212.500] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0212.500] WaitMessage () returned 1 [0213.030] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0213.030] IsWindowUnicode (hWnd=0x201c4) returned 1 [0213.030] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0213.031] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0213.031] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0213.031] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0213.031] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0213.031] WaitMessage () returned 1 [0213.561] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0213.561] IsWindowUnicode (hWnd=0x201c4) returned 1 [0213.561] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0213.561] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0213.561] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0213.561] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0213.561] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0213.561] WaitMessage () returned 1 [0214.091] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0214.091] IsWindowUnicode (hWnd=0x201c4) returned 1 [0214.091] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0214.092] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0214.092] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0214.092] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0214.092] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0214.092] WaitMessage () returned 1 [0214.622] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0214.622] IsWindowUnicode (hWnd=0x201c4) returned 1 [0214.622] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0214.622] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0214.622] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0214.622] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0214.622] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0214.622] WaitMessage () returned 1 [0215.152] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0215.152] IsWindowUnicode (hWnd=0x201c4) returned 1 [0215.152] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0215.152] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0215.152] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0215.152] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0215.152] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0215.152] WaitMessage () returned 1 [0215.682] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0215.682] IsWindowUnicode (hWnd=0x201c4) returned 1 [0215.683] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0215.683] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0215.683] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0215.683] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0215.683] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0215.683] WaitMessage () returned 1 [0216.213] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0216.213] IsWindowUnicode (hWnd=0x201c4) returned 1 [0216.213] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0216.213] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0216.213] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0216.213] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0216.213] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0216.213] WaitMessage () returned 1 [0216.743] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0216.743] IsWindowUnicode (hWnd=0x201c4) returned 1 [0216.743] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0216.743] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0216.743] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0216.744] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0216.744] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0216.744] WaitMessage () returned 1 [0217.274] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0217.274] IsWindowUnicode (hWnd=0x201c4) returned 1 [0217.274] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0217.274] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0217.274] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0217.274] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0217.274] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0217.274] WaitMessage () returned 1 [0217.804] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0217.804] IsWindowUnicode (hWnd=0x201c4) returned 1 [0217.804] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0217.804] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0217.804] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0217.804] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0217.804] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0217.804] WaitMessage () returned 1 [0218.227] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.227] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x84, wParam=0x0, lParam=0x18301c8) returned 0x1 [0218.228] IsWindowUnicode (hWnd=0x201c4) returned 1 [0218.228] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.228] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0218.228] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0218.228] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x2a2, wParam=0x0, lParam=0x0) returned 0x0 [0218.228] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.228] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x84, wParam=0x0, lParam=0x18301c8) returned 0x1 [0218.228] IsWindowUnicode (hWnd=0x201c4) returned 1 [0218.228] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.228] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x84, wParam=0x0, lParam=0x18301c8) returned 0x1 [0218.228] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x20, wParam=0x201c4, lParam=0x2000001) returned 0x1 [0218.229] CallWindowProcW (lpPrevWndFunc=0x771625dd, hWnd=0x301c8, Msg=0x20, wParam=0x201c4, lParam=0x2000001) returned 0x0 [0218.230] SetCursor (hCursor=0x10005) returned 0x10005 [0218.230] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0218.230] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0218.230] _TrackMouseEvent (in: lpEventTrack=0x24671f8 | out: lpEventTrack=0x24671f8) returned 1 [0218.230] SendMessageW (hWnd=0x201c4, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0218.230] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0xc059, wParam=0x0, lParam=0x0) returned 0x0 [0218.230] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x200, wParam=0x0, lParam=0x9200a1) returned 0x0 [0218.230] SendMessageW (hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ae514) returned 0x0 [0218.231] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x204e, wParam=0x201c4, lParam=0x3ae514) returned 0x0 [0218.231] GetKeyState (nVirtKey=1) returned 0 [0218.231] GetKeyState (nVirtKey=2) returned 0 [0218.231] GetKeyState (nVirtKey=4) returned 0 [0218.231] GetKeyState (nVirtKey=5) returned 0 [0218.231] GetKeyState (nVirtKey=6) returned 0 [0218.231] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0218.231] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0218.231] WaitMessage () returned 1 [0218.334] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.334] IsWindowUnicode (hWnd=0x201c4) returned 1 [0218.334] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.335] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0218.335] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0218.335] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.335] IsWindowUnicode (hWnd=0x201c4) returned 1 [0218.335] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.335] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0218.335] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0218.335] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x2a1, wParam=0x0, lParam=0x9200a1) returned 0x0 [0218.335] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.335] IsWindowUnicode (hWnd=0x201c4) returned 1 [0218.335] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.335] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0218.335] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0218.335] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0218.335] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0218.335] WaitMessage () returned 1 [0218.865] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.865] IsWindowUnicode (hWnd=0x201c4) returned 1 [0218.865] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0218.865] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0218.865] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0218.865] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0218.865] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0218.865] WaitMessage () returned 1 [0219.395] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0219.395] IsWindowUnicode (hWnd=0x201c4) returned 1 [0219.395] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0219.395] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0219.395] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0219.395] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0219.395] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0219.395] WaitMessage () returned 1 [0219.926] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0219.926] IsWindowUnicode (hWnd=0x201c4) returned 1 [0219.926] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0219.926] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0219.926] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0219.926] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0219.926] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0219.926] WaitMessage () returned 1 [0220.456] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0220.456] IsWindowUnicode (hWnd=0x201c4) returned 1 [0220.456] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0220.456] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0220.456] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0220.457] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0220.457] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0220.457] WaitMessage () returned 1 [0220.986] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0220.986] IsWindowUnicode (hWnd=0x201c4) returned 1 [0220.986] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0220.986] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0220.987] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0220.987] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0220.987] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0220.987] WaitMessage () returned 1 [0221.517] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0221.517] IsWindowUnicode (hWnd=0x201c4) returned 1 [0221.517] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0221.517] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0221.517] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0221.517] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0221.517] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0221.517] WaitMessage () returned 1 [0222.063] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0222.063] IsWindowUnicode (hWnd=0x201c4) returned 1 [0222.063] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0222.063] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0222.063] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0222.063] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0222.063] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0222.063] WaitMessage () returned 1 [0222.609] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0222.609] IsWindowUnicode (hWnd=0x201c4) returned 1 [0222.609] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0222.609] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0222.609] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0222.609] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0222.609] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0222.609] WaitMessage () returned 1 [0223.139] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0223.139] IsWindowUnicode (hWnd=0x201c4) returned 1 [0223.139] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0223.139] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0223.139] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0223.140] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0223.140] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0223.140] WaitMessage () returned 1 [0223.670] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0223.670] IsWindowUnicode (hWnd=0x201c4) returned 1 [0223.670] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0223.670] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0223.670] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0223.670] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0223.670] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0223.670] WaitMessage () returned 1 [0224.200] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0224.200] IsWindowUnicode (hWnd=0x201c4) returned 1 [0224.201] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0224.201] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0224.201] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0224.201] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0224.201] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0224.201] WaitMessage () returned 1 [0224.730] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0224.730] IsWindowUnicode (hWnd=0x201c4) returned 1 [0224.731] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0224.731] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0224.731] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0224.731] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0224.731] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0224.731] WaitMessage () returned 1 [0225.261] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0225.261] IsWindowUnicode (hWnd=0x201c4) returned 1 [0225.261] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0225.261] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0225.261] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0225.261] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0225.261] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0225.261] WaitMessage () returned 1 [0225.791] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0225.791] IsWindowUnicode (hWnd=0x201c4) returned 1 [0225.791] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0225.791] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0225.791] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0225.791] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0225.791] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0225.791] WaitMessage () returned 1 [0226.322] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0226.322] IsWindowUnicode (hWnd=0x201c4) returned 1 [0226.322] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0226.322] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0226.322] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0226.322] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0226.322] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0226.322] WaitMessage () returned 1 [0226.852] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0226.852] IsWindowUnicode (hWnd=0x201c4) returned 1 [0226.852] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0226.852] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0226.852] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0226.852] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0226.852] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0226.852] WaitMessage () returned 1 [0227.382] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0227.382] IsWindowUnicode (hWnd=0x201c4) returned 1 [0227.383] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0227.383] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0227.383] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0227.383] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0227.383] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0227.383] WaitMessage () returned 1 [0227.913] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0227.913] IsWindowUnicode (hWnd=0x201c4) returned 1 [0227.913] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0227.913] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0227.913] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0227.913] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0227.913] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0227.913] WaitMessage () returned 1 [0228.244] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0228.244] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0228.244] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0228.244] IsWindowUnicode (hWnd=0x201c4) returned 1 [0228.244] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0228.244] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0228.244] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0228.245] CallWindowProcW (lpPrevWndFunc=0x73c520fa, hWnd=0x201c4, Msg=0x2a3, wParam=0x0, lParam=0x0) returned 0x0 [0228.245] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0228.245] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0228.245] WaitMessage () returned 1 [0228.443] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0228.443] IsWindowUnicode (hWnd=0x201c4) returned 1 [0228.443] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0228.443] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0228.443] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0228.443] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0228.443] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0228.443] WaitMessage () returned 1 [0228.974] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0228.974] IsWindowUnicode (hWnd=0x201c4) returned 1 [0228.974] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0228.974] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0228.974] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0228.974] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0228.974] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0228.974] WaitMessage () returned 1 [0229.504] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0229.504] IsWindowUnicode (hWnd=0x201c4) returned 1 [0229.504] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0229.504] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0229.504] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0229.504] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0229.504] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0229.504] WaitMessage () returned 1 [0230.034] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0230.034] IsWindowUnicode (hWnd=0x201c4) returned 1 [0230.034] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0230.035] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0230.035] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0230.035] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0230.035] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0230.035] WaitMessage () returned 1 [0230.565] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0230.565] IsWindowUnicode (hWnd=0x201c4) returned 1 [0230.565] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0230.565] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0230.565] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0230.565] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0230.565] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0230.565] WaitMessage () returned 1 [0231.095] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0231.095] IsWindowUnicode (hWnd=0x201c4) returned 1 [0231.095] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0231.096] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0231.096] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0231.096] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0231.096] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0231.096] WaitMessage () returned 1 [0231.626] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0231.626] IsWindowUnicode (hWnd=0x201c4) returned 1 [0231.626] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0231.626] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0231.626] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0231.626] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0231.626] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0231.626] WaitMessage () returned 1 [0232.156] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0232.156] IsWindowUnicode (hWnd=0x201c4) returned 1 [0232.156] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0232.156] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0232.156] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0232.156] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0232.156] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0232.156] WaitMessage () returned 1 [0232.686] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0232.686] IsWindowUnicode (hWnd=0x201c4) returned 1 [0232.686] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0232.686] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0232.687] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0232.687] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0232.687] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0232.687] WaitMessage () returned 1 [0233.217] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0233.217] IsWindowUnicode (hWnd=0x201c4) returned 1 [0233.217] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0233.217] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0233.217] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0233.217] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0233.217] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0233.217] WaitMessage () returned 1 [0233.747] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0233.747] IsWindowUnicode (hWnd=0x201c4) returned 1 [0233.747] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0233.747] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0233.747] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0233.748] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0233.748] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0233.748] WaitMessage () returned 1 [0234.278] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0234.278] IsWindowUnicode (hWnd=0x201c4) returned 1 [0234.278] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0234.278] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0234.278] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0234.278] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0234.278] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0234.278] WaitMessage () returned 1 [0234.824] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0234.824] IsWindowUnicode (hWnd=0x201c4) returned 1 [0234.824] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0234.824] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0234.824] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0234.824] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0234.824] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0234.824] WaitMessage () returned 1 [0235.354] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0235.354] IsWindowUnicode (hWnd=0x201c4) returned 1 [0235.354] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0235.354] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0235.354] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0235.354] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0235.355] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0235.355] WaitMessage () returned 1 [0235.919] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0235.919] IsWindowUnicode (hWnd=0x201c4) returned 1 [0235.919] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0235.919] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0235.919] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0235.919] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0235.919] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0235.919] WaitMessage () returned 1 [0236.446] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0236.446] IsWindowUnicode (hWnd=0x201c4) returned 1 [0236.446] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0236.446] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0236.446] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0236.446] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0236.446] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0236.446] WaitMessage () returned 1 [0236.977] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0236.977] IsWindowUnicode (hWnd=0x201c4) returned 1 [0236.977] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0236.977] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0236.977] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0236.979] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0236.979] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0236.979] WaitMessage () returned 1 [0237.507] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0237.507] IsWindowUnicode (hWnd=0x201c4) returned 1 [0237.507] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0237.507] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0237.507] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0237.507] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0237.507] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0237.508] WaitMessage () returned 1 [0238.037] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0238.037] IsWindowUnicode (hWnd=0x201c4) returned 1 [0238.037] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0238.037] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0238.037] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0238.038] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0238.038] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0238.038] WaitMessage () returned 1 [0238.568] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0238.568] IsWindowUnicode (hWnd=0x201c4) returned 1 [0238.568] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0238.568] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0238.568] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0238.568] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0238.568] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0238.568] WaitMessage () returned 1 [0239.098] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0239.098] IsWindowUnicode (hWnd=0x201c4) returned 1 [0239.098] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0239.098] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0239.098] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0239.098] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0239.098] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0239.098] WaitMessage () returned 1 [0239.629] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0239.629] IsWindowUnicode (hWnd=0x201c4) returned 1 [0239.629] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0239.629] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0239.629] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0239.629] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0239.629] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0239.629] WaitMessage () returned 1 [0240.159] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0240.159] IsWindowUnicode (hWnd=0x201c4) returned 1 [0240.159] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0240.159] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0240.159] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0240.159] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0240.159] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0240.159] WaitMessage () returned 1 [0240.689] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0240.689] IsWindowUnicode (hWnd=0x201c4) returned 1 [0240.689] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0240.689] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0240.689] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0240.690] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0240.690] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0240.690] WaitMessage () returned 1 [0241.220] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0241.220] IsWindowUnicode (hWnd=0x201c4) returned 1 [0241.220] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0241.220] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0241.220] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0241.220] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0241.220] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0241.220] WaitMessage () returned 1 [0241.750] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0241.750] IsWindowUnicode (hWnd=0x201c4) returned 1 [0241.750] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0241.750] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0241.750] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0241.751] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0241.751] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0241.751] WaitMessage () returned 1 [0242.281] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0242.281] IsWindowUnicode (hWnd=0x201c4) returned 1 [0242.281] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0242.281] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0242.281] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0242.281] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0242.281] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0242.281] WaitMessage () returned 1 [0242.811] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0242.811] IsWindowUnicode (hWnd=0x201c4) returned 1 [0242.811] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0242.811] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0242.811] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0242.811] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0242.811] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0242.811] WaitMessage () returned 1 [0243.341] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0243.341] IsWindowUnicode (hWnd=0x201c4) returned 1 [0243.341] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0243.341] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0243.342] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0243.342] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0243.342] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0243.342] WaitMessage () returned 1 [0243.872] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0243.872] IsWindowUnicode (hWnd=0x201c4) returned 1 [0243.872] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0243.872] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0243.872] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0243.872] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0243.872] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0243.872] WaitMessage () returned 1 [0244.402] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0244.402] IsWindowUnicode (hWnd=0x201c4) returned 1 [0244.402] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0244.402] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0244.402] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0244.402] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0244.402] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0244.402] WaitMessage () returned 1 [0244.932] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0244.933] IsWindowUnicode (hWnd=0x201c4) returned 1 [0244.933] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0244.933] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0244.933] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0244.933] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0244.933] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0244.933] WaitMessage () returned 1 [0245.463] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0245.463] IsWindowUnicode (hWnd=0x201c4) returned 1 [0245.463] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0245.463] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0245.463] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0245.463] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0245.463] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0245.463] WaitMessage () returned 1 [0245.993] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0245.993] IsWindowUnicode (hWnd=0x201c4) returned 1 [0245.994] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0245.994] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0245.994] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0245.994] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0245.994] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0245.994] WaitMessage () returned 1 [0246.524] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0246.524] IsWindowUnicode (hWnd=0x201c4) returned 1 [0246.524] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0246.524] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0246.524] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0246.524] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0246.524] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0246.524] WaitMessage () returned 1 [0247.054] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0247.054] IsWindowUnicode (hWnd=0x201c4) returned 1 [0247.054] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0247.054] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0247.055] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0247.055] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0247.055] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0247.055] WaitMessage () returned 1 [0247.584] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0247.584] IsWindowUnicode (hWnd=0x201c4) returned 1 [0247.584] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0247.585] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0247.585] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0247.585] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0247.585] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0247.585] WaitMessage () returned 1 [0248.115] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0248.115] IsWindowUnicode (hWnd=0x201c4) returned 1 [0248.115] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0248.115] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0248.115] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0248.115] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0248.115] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0248.115] WaitMessage () returned 1 [0248.645] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0248.645] IsWindowUnicode (hWnd=0x201c4) returned 1 [0248.645] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0248.645] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0248.645] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0248.645] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0248.645] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0248.645] WaitMessage () returned 1 [0249.176] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0249.176] IsWindowUnicode (hWnd=0x201c4) returned 1 [0249.176] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0249.176] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0249.176] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0249.176] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0249.176] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0249.176] WaitMessage () returned 1 [0249.706] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0249.706] IsWindowUnicode (hWnd=0x201c4) returned 1 [0249.706] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0249.706] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0249.706] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0249.706] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0249.706] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0249.706] WaitMessage () returned 1 [0250.237] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0250.237] IsWindowUnicode (hWnd=0x201c4) returned 1 [0250.237] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0250.237] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0250.237] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0250.237] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0250.237] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0250.237] WaitMessage () returned 1 [0250.767] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0250.767] IsWindowUnicode (hWnd=0x201c4) returned 1 [0250.767] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0250.767] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0250.767] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0250.767] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0250.767] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0250.767] WaitMessage () returned 1 [0251.298] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0251.298] IsWindowUnicode (hWnd=0x201c4) returned 1 [0251.298] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0251.298] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0251.298] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0251.298] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0251.298] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0251.298] WaitMessage () returned 1 [0251.828] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0251.828] IsWindowUnicode (hWnd=0x201c4) returned 1 [0251.828] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0251.828] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0251.828] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0251.828] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0251.828] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0251.828] WaitMessage () returned 1 [0252.358] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0252.358] IsWindowUnicode (hWnd=0x201c4) returned 1 [0252.358] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0252.358] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0252.358] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0252.358] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0252.358] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0252.358] WaitMessage () returned 1 [0252.906] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0252.906] IsWindowUnicode (hWnd=0x201c4) returned 1 [0252.906] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0252.906] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0252.906] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0252.906] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0252.906] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0252.906] WaitMessage () returned 1 [0253.435] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0253.435] IsWindowUnicode (hWnd=0x201c4) returned 1 [0253.435] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0253.435] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0253.435] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0253.436] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0253.436] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0253.436] WaitMessage () returned 1 [0253.980] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0253.981] IsWindowUnicode (hWnd=0x201c4) returned 1 [0253.981] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0253.981] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0253.981] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0253.981] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0253.981] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0253.981] WaitMessage () returned 1 [0254.511] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0254.511] IsWindowUnicode (hWnd=0x201c4) returned 1 [0254.511] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0254.511] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0254.511] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0254.511] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0254.511] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0254.511] WaitMessage () returned 1 [0255.042] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0255.042] IsWindowUnicode (hWnd=0x201c4) returned 1 [0255.042] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0255.042] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0255.042] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0255.042] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0255.042] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0255.042] WaitMessage () returned 1 [0255.603] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0255.603] IsWindowUnicode (hWnd=0x201c4) returned 1 [0255.603] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0255.603] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0255.603] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0255.603] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0255.603] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0255.603] WaitMessage () returned 1 [0256.134] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0256.134] IsWindowUnicode (hWnd=0x201c4) returned 1 [0256.134] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0256.134] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0256.134] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0256.134] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0256.134] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0256.134] WaitMessage () returned 1 [0256.664] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0256.664] IsWindowUnicode (hWnd=0x201c4) returned 1 [0256.664] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0256.664] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0256.664] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0256.664] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0256.664] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0256.664] WaitMessage () returned 1 [0257.194] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0257.194] IsWindowUnicode (hWnd=0x201c4) returned 1 [0257.194] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0257.194] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0257.194] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0257.194] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0257.194] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0257.194] WaitMessage () returned 1 [0257.724] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0257.724] IsWindowUnicode (hWnd=0x201c4) returned 1 [0257.725] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0257.725] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0257.725] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0257.725] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0257.725] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0257.725] WaitMessage () returned 1 [0258.257] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0258.257] IsWindowUnicode (hWnd=0x201c4) returned 1 [0258.257] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0258.257] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0258.257] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0258.257] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0258.257] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0258.257] WaitMessage () returned 1 [0258.785] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0258.785] IsWindowUnicode (hWnd=0x201c4) returned 1 [0258.785] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0258.785] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0258.785] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0258.786] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0258.786] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0258.786] WaitMessage () returned 1 [0259.316] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0259.316] IsWindowUnicode (hWnd=0x201c4) returned 1 [0259.316] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0259.316] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0259.316] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0259.316] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0259.316] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0259.316] WaitMessage () returned 1 [0259.846] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0259.846] IsWindowUnicode (hWnd=0x201c4) returned 1 [0259.846] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0259.846] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0259.846] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0259.846] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0259.846] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0259.846] WaitMessage () returned 1 [0260.377] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0260.377] IsWindowUnicode (hWnd=0x201c4) returned 1 [0260.377] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0260.377] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0260.377] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0260.377] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0260.377] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0260.377] WaitMessage () returned 1 [0260.924] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0260.924] IsWindowUnicode (hWnd=0x201c4) returned 1 [0260.924] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0260.924] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0260.924] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0260.924] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0260.924] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0260.924] WaitMessage () returned 1 [0261.453] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0261.453] IsWindowUnicode (hWnd=0x201c4) returned 1 [0261.453] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0261.453] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0261.453] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0261.453] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0261.453] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0261.453] WaitMessage () returned 1 [0261.999] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0261.999] IsWindowUnicode (hWnd=0x201c4) returned 1 [0261.999] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0261.999] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0261.999] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0261.999] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0261.999] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0261.999] WaitMessage () returned 1 [0262.529] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0262.529] IsWindowUnicode (hWnd=0x201c4) returned 1 [0262.529] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0262.529] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0262.529] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0262.530] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0262.530] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0262.530] WaitMessage () returned 1 [0263.060] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0263.060] IsWindowUnicode (hWnd=0x201c4) returned 1 [0263.060] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0263.060] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0263.060] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0263.060] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0263.060] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0263.060] WaitMessage () returned 1 [0263.601] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0263.601] IsWindowUnicode (hWnd=0x201c4) returned 1 [0263.601] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0263.601] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0263.601] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0263.601] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0263.601] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0263.601] WaitMessage () returned 1 [0264.121] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0264.122] IsWindowUnicode (hWnd=0x201c4) returned 1 [0264.122] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0264.122] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0264.122] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0264.122] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0264.122] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0264.123] WaitMessage () returned 1 [0264.651] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0264.651] IsWindowUnicode (hWnd=0x201c4) returned 1 [0264.651] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0264.651] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0264.651] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0264.651] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0264.651] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0264.651] WaitMessage () returned 1 [0265.181] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0265.181] IsWindowUnicode (hWnd=0x201c4) returned 1 [0265.181] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0265.181] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0265.181] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0265.182] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0265.182] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0265.182] WaitMessage () returned 1 [0265.712] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0265.712] IsWindowUnicode (hWnd=0x201c4) returned 1 [0265.712] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0265.712] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0265.712] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0265.712] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0265.712] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0265.712] WaitMessage () returned 1 [0266.242] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0266.242] IsWindowUnicode (hWnd=0x201c4) returned 1 [0266.242] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0266.242] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0266.243] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0266.243] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0266.243] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0266.243] WaitMessage () returned 1 [0266.772] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 1 [0266.772] IsWindowUnicode (hWnd=0x201c4) returned 1 [0266.773] GetMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x3af1c0) returned 1 [0266.773] TranslateMessage (lpMsg=0x3af1c0) returned 0 [0266.773] DispatchMessageW (lpMsg=0x3af1c0) returned 0x0 [0266.773] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0266.773] PeekMessageW (in: lpMsg=0x3af1c0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x3af1c0) returned 0 [0266.773] WaitMessage () Thread: id = 2 os_tid = 0x9b4 Thread: id = 3 os_tid = 0x9b8 [0031.909] CoGetContextToken (in: pToken=0xc9f8bc | out: pToken=0xc9f8bc) returned 0x800401f0 [0031.909] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 Thread: id = 4 os_tid = 0x9bc Thread: id = 5 os_tid = 0x9c8 Thread: id = 6 os_tid = 0xa54 Thread: id = 7 os_tid = 0xa64 [0119.602] CoGetContextToken (in: pToken=0x657fb8c | out: pToken=0x657fb8c) returned 0x0 [0119.602] CObjectContext::QueryInterface () returned 0x0 [0119.602] CObjectContext::GetCurrentThreadType () returned 0x0 [0119.602] Release () returned 0x0 Thread: id = 8 os_tid = 0xac0 Thread: id = 9 os_tid = 0xac4