# Flog Txt Version 1 # Analyzer Version: 3.2.2 # Analyzer Build Date: Jun 3 2020 08:38:37 # Log Creation Date: 05.09.2020 10:05:54.428 Process: id = "1" image_name = "software-launcher.exe" filename = "c:\\users\\fd1hvy\\desktop\\software-launcher.exe" page_root = "0x624e5000" os_pid = "0x13fc" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x560" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000fd03" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x520 [0060.679] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0061.198] RoInitialize () returned 0x1 [0061.198] RoUninitialize () returned 0x0 [0062.917] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\AppContext", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e640 | out: phkResult=0x73e640*=0x0) returned 0x2 [0062.917] RegCloseKey (hKey=0x80000002) returned 0x0 [0062.924] GetFullPathNameW (in: lpFileName="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", nBufferLength=0x105, lpBuffer=0x73e898, lpFilePart=0x0 | out: lpBuffer="C:\\WINDOWS\\Microsoft.Net\\assembly\\GAC_MSIL\\System.Windows.Forms\\v4.0_4.0.0.0__b77a5c561934e089\\System.Windows.Forms.dll", lpFilePart=0x0) returned 0x77 [0062.966] IsAppThemed () returned 0x1 [0062.971] CoTaskMemAlloc (cb=0xf0) returned 0x914ec0 [0062.971] CreateActCtxA (pActCtx=0x73ede8) returned 0x908fec [0063.068] CoTaskMemFree (pv=0x914ec0) [0063.082] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLNAME") returned 0xc198 [0063.082] RegisterClipboardFormatW (lpszFormat="WM_GETCONTROLTYPE") returned 0xc197 [0063.113] GetUserNameW (in: lpBuffer=0x73ec10, pcbBuffer=0x73ee88 | out: lpBuffer="FD1HVy", pcbBuffer=0x73ee88) returned 1 [0063.119] GetComputerNameW (in: lpBuffer=0x73ec10, nSize=0x73ee88 | out: lpBuffer="NQDPDE", nSize=0x73ee88) returned 1 [0064.056] GetCurrentProcess () returned 0xffffffff [0064.057] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73ea50 | out: TokenHandle=0x73ea50*=0x2cc) returned 1 [0064.060] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", nBufferLength=0x105, lpBuffer=0x73e4dc, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\", lpFilePart=0x0) returned 0x2e [0064.066] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x73ea48 | out: lpFileInformation=0x73ea48*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0064.067] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x73e4a8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0064.068] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x73ea50 | out: lpFileInformation=0x73ea50*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0064.068] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", nBufferLength=0x105, lpBuffer=0x73e444, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config", lpFilePart=0x0) returned 0x43 [0064.069] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e988) returned 1 [0064.070] CreateFileW (lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\Config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2d0 [0064.070] GetFileType (hFile=0x2d0) returned 0x1 [0064.070] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e984) returned 1 [0064.070] GetFileType (hFile=0x2d0) returned 0x1 [0064.099] GetFileSize (in: hFile=0x2d0, lpFileSizeHigh=0x73ea44 | out: lpFileSizeHigh=0x73ea44*=0x0) returned 0x8c8f [0064.100] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73ea00, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73ea00*=0x1000, lpOverlapped=0x0) returned 1 [0064.134] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e8ac, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73e8ac*=0x1000, lpOverlapped=0x0) returned 1 [0064.136] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e760, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73e760*=0x1000, lpOverlapped=0x0) returned 1 [0064.136] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e760, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73e760*=0x1000, lpOverlapped=0x0) returned 1 [0064.137] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e760, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73e760*=0x1000, lpOverlapped=0x0) returned 1 [0064.137] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e698, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73e698*=0x1000, lpOverlapped=0x0) returned 1 [0064.146] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e81c, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73e81c*=0x1000, lpOverlapped=0x0) returned 1 [0064.148] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e728, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73e728*=0x1000, lpOverlapped=0x0) returned 1 [0064.148] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e728, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73e728*=0xc8f, lpOverlapped=0x0) returned 1 [0064.148] ReadFile (in: hFile=0x2d0, lpBuffer=0x24f1198, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e7ec, lpOverlapped=0x0 | out: lpBuffer=0x24f1198*, lpNumberOfBytesRead=0x73e7ec*=0x0, lpOverlapped=0x0) returned 1 [0064.149] CloseHandle (hObject=0x2d0) returned 1 [0064.150] GetCurrentProcess () returned 0xffffffff [0064.150] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73eb98 | out: TokenHandle=0x73eb98*=0x2d0) returned 1 [0064.151] GetCurrentProcess () returned 0xffffffff [0064.151] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73eb98 | out: TokenHandle=0x73eb98*=0x2d4) returned 1 [0064.152] GetCurrentProcess () returned 0xffffffff [0064.152] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73ea50 | out: TokenHandle=0x73ea50*=0x2d8) returned 1 [0064.152] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\software-launcher.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x73ea48 | out: lpFileInformation=0x73ea48*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.152] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe.config", nBufferLength=0x105, lpBuffer=0x73e4a8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe.config", lpFilePart=0x0) returned 0x34 [0064.152] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\software-launcher.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x73ea50 | out: lpFileInformation=0x73ea50*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0064.153] GetCurrentProcess () returned 0xffffffff [0064.153] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73eb98 | out: TokenHandle=0x73eb98*=0x2dc) returned 1 [0064.153] GetCurrentProcess () returned 0xffffffff [0064.153] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73eb98 | out: TokenHandle=0x73eb98*=0x2e0) returned 1 [0064.177] GetCurrentProcess () returned 0xffffffff [0064.177] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e9f8 | out: TokenHandle=0x73e9f8*=0x2e4) returned 1 [0064.183] GetCurrentProcess () returned 0xffffffff [0064.183] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73ea08 | out: TokenHandle=0x73ea08*=0x2e8) returned 1 [0064.231] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0064.234] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fd40000 [0065.055] AdjustWindowRectEx (in: lpRect=0x73ee28, dwStyle=0x56cf0000, bMenu=0, dwExStyle=0x50081 | out: lpRect=0x73ee28) returned 1 [0065.058] GetCurrentProcess () returned 0xffffffff [0065.059] DuplicateHandle (in: hSourceProcessHandle=0xffffffff, hSourceHandle=0xfffffffe, hTargetProcessHandle=0xffffffff, lpTargetHandle=0x73ed3c, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x73ed3c*=0x2f0) returned 1 [0065.073] GetCurrentActCtx (in: lphActCtx=0x73ec9c | out: lphActCtx=0x73ec9c*=0x0) returned 1 [0065.073] ActivateActCtx (in: hActCtx=0x908fec, lpCookie=0x73ecac | out: hActCtx=0x908fec, lpCookie=0x73ecac) returned 1 [0065.073] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x0 [0065.085] LoadLibraryW (lpLibFileName="comctl32.dll") returned 0x6fb30000 [0066.247] GetModuleHandleW (lpModuleName="user32.dll") returned 0x750c0000 [0066.248] GetProcAddress (hModule=0x750c0000, lpProcName="DefWindowProcW") returned 0x743c0140 [0066.248] GetStockObject (i=5) returned 0x900015 [0066.252] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0066.254] CoTaskMemAlloc (cb=0x5a) returned 0x913ee8 [0066.254] RegisterClassW (lpWndClass=0x73eb50) returned 0xc19a [0066.255] CoTaskMemFree (pv=0x913ee8) [0066.255] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0066.256] CreateWindowExW (dwExStyle=0x0, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x2010000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0xfffffffd, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x8005c [0066.258] SetWindowLongW (hWnd=0x8005c, nIndex=-4, dwNewLong=1950089536) returned 77858238 [0066.259] GetWindowLongW (hWnd=0x8005c, nIndex=-4) returned 1950089536 [0066.262] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e370 | out: phkResult=0x73e370*=0x308) returned 0x0 [0066.262] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgJITDebugLaunchSetting", lpReserved=0x0, lpType=0x73e390, lpData=0x0, lpcbData=0x73e38c*=0x0 | out: lpType=0x73e390*=0x0, lpData=0x0, lpcbData=0x73e38c*=0x0) returned 0x2 [0066.262] RegQueryValueExW (in: hKey=0x308, lpValueName="DbgManagedDebugger", lpReserved=0x0, lpType=0x73e390, lpData=0x0, lpcbData=0x73e38c*=0x0 | out: lpType=0x73e390*=0x0, lpData=0x0, lpcbData=0x73e38c*=0x0) returned 0x2 [0066.262] RegCloseKey (hKey=0x308) returned 0x0 [0066.263] SetWindowLongW (hWnd=0x8005c, nIndex=-4, dwNewLong=77858278) returned 1950089536 [0066.263] GetWindowLongW (hWnd=0x8005c, nIndex=-4) returned 77858278 [0066.263] GetWindowLongW (hWnd=0x8005c, nIndex=-16) returned 113311744 [0066.264] RegisterClipboardFormatW (lpszFormat="WinFormsMouseEnter") returned 0xc19b [0066.267] RegisterClipboardFormatW (lpszFormat="WinFormsUnSubclass") returned 0xc19c [0066.267] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x81, wParam=0x0, lParam=0x73e6c0) returned 0x1 [0066.268] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x83, wParam=0x0, lParam=0x73e6ac) returned 0x0 [0066.665] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x8005c, Msg=0x1, wParam=0x0, lParam=0x73e6c0) returned 0x0 [0066.665] GetClientRect (in: hWnd=0x8005c, lpRect=0x73e3a8 | out: lpRect=0x73e3a8) returned 1 [0066.665] GetWindowRect (in: hWnd=0x8005c, lpRect=0x73e3a8 | out: lpRect=0x73e3a8) returned 1 [0066.667] GetParent (hWnd=0x8005c) returned 0x0 [0066.667] DeactivateActCtx (dwFlags=0x0, ulCookie=0x181b0001) returned 1 [0066.695] EtwEventRegister (in: ProviderId=0x250d428, EnableCallback=0x4a4060e, CallbackContext=0x0, RegHandle=0x250d404 | out: RegHandle=0x250d404) returned 0x0 [0066.719] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0066.719] AdjustWindowRectEx (in: lpRect=0x73edd4, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0x73edd4) returned 1 [0066.719] GetSystemMetrics (nIndex=59) returned 1460 [0066.719] GetSystemMetrics (nIndex=60) returned 920 [0066.719] GetSystemMetrics (nIndex=34) returned 136 [0066.719] GetSystemMetrics (nIndex=35) returned 39 [0066.720] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0066.720] AdjustWindowRectEx (in: lpRect=0x73ecd4, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0x73ecd4) returned 1 [0066.726] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73eb64) returned 1 [0066.727] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe.config" (normalized: "c:\\users\\fd1hvy\\desktop\\software-launcher.exe.config"), fInfoLevelId=0x0, lpFileInformation=0x73ebe0 | out: lpFileInformation=0x73ebe0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0066.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73eb60) returned 1 [0067.343] GetSystemMetrics (nIndex=11) returned 32 [0067.343] GetSystemMetrics (nIndex=12) returned 32 [0067.344] GetDC (hWnd=0x0) returned 0x60100ce [0067.347] GetDeviceCaps (hdc=0x60100ce, index=12) returned 32 [0067.347] GetDeviceCaps (hdc=0x60100ce, index=14) returned 1 [0067.347] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0067.348] CreateIconFromResourceEx (presbits=0x2520718, dwResSize=0x10a8, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x7e0151 [0067.357] CreateCompatibleDC (hdc=0x0) returned 0xe90107d2 [0067.358] GetSystemDefaultLCID () returned 0x409 [0067.358] GetStockObject (i=17) returned 0xa01c1 [0067.360] GetObjectW (in: h=0xa01c1, c=92, pv=0x73eb24 | out: pv=0x73eb24) returned 92 [0067.360] GetDC (hWnd=0x0) returned 0x60100ce [0067.680] GdiplusStartup (in: token=0xac5ef0, input=0x73e0d8, output=0x73e128 | out: token=0xac5ef0, output=0x73e128) returned 0x0 [0067.687] CoTaskMemAlloc (cb=0x5c) returned 0x914290 [0067.688] GdipCreateFontFromLogfontW (hdc=0x60100ce, logfont=0x914290, font=0x73ebec) returned 0x0 [0068.300] CoTaskMemFree (pv=0x914290) [0068.300] CoTaskMemAlloc (cb=0x5c) returned 0x914290 [0068.301] CoTaskMemFree (pv=0x914290) [0068.301] CoTaskMemAlloc (cb=0x5c) returned 0x913ee8 [0068.301] CoTaskMemFree (pv=0x913ee8) [0068.301] GdipGetFontUnit (font=0x4ce1f08, unit=0x73ebb4) returned 0x0 [0068.301] GdipGetFontSize (font=0x4ce1f08, size=0x73ebb8) returned 0x0 [0068.301] GdipGetFontStyle (font=0x4ce1f08, style=0x73ebb0) returned 0x0 [0068.302] GdipGetFamily (font=0x4ce1f08, family=0x73ebac) returned 0x0 [0068.302] GdipGetFontSize (font=0x4ce1f08, size=0x2521c84) returned 0x0 [0068.302] ReleaseDC (hWnd=0x0, hDC=0x60100ce) returned 1 [0068.302] GetDC (hWnd=0x0) returned 0xf0105ee [0068.302] GdipCreateFromHDC (hdc=0xf0105ee, graphics=0x73ebc8) returned 0x0 [0068.309] GdipGetDpiY (graphics=0x5e7f260, dpi=0x2521d60) returned 0x0 [0068.309] GdipGetFontHeight (font=0x4ce1f08, graphics=0x5e7f260, height=0x73ebc0) returned 0x0 [0068.310] GdipGetEmHeight (family=0x4ce7ec0, style=0, EmHeight=0x73ebc8) returned 0x0 [0068.310] GdipGetLineSpacing (family=0x4ce7ec0, style=0, LineSpacing=0x73ebc8) returned 0x0 [0068.310] GdipDeleteGraphics (graphics=0x5e7f260) returned 0x0 [0068.310] ReleaseDC (hWnd=0x0, hDC=0xf0105ee) returned 1 [0068.310] GdipCreateFont (fontFamily=0x4ce7ec0, emSize=0x41040000, style=0, unit=0x3, font=0x2521d7c) returned 0x0 [0068.311] GdipGetFontSize (font=0x4ceef48, size=0x2521d80) returned 0x0 [0068.311] GdipDeleteFont (font=0x4ce1f08) returned 0x0 [0068.311] GetDC (hWnd=0x0) returned 0xf0105ee [0068.311] GdipCreateFromHDC (hdc=0xf0105ee, graphics=0x73ebfc) returned 0x0 [0068.311] CoTaskMemAlloc (cb=0x5c) returned 0x914290 [0068.314] GdipGetLogFontW (font=0x4ceef48, graphics=0x5e7f260, logfontW=0x914290) returned 0x0 [0068.318] CoTaskMemFree (pv=0x914290) [0068.318] CoTaskMemAlloc (cb=0x5c) returned 0x914020 [0068.318] CoTaskMemFree (pv=0x914020) [0068.318] CoTaskMemAlloc (cb=0x5c) returned 0x914290 [0068.318] CoTaskMemFree (pv=0x914290) [0068.318] GdipDeleteGraphics (graphics=0x5e7f260) returned 0x0 [0068.318] ReleaseDC (hWnd=0x0, hDC=0xf0105ee) returned 1 [0068.319] CoTaskMemAlloc (cb=0x5c) returned 0x914430 [0068.319] CreateFontIndirectW (lplf=0x914430) returned 0x200a052c [0068.319] CoTaskMemFree (pv=0x914430) [0068.319] SelectObject (hdc=0xe90107d2, h=0x200a052c) returned 0x8a01c2 [0068.319] GetTextMetricsW (in: hdc=0xe90107d2, lptm=0x73ed08 | out: lptm=0x73ed08) returned 1 [0068.320] GetTextExtentPoint32W (in: hdc=0xe90107d2, lpString="abcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ", c=52, psizl=0x2521fa8 | out: psizl=0x2521fa8) returned 1 [0068.331] SelectObject (hdc=0xe90107d2, h=0x8a01c2) returned 0x200a052c [0068.333] DeleteDC (hdc=0xe90107d2) returned 1 [0068.333] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0068.334] AdjustWindowRectEx (in: lpRect=0x73ea50, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x73ea50) returned 1 [0068.334] AdjustWindowRectEx (in: lpRect=0x73ec94, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0x73ec94) returned 1 [0068.334] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fd40000 [0068.334] AdjustWindowRectEx (in: lpRect=0x73e9c8, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x73e9c8) returned 1 [0068.334] AdjustWindowRectEx (in: lpRect=0x73eacc, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50080 | out: lpRect=0x73eacc) returned 1 [0068.335] GetSystemMetrics (nIndex=34) returned 136 [0068.335] GetSystemMetrics (nIndex=35) returned 39 [0068.335] GetCurrentActCtx (in: lphActCtx=0x73ee5c | out: lphActCtx=0x73ee5c*=0x0) returned 1 [0068.335] ActivateActCtx (in: hActCtx=0x908fec, lpCookie=0x73ee6c | out: hActCtx=0x908fec, lpCookie=0x73ee6c) returned 1 [0068.335] GetCurrentActCtx (in: lphActCtx=0x73ec7c | out: lphActCtx=0x73ec7c*=0x908fec) returned 1 [0068.336] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0068.336] AdjustWindowRectEx (in: lpRect=0x73ebbc, dwStyle=0x2cf0000, bMenu=0, dwExStyle=0x50000 | out: lpRect=0x73ebbc) returned 1 [0068.336] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0068.336] CreateWindowExW (dwExStyle=0x50080, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="hidden tear", dwStyle=0x2cf0000, X=-2147483648, Y=-2147483648, nWidth=140, nHeight=92, hWndParent=0x0, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x302ce [0068.336] SetWindowLongW (hWnd=0x302ce, nIndex=-4, dwNewLong=1950089536) returned 77858238 [0068.336] GetWindowLongW (hWnd=0x302ce, nIndex=-4) returned 1950089536 [0068.337] SetWindowLongW (hWnd=0x302ce, nIndex=-4, dwNewLong=77858358) returned 1950089536 [0068.337] GetWindowLongW (hWnd=0x302ce, nIndex=-4) returned 77858358 [0068.337] GetWindowLongW (hWnd=0x302ce, nIndex=-16) returned 114229248 [0068.337] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x81, wParam=0x0, lParam=0x73e6a0) returned 0x1 [0068.394] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x83, wParam=0x0, lParam=0x73e68c) returned 0x0 [0068.395] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x1, wParam=0x0, lParam=0x73e6a0) returned 0x0 [0068.395] GetClientRect (in: hWnd=0x302ce, lpRect=0x73e358 | out: lpRect=0x73e358) returned 1 [0068.395] GetWindowRect (in: hWnd=0x302ce, lpRect=0x73e358 | out: lpRect=0x73e358) returned 1 [0068.396] SetWindowTextW (hWnd=0x302ce, lpString="hidden tear") returned 1 [0068.396] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xc, wParam=0x0, lParam=0x250d06c) returned 0x1 [0068.408] GetUserObjectInformationA (in: hObj=0x13c, nIndex=1, pvInfo=0x25224c4, nLength=0xc, lpnLengthNeeded=0x73e250 | out: pvInfo=0x25224c4, lpnLengthNeeded=0x73e250) returned 1 [0068.411] SetConsoleCtrlHandler (HandlerRoutine=0x4a4065e, Add=1) returned 1 [0068.412] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0068.412] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0068.414] GetClassInfoW (in: hInstance=0x350000, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWndClass=0x2522528 | out: lpWndClass=0x2522528) returned 0 [0068.415] CoTaskMemAlloc (cb=0x58) returned 0x912088 [0068.415] RegisterClassW (lpWndClass=0x73e1a0) returned 0xc19e [0068.415] CoTaskMemFree (pv=0x912088) [0068.416] CreateWindowExW (dwExStyle=0x0, lpClassName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", lpWindowName=".NET-BroadcastEventWindow.4.0.0.0.141b42a.0", dwStyle=0x80000000, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x800ea [0068.418] NtdllDefWindowProc_W (hWnd=0x800ea, Msg=0x83, wParam=0x0, lParam=0x73dccc) returned 0x0 [0068.418] NtdllDefWindowProc_W (hWnd=0x800ea, Msg=0x1, wParam=0x0, lParam=0x73dce0) returned 0x0 [0068.418] NtdllDefWindowProc_W (hWnd=0x800ea, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0068.418] NtdllDefWindowProc_W (hWnd=0x800ea, Msg=0x3, wParam=0x0, lParam=0x0) returned 0x0 [0068.423] GetStartupInfoW (in: lpStartupInfo=0x25228a8 | out: lpStartupInfo=0x25228a8*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0068.425] GetParent (hWnd=0x302ce) returned 0x0 [0068.425] SetWindowLongW (hWnd=0x302ce, nIndex=-8, dwNewLong=0) returned 0 [0068.426] GetSystemMetrics (nIndex=49) returned 16 [0068.426] GetSystemMetrics (nIndex=50) returned 16 [0068.426] CreateIconFromResourceEx (presbits=0x2522928, dwResSize=0x468, fIcon=1, dwVer=0x30000, cxDesired=0, cyDesired=0, Flags=0x0) returned 0x1902b1 [0068.428] SendMessageW (hWnd=0x302ce, Msg=0x80, wParam=0x0, lParam=0x1902b1) returned 0x0 [0068.428] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x80, wParam=0x0, lParam=0x1902b1) returned 0x0 [0068.428] SendMessageW (hWnd=0x302ce, Msg=0x80, wParam=0x1, lParam=0x7e0151) returned 0x0 [0068.428] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x80, wParam=0x1, lParam=0x7e0151) returned 0x0 [0068.429] GetSystemMenu (hWnd=0x302ce, bRevert=0) returned 0xf80089 [0068.432] GetWindowPlacement (in: hWnd=0x302ce, lpwndpl=0x73ec8c | out: lpwndpl=0x73ec8c) returned 1 [0068.432] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0068.432] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0068.432] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0068.432] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0068.433] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0068.433] GetClientRect (in: hWnd=0x302ce, lpRect=0x73ecd0 | out: lpRect=0x73ecd0) returned 1 [0068.433] GetClientRect (in: hWnd=0x302ce, lpRect=0x73ec30 | out: lpRect=0x73ec30) returned 1 [0068.433] GetWindowRect (in: hWnd=0x302ce, lpRect=0x73ec30 | out: lpRect=0x73ec30) returned 1 [0068.433] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0068.433] GetWindowLongW (hWnd=0x302ce, nIndex=-16) returned 114229248 [0068.434] GetWindowTextLengthW (hWnd=0x302ce) returned 11 [0068.434] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.434] GetSystemMetrics (nIndex=42) returned 0 [0068.434] GetWindowTextW (in: hWnd=0x302ce, lpString=0x73eba8, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.434] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xd, wParam=0xc, lParam=0x73eba8) returned 0xb [0068.434] GetWindowTextLengthW (hWnd=0x302ce) returned 11 [0068.434] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.434] GetSystemMetrics (nIndex=42) returned 0 [0068.435] GetWindowTextW (in: hWnd=0x302ce, lpString=0x73eba8, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.435] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xd, wParam=0xc, lParam=0x73eba8) returned 0xb [0068.435] GetWindowLongW (hWnd=0x302ce, nIndex=-16) returned 114229248 [0068.435] GetWindowLongW (hWnd=0x302ce, nIndex=-20) returned 328064 [0068.435] SetWindowLongW (hWnd=0x302ce, nIndex=-16, dwNewLong=47120384) returned 114229248 [0068.435] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x7c, wParam=0xfffffff0, lParam=0x73ec2c) returned 0x0 [0068.435] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x7d, wParam=0xfffffff0, lParam=0x73ec2c) returned 0x0 [0068.437] SetWindowLongW (hWnd=0x302ce, nIndex=-20, dwNewLong=327808) returned 328064 [0068.437] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x7c, wParam=0xffffffec, lParam=0x73ec2c) returned 0x0 [0068.438] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x7d, wParam=0xffffffec, lParam=0x73ec2c) returned 0x0 [0068.438] SetWindowPos (hWnd=0x302ce, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0068.438] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x46, wParam=0x0, lParam=0x73ec44) returned 0x0 [0068.438] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x83, wParam=0x1, lParam=0x73ec1c) returned 0x0 [0068.440] GetWindowPlacement (in: hWnd=0x302ce, lpwndpl=0x73e970 | out: lpwndpl=0x73e970) returned 1 [0068.440] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x47, wParam=0x0, lParam=0x73ec44) returned 0x0 [0068.440] GetClientRect (in: hWnd=0x302ce, lpRect=0x73e920 | out: lpRect=0x73e920) returned 1 [0068.440] GetWindowRect (in: hWnd=0x302ce, lpRect=0x73e920 | out: lpRect=0x73e920) returned 1 [0068.441] RedrawWindow (hWnd=0x302ce, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0068.441] GetSystemMenu (hWnd=0x302ce, bRevert=0) returned 0xf80089 [0068.441] GetWindowPlacement (in: hWnd=0x302ce, lpwndpl=0x73ec7c | out: lpwndpl=0x73ec7c) returned 1 [0068.441] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0068.441] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0068.441] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0068.441] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0068.441] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0068.441] ShowWindow (hWnd=0x302ce, nCmdShow=5) returned 0 [0068.442] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0068.442] GetWindowTextLengthW (hWnd=0x302ce) returned 11 [0068.442] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.442] GetSystemMetrics (nIndex=42) returned 0 [0068.442] GetWindowTextW (in: hWnd=0x302ce, lpString=0x73e86c, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.442] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xd, wParam=0xc, lParam=0x73e86c) returned 0xb [0068.452] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0068.452] GetWindowLongW (hWnd=0x302ce, nIndex=-16) returned 114229248 [0068.453] GetWindowTextLengthW (hWnd=0x302ce) returned 11 [0068.453] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.453] GetSystemMetrics (nIndex=42) returned 0 [0068.453] GetWindowTextW (in: hWnd=0x302ce, lpString=0x73e74c, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.453] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xd, wParam=0xc, lParam=0x73e74c) returned 0xb [0068.453] GetWindowTextLengthW (hWnd=0x302ce) returned 11 [0068.453] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.453] GetSystemMetrics (nIndex=42) returned 0 [0068.453] GetWindowTextW (in: hWnd=0x302ce, lpString=0x73e74c, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.453] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xd, wParam=0xc, lParam=0x73e74c) returned 0xb [0068.453] GetWindowLongW (hWnd=0x302ce, nIndex=-16) returned 114229248 [0068.453] GetWindowLongW (hWnd=0x302ce, nIndex=-20) returned 328064 [0068.453] SetWindowLongW (hWnd=0x302ce, nIndex=-16, dwNewLong=315555840) returned 114229248 [0068.453] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x7c, wParam=0xfffffff0, lParam=0x73e7d4) returned 0x0 [0068.462] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x7d, wParam=0xfffffff0, lParam=0x73e7d4) returned 0x0 [0068.462] SetWindowLongW (hWnd=0x302ce, nIndex=-20, dwNewLong=852096) returned 328064 [0068.462] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x7c, wParam=0xffffffec, lParam=0x73e7d4) returned 0x0 [0068.463] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x7d, wParam=0xffffffec, lParam=0x73e7d4) returned 0x0 [0068.463] SetWindowPos (hWnd=0x302ce, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0068.464] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x46, wParam=0x0, lParam=0x73e7ec) returned 0x0 [0068.464] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x83, wParam=0x1, lParam=0x73e7c4) returned 0x0 [0068.465] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x85, wParam=0x540407e9, lParam=0x0) returned 0x0 [0068.466] GetWindowPlacement (in: hWnd=0x302ce, lpwndpl=0x73e534 | out: lpwndpl=0x73e534) returned 1 [0068.467] GetClientRect (in: hWnd=0x302ce, lpRect=0x73e4e0 | out: lpRect=0x73e4e0) returned 1 [0068.467] GetWindowTextLengthW (hWnd=0x302ce) returned 11 [0068.467] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.467] GetSystemMetrics (nIndex=42) returned 0 [0068.467] GetWindowTextW (in: hWnd=0x302ce, lpString=0x73e3a0, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.467] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xd, wParam=0xc, lParam=0x73e3a0) returned 0xb [0068.467] GetClientRect (in: hWnd=0x302ce, lpRect=0x73e3e8 | out: lpRect=0x73e3e8) returned 1 [0068.468] GetSysColor (nIndex=10) returned 0xb4b4b4 [0068.468] GetSysColor (nIndex=2) returned 0xd1b499 [0068.468] GetSysColor (nIndex=9) returned 0x0 [0068.468] GetSysColor (nIndex=12) returned 0xababab [0068.468] GetSysColor (nIndex=15) returned 0xf0f0f0 [0068.468] GetSysColor (nIndex=20) returned 0xffffff [0068.468] GetSysColor (nIndex=16) returned 0xa0a0a0 [0068.468] GetSysColor (nIndex=15) returned 0xf0f0f0 [0068.468] GetSysColor (nIndex=16) returned 0xa0a0a0 [0068.468] GetSysColor (nIndex=21) returned 0x696969 [0068.468] GetSysColor (nIndex=22) returned 0xe3e3e3 [0068.468] GetSysColor (nIndex=20) returned 0xffffff [0068.469] GetSysColor (nIndex=18) returned 0x0 [0068.469] GetSysColor (nIndex=1) returned 0x0 [0068.469] GetSysColor (nIndex=27) returned 0xead1b9 [0068.469] GetSysColor (nIndex=28) returned 0xf2e4d7 [0068.469] GetSysColor (nIndex=17) returned 0x6d6d6d [0068.469] GetSysColor (nIndex=13) returned 0xd77800 [0068.469] GetSysColor (nIndex=14) returned 0xffffff [0068.469] GetSysColor (nIndex=26) returned 0xcc6600 [0068.469] GetSysColor (nIndex=11) returned 0xfcf7f4 [0068.469] GetSysColor (nIndex=3) returned 0xdbcdbf [0068.469] GetSysColor (nIndex=19) returned 0x0 [0068.469] GetSysColor (nIndex=24) returned 0xe1ffff [0068.469] GetSysColor (nIndex=23) returned 0x0 [0068.469] GetSysColor (nIndex=4) returned 0xf0f0f0 [0068.469] GetSysColor (nIndex=30) returned 0xf0f0f0 [0068.469] GetSysColor (nIndex=29) returned 0xd77800 [0068.469] GetSysColor (nIndex=7) returned 0x0 [0068.469] GetSysColor (nIndex=0) returned 0xc8c8c8 [0068.469] GetSysColor (nIndex=5) returned 0xffffff [0068.469] GetSysColor (nIndex=6) returned 0x646464 [0068.469] GetSysColor (nIndex=8) returned 0x0 [0068.471] GetSystemMetrics (nIndex=80) returned 1 [0068.478] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x4a406ae, dwData=0x0) returned 1 [0068.489] GetMonitorInfoW (in: hMonitor=0x10001, lpmi=0x73e048 | out: lpmi=0x73e048) returned 1 [0068.490] CreateDCW (pwszDriver="\\\\.\\DISPLAY1", pwszDevice=0x0, pszPort=0x0, pdm=0x0) returned 0x260107f2 [0068.490] GetDeviceCaps (hdc=0x260107f2, index=12) returned 32 [0068.490] GetDeviceCaps (hdc=0x260107f2, index=14) returned 1 [0068.490] DeleteDC (hdc=0x260107f2) returned 1 [0068.491] GetCurrentObject (hdc=0xf0105ee, type=0x1) returned 0xb00017 [0068.491] GetCurrentObject (hdc=0xf0105ee, type=0x2) returned 0x900010 [0068.491] GetCurrentObject (hdc=0xf0105ee, type=0x7) returned 0xffffffffb6050515 [0068.491] GetCurrentObject (hdc=0xf0105ee, type=0x6) returned 0x8a01c2 [0068.491] SaveDC (hdc=0xf0105ee) returned 1 [0068.491] GetNearestColor (hdc=0xf0105ee, color=0xf0f0f0) returned 0xf0f0f0 [0068.492] CreateSolidBrush (color=0xf0f0f0) returned 0x441007f5 [0068.493] FillRect (hDC=0xf0105ee, lprc=0x73e288, hbr=0x441007f5) returned 1 [0068.493] DeleteObject (ho=0x441007f5) returned 1 [0068.493] RestoreDC (hdc=0xf0105ee, nSavedDC=-1) returned 1 [0068.494] GetWindowPlacement (in: hWnd=0x302ce, lpwndpl=0x73e518 | out: lpwndpl=0x73e518) returned 1 [0068.494] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x47, wParam=0x0, lParam=0x73e7ec) returned 0x0 [0068.494] GetClientRect (in: hWnd=0x302ce, lpRect=0x73e4c8 | out: lpRect=0x73e4c8) returned 1 [0068.494] GetWindowRect (in: hWnd=0x302ce, lpRect=0x73e4c8 | out: lpRect=0x73e4c8) returned 1 [0068.495] RedrawWindow (hWnd=0x302ce, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0068.495] GetSystemMenu (hWnd=0x302ce, bRevert=0) returned 0xf80089 [0068.495] GetWindowPlacement (in: hWnd=0x302ce, lpwndpl=0x73e820 | out: lpwndpl=0x73e820) returned 1 [0068.495] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0068.495] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0068.495] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0068.495] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0068.495] EnableMenuItem (hMenu=0xf80089, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0068.507] SetLayeredWindowAttributes (hwnd=0x302ce, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0068.515] GetCurrentThreadId () returned 0x520 [0068.528] EnumThreadWindows (dwThreadId=0x520, lpfn=0x4a406d6, lParam=0x302ce) returned 1 [0068.616] GetWindowLongW (hWnd=0x800ea, nIndex=-8) returned 0 [0068.616] GetWindowLongW (hWnd=0x302ce, nIndex=-8) returned 0 [0068.616] GetWindowLongW (hWnd=0x502ac, nIndex=-8) returned 197326 [0068.653] SetWindowLongW (hWnd=0x502ac, nIndex=-8, dwNewLong=0) returned 197326 [0068.657] GetParent (hWnd=0x302ce) returned 0x0 [0068.657] GetWindowLongW (hWnd=0x302ce, nIndex=-20) returned 852352 [0068.657] DestroyWindow (hWnd=0x302ce) returned 1 [0068.658] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0068.658] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x46, wParam=0x0, lParam=0x73e71c) returned 0x0 [0068.660] GetWindowPlacement (in: hWnd=0x302ce, lpwndpl=0x73e448 | out: lpwndpl=0x73e448) returned 1 [0068.661] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x47, wParam=0x0, lParam=0x73e71c) returned 0x0 [0068.661] GetClientRect (in: hWnd=0x302ce, lpRect=0x73e3f8 | out: lpRect=0x73e3f8) returned 1 [0068.662] GetWindowRect (in: hWnd=0x302ce, lpRect=0x73e3f8 | out: lpRect=0x73e3f8) returned 1 [0068.665] GetWindowTextLengthW (hWnd=0x302ce) returned 11 [0068.665] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.665] GetSystemMetrics (nIndex=42) returned 0 [0068.665] GetWindowTextW (in: hWnd=0x302ce, lpString=0x73e31c, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.665] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0xd, wParam=0xc, lParam=0x73e31c) returned 0xb [0068.666] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0068.667] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x302ce, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0068.670] GetCurrentActCtx (in: lphActCtx=0x73e780 | out: lphActCtx=0x73e780*=0x908fec) returned 1 [0068.670] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0068.670] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0068.670] CreateWindowExW (dwExStyle=0x90080, lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", lpWindowName="hidden tear", dwStyle=0x2cf0000, X=104, Y=104, nWidth=140, nHeight=92, hWndParent=0x0, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x7002e [0068.671] SetWindowLongW (hWnd=0x7002e, nIndex=-4, dwNewLong=1950089536) returned 77858238 [0068.671] GetWindowLongW (hWnd=0x7002e, nIndex=-4) returned 1950089536 [0068.671] SetWindowLongW (hWnd=0x7002e, nIndex=-4, dwNewLong=77858558) returned 1950089536 [0068.671] GetWindowLongW (hWnd=0x7002e, nIndex=-4) returned 77858558 [0068.671] GetWindowLongW (hWnd=0x7002e, nIndex=-16) returned 114229248 [0068.672] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x81, wParam=0x0, lParam=0x73e1a0) returned 0x1 [0068.673] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x83, wParam=0x0, lParam=0x73e18c) returned 0x0 [0068.674] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x1, wParam=0x0, lParam=0x73e1a0) returned 0x0 [0068.674] GetClientRect (in: hWnd=0x7002e, lpRect=0x73de58 | out: lpRect=0x73de58) returned 1 [0068.674] GetWindowRect (in: hWnd=0x7002e, lpRect=0x73de58 | out: lpRect=0x73de58) returned 1 [0068.674] SetWindowTextW (hWnd=0x7002e, lpString="hidden tear") returned 1 [0068.674] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xc, wParam=0x0, lParam=0x2523db0) returned 0x1 [0068.674] SetLayeredWindowAttributes (hwnd=0x7002e, crKey=0x0, bAlpha=0x0, dwFlags=0x2) returned 1 [0068.676] GetStartupInfoW (in: lpStartupInfo=0x252408c | out: lpStartupInfo=0x252408c*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0068.676] GetParent (hWnd=0x7002e) returned 0x0 [0068.676] GetStockObject (i=5) returned 0x900015 [0068.677] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0068.677] CoTaskMemAlloc (cb=0x5a) returned 0x913e18 [0068.677] RegisterClassW (lpWndClass=0x73e65c) returned 0xc19f [0068.678] CoTaskMemFree (pv=0x913e18) [0068.678] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0068.678] CreateWindowExW (dwExStyle=0x80, lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x350000, lpParam=0x0) returned 0x70036 [0068.678] SetWindowLongW (hWnd=0x70036, nIndex=-4, dwNewLong=1950089536) returned 77858598 [0068.678] GetWindowLongW (hWnd=0x70036, nIndex=-4) returned 1950089536 [0068.678] SetWindowLongW (hWnd=0x70036, nIndex=-4, dwNewLong=77858638) returned 1950089536 [0068.679] GetWindowLongW (hWnd=0x70036, nIndex=-4) returned 77858638 [0068.679] GetWindowLongW (hWnd=0x70036, nIndex=-16) returned 79691776 [0068.684] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x24, wParam=0x0, lParam=0x73e1d4) returned 0x0 [0068.684] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x81, wParam=0x0, lParam=0x73e1c8) returned 0x1 [0068.685] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x83, wParam=0x0, lParam=0x73e1b4) returned 0x0 [0068.686] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x1, wParam=0x0, lParam=0x73e1c8) returned 0x0 [0068.687] SetWindowLongW (hWnd=0x7002e, nIndex=-8, dwNewLong=458806) returned 0 [0068.688] SendMessageW (hWnd=0x7002e, Msg=0x80, wParam=0x0, lParam=0x1902b1) returned 0x0 [0068.688] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x80, wParam=0x0, lParam=0x1902b1) returned 0x0 [0068.688] SendMessageW (hWnd=0x7002e, Msg=0x80, wParam=0x1, lParam=0x7e0151) returned 0x0 [0068.688] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x80, wParam=0x1, lParam=0x7e0151) returned 0x0 [0068.739] GetSystemMenu (hWnd=0x7002e, bRevert=0) returned 0xf90089 [0068.740] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e790 | out: lpwndpl=0x73e790) returned 1 [0068.740] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0068.740] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0068.740] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0068.740] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0068.740] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0068.740] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e7d4 | out: lpRect=0x73e7d4) returned 1 [0068.740] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e734 | out: lpRect=0x73e734) returned 1 [0068.740] GetWindowRect (in: hWnd=0x7002e, lpRect=0x73e734 | out: lpRect=0x73e734) returned 1 [0068.740] SetWindowPos (hWnd=0x7002e, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0068.740] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x46, wParam=0x0, lParam=0x73e69c) returned 0x0 [0068.744] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0068.746] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e3e4 | out: lpwndpl=0x73e3e4) returned 1 [0068.746] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e390 | out: lpRect=0x73e390) returned 1 [0068.746] GetWindowTextLengthW (hWnd=0x7002e) returned 11 [0068.746] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.746] GetSystemMetrics (nIndex=42) returned 0 [0068.746] GetWindowTextW (in: hWnd=0x7002e, lpString=0x73e250, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.746] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xd, wParam=0xc, lParam=0x73e250) returned 0xb [0068.746] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e298 | out: lpRect=0x73e298) returned 1 [0068.746] GetCurrentObject (hdc=0xf0105ee, type=0x1) returned 0xb00017 [0068.746] GetCurrentObject (hdc=0xf0105ee, type=0x2) returned 0x900010 [0068.746] GetCurrentObject (hdc=0xf0105ee, type=0x7) returned 0x580507f8 [0068.746] GetCurrentObject (hdc=0xf0105ee, type=0x6) returned 0x8a01c2 [0068.746] SaveDC (hdc=0xf0105ee) returned 1 [0068.747] GetNearestColor (hdc=0xf0105ee, color=0xf0f0f0) returned 0xf0f0f0 [0068.747] CreateSolidBrush (color=0xf0f0f0) returned 0x451007f5 [0068.747] FillRect (hDC=0xf0105ee, lprc=0x73e138, hbr=0x451007f5) returned 1 [0068.747] DeleteObject (ho=0x451007f5) returned 1 [0068.747] RestoreDC (hdc=0xf0105ee, nSavedDC=-1) returned 1 [0068.747] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e3c8 | out: lpwndpl=0x73e3c8) returned 1 [0068.747] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x47, wParam=0x0, lParam=0x73e69c) returned 0x0 [0068.747] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e378 | out: lpRect=0x73e378) returned 1 [0068.747] GetWindowRect (in: hWnd=0x7002e, lpRect=0x73e378 | out: lpRect=0x73e378) returned 1 [0068.750] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x83, wParam=0x1, lParam=0x73e1b4) returned 0x0 [0068.752] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0068.753] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73df24 | out: lpwndpl=0x73df24) returned 1 [0068.753] GetClientRect (in: hWnd=0x7002e, lpRect=0x73ded0 | out: lpRect=0x73ded0) returned 1 [0068.753] GetWindowTextLengthW (hWnd=0x7002e) returned 11 [0068.753] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.753] GetSystemMetrics (nIndex=42) returned 0 [0068.753] GetWindowTextW (in: hWnd=0x7002e, lpString=0x73dd90, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.753] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xd, wParam=0xc, lParam=0x73dd90) returned 0xb [0068.753] GetClientRect (in: hWnd=0x7002e, lpRect=0x73ddd8 | out: lpRect=0x73ddd8) returned 1 [0068.753] GetCurrentObject (hdc=0x60100ce, type=0x1) returned 0xb00017 [0068.754] GetCurrentObject (hdc=0x60100ce, type=0x2) returned 0x900010 [0068.754] GetCurrentObject (hdc=0x60100ce, type=0x7) returned 0x580507f8 [0068.754] GetCurrentObject (hdc=0x60100ce, type=0x6) returned 0x8a01c2 [0068.754] SaveDC (hdc=0x60100ce) returned 1 [0068.754] GetNearestColor (hdc=0x60100ce, color=0xf0f0f0) returned 0xf0f0f0 [0068.754] CreateSolidBrush (color=0xf0f0f0) returned 0x461007f5 [0068.754] FillRect (hDC=0x60100ce, lprc=0x73dc78, hbr=0x461007f5) returned 1 [0068.754] DeleteObject (ho=0x461007f5) returned 1 [0068.754] RestoreDC (hdc=0x60100ce, nSavedDC=-1) returned 1 [0068.754] SetWindowLongW (hWnd=0x7002e, nIndex=-8, dwNewLong=458806) returned 458806 [0068.756] SendMessageW (hWnd=0x70036, Msg=0x80, wParam=0x1, lParam=0x7e0151) returned 0x0 [0068.756] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x80, wParam=0x1, lParam=0x7e0151) returned 0x0 [0068.758] GetModuleHandleW (lpModuleName="comctl32.dll") returned 0x6fb30000 [0068.758] GetWindowLongW (hWnd=0x7002e, nIndex=-16) returned 382664704 [0068.758] GetWindowTextLengthW (hWnd=0x7002e) returned 11 [0068.758] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.758] GetSystemMetrics (nIndex=42) returned 0 [0068.758] GetWindowTextW (in: hWnd=0x7002e, lpString=0x73e6ac, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.758] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xd, wParam=0xc, lParam=0x73e6ac) returned 0xb [0068.758] GetWindowTextLengthW (hWnd=0x7002e) returned 11 [0068.758] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.758] GetSystemMetrics (nIndex=42) returned 0 [0068.758] GetWindowTextW (in: hWnd=0x7002e, lpString=0x73e6ac, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.758] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xd, wParam=0xc, lParam=0x73e6ac) returned 0xb [0068.759] GetWindowLongW (hWnd=0x7002e, nIndex=-16) returned 382664704 [0068.759] GetWindowLongW (hWnd=0x7002e, nIndex=-20) returned 590208 [0068.759] SetWindowLongW (hWnd=0x7002e, nIndex=-16, dwNewLong=315555840) returned 382664704 [0068.759] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x7c, wParam=0xfffffff0, lParam=0x73e734) returned 0x0 [0068.759] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x7d, wParam=0xfffffff0, lParam=0x73e734) returned 0x0 [0068.761] SetWindowLongW (hWnd=0x7002e, nIndex=-20, dwNewLong=589952) returned 590208 [0068.761] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x7c, wParam=0xffffffec, lParam=0x73e734) returned 0x0 [0068.761] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x7d, wParam=0xffffffec, lParam=0x73e734) returned 0x0 [0068.762] SetWindowPos (hWnd=0x7002e, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0068.762] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x46, wParam=0x0, lParam=0x73e74c) returned 0x0 [0068.762] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x83, wParam=0x1, lParam=0x73e724) returned 0x0 [0068.763] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0068.765] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e494 | out: lpwndpl=0x73e494) returned 1 [0068.765] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e440 | out: lpRect=0x73e440) returned 1 [0068.765] GetWindowTextLengthW (hWnd=0x7002e) returned 11 [0068.765] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0068.765] GetSystemMetrics (nIndex=42) returned 0 [0068.765] GetWindowTextW (in: hWnd=0x7002e, lpString=0x73e300, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0068.765] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xd, wParam=0xc, lParam=0x73e300) returned 0xb [0068.765] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e348 | out: lpRect=0x73e348) returned 1 [0068.765] GetCurrentObject (hdc=0xf0105ee, type=0x1) returned 0xb00017 [0068.765] GetCurrentObject (hdc=0xf0105ee, type=0x2) returned 0x900010 [0068.765] GetCurrentObject (hdc=0xf0105ee, type=0x7) returned 0x580507f8 [0068.765] GetCurrentObject (hdc=0xf0105ee, type=0x6) returned 0x8a01c2 [0068.765] SaveDC (hdc=0xf0105ee) returned 1 [0068.765] GetNearestColor (hdc=0xf0105ee, color=0xf0f0f0) returned 0xf0f0f0 [0068.766] CreateSolidBrush (color=0xf0f0f0) returned 0x471007f5 [0068.766] FillRect (hDC=0xf0105ee, lprc=0x73e1e8, hbr=0x471007f5) returned 1 [0068.766] DeleteObject (ho=0x471007f5) returned 1 [0068.766] RestoreDC (hdc=0xf0105ee, nSavedDC=-1) returned 1 [0068.766] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e478 | out: lpwndpl=0x73e478) returned 1 [0068.766] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x47, wParam=0x0, lParam=0x73e74c) returned 0x0 [0068.766] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e428 | out: lpRect=0x73e428) returned 1 [0068.766] GetWindowRect (in: hWnd=0x7002e, lpRect=0x73e428 | out: lpRect=0x73e428) returned 1 [0068.767] RedrawWindow (hWnd=0x7002e, lprcUpdate=0x0, hrgnUpdate=0x0, flags=0x85) returned 1 [0068.767] GetSystemMenu (hWnd=0x7002e, bRevert=0) returned 0xf90089 [0068.767] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e780 | out: lpwndpl=0x73e780) returned 1 [0068.767] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf020, uEnable=0x0) returned 0 [0068.767] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf030, uEnable=0x0) returned 0 [0068.767] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf060, uEnable=0x0) returned 0 [0068.767] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf120, uEnable=0x1) returned 1 [0068.767] EnableMenuItem (hMenu=0xf90089, uIDEnableItem=0xf000, uEnable=0x0) returned 0 [0068.767] SetWindowLongW (hWnd=0x502ac, nIndex=-8, dwNewLong=458798) returned 524522 [0069.017] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0069.018] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0069.019] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x358a1c7f, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0x358a1c7f, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x90d038 [0069.021] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x358a1c7f, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0x358a1c7f, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.021] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1235df10, ftCreationTime.dwHighDateTime=0x1d5ef20, ftLastAccessTime.dwLowDateTime=0x2e1d3da0, ftLastAccessTime.dwHighDateTime=0x1d5e56a, ftLastWriteTime.dwLowDateTime=0x2e1d3da0, ftLastWriteTime.dwHighDateTime=0x1d5e56a, nFileSizeHigh=0x0, nFileSizeLow=0x1afb, dwReserved0=0x0, dwReserved1=0x0, cFileName="0GjDh.jpg", cAlternateFileName="")) returned 1 [0069.022] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50bc1900, ftCreationTime.dwHighDateTime=0x1d5e487, ftLastAccessTime.dwLowDateTime=0xae0c9590, ftLastAccessTime.dwHighDateTime=0x1d5e9f4, ftLastWriteTime.dwLowDateTime=0xae0c9590, ftLastWriteTime.dwHighDateTime=0x1d5e9f4, nFileSizeHigh=0x0, nFileSizeLow=0x4840, dwReserved0=0x0, dwReserved1=0x0, cFileName="2wfj.wav", cAlternateFileName="")) returned 1 [0069.022] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1974f800, ftCreationTime.dwHighDateTime=0x1d5e7c4, ftLastAccessTime.dwLowDateTime=0x22380e00, ftLastAccessTime.dwHighDateTime=0x1d5edff, ftLastWriteTime.dwLowDateTime=0x22380e00, ftLastWriteTime.dwHighDateTime=0x1d5edff, nFileSizeHigh=0x0, nFileSizeLow=0xea23, dwReserved0=0x0, dwReserved1=0x0, cFileName="3XrkXP.mp3", cAlternateFileName="")) returned 1 [0069.022] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a573d40, ftCreationTime.dwHighDateTime=0x1d5e954, ftLastAccessTime.dwLowDateTime=0x9dc3e1c0, ftLastAccessTime.dwHighDateTime=0x1d5e675, ftLastWriteTime.dwLowDateTime=0x9dc3e1c0, ftLastWriteTime.dwHighDateTime=0x1d5e675, nFileSizeHigh=0x0, nFileSizeLow=0x12395, dwReserved0=0x0, dwReserved1=0x0, cFileName="4cOaCrEQ.swf", cAlternateFileName="")) returned 1 [0069.022] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c4a31a0, ftCreationTime.dwHighDateTime=0x1d5e12d, ftLastAccessTime.dwLowDateTime=0xc141f8e0, ftLastAccessTime.dwHighDateTime=0x1d5eb8d, ftLastWriteTime.dwLowDateTime=0xc141f8e0, ftLastWriteTime.dwHighDateTime=0x1d5eb8d, nFileSizeHigh=0x0, nFileSizeLow=0x6e75, dwReserved0=0x0, dwReserved1=0x0, cFileName="6vMs sSe5shBJM4JwI.mkv", cAlternateFileName="6VMSSS~1.MKV")) returned 1 [0069.023] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a31fa30, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0xd06da840, ftLastAccessTime.dwHighDateTime=0x1d5e3b9, ftLastWriteTime.dwLowDateTime=0xd06da840, ftLastWriteTime.dwHighDateTime=0x1d5e3b9, nFileSizeHigh=0x0, nFileSizeLow=0x7bba, dwReserved0=0x0, dwReserved1=0x0, cFileName="8I2X.avi", cAlternateFileName="")) returned 1 [0069.023] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d224010, ftCreationTime.dwHighDateTime=0x1d5e514, ftLastAccessTime.dwLowDateTime=0xdc112260, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0xdc112260, ftLastWriteTime.dwHighDateTime=0x1d5e163, nFileSizeHigh=0x0, nFileSizeLow=0x2f7f, dwReserved0=0x0, dwReserved1=0x0, cFileName="A1kJ8aZMdwCT5 o.jpg", cAlternateFileName="A1KJ8A~1.JPG")) returned 1 [0069.023] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3beded0, ftCreationTime.dwHighDateTime=0x1d5e5f2, ftLastAccessTime.dwLowDateTime=0x6ffab060, ftLastAccessTime.dwHighDateTime=0x1d5e62b, ftLastWriteTime.dwLowDateTime=0x6ffab060, ftLastWriteTime.dwHighDateTime=0x1d5e62b, nFileSizeHigh=0x0, nFileSizeLow=0x10363, dwReserved0=0x0, dwReserved1=0x0, cFileName="aiKeYWbHt1wT3oA.avi", cAlternateFileName="AIKEYW~1.AVI")) returned 1 [0069.023] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162891c0, ftCreationTime.dwHighDateTime=0x1d5e9a9, ftLastAccessTime.dwLowDateTime=0xfede5e10, ftLastAccessTime.dwHighDateTime=0x1d5f055, ftLastWriteTime.dwLowDateTime=0xfede5e10, ftLastWriteTime.dwHighDateTime=0x1d5f055, nFileSizeHigh=0x0, nFileSizeLow=0x12302, dwReserved0=0x0, dwReserved1=0x0, cFileName="bg_ki0PHbvHZNbFR-.wav", cAlternateFileName="BG_KI0~1.WAV")) returned 1 [0069.023] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcec4ea20, ftCreationTime.dwHighDateTime=0x1d5e973, ftLastAccessTime.dwLowDateTime=0x539e72c0, ftLastAccessTime.dwHighDateTime=0x1d5e366, ftLastWriteTime.dwLowDateTime=0x539e72c0, ftLastWriteTime.dwHighDateTime=0x1d5e366, nFileSizeHigh=0x0, nFileSizeLow=0xe773, dwReserved0=0x0, dwReserved1=0x0, cFileName="DAiw493.mp4", cAlternateFileName="")) returned 1 [0069.023] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.024] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81840d0, ftCreationTime.dwHighDateTime=0x1d5ea53, ftLastAccessTime.dwLowDateTime=0x249a9110, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0x249a9110, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0xa6f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="FcLOS57xnWv-rT9hd.wav", cAlternateFileName="FCLOS5~1.WAV")) returned 1 [0069.024] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf73bd9d0, ftCreationTime.dwHighDateTime=0x1d5ea47, ftLastAccessTime.dwLowDateTime=0xc3acce0, ftLastAccessTime.dwHighDateTime=0x1d5e3ba, ftLastWriteTime.dwLowDateTime=0xc3acce0, ftLastWriteTime.dwHighDateTime=0x1d5e3ba, nFileSizeHigh=0x0, nFileSizeLow=0x15cec, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gb83mX013La-khUZM.mp4", cAlternateFileName="GB83MX~1.MP4")) returned 1 [0069.024] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17381af0, ftCreationTime.dwHighDateTime=0x1d5eb33, ftLastAccessTime.dwLowDateTime=0xf9c2dd20, ftLastAccessTime.dwHighDateTime=0x1d5efc9, ftLastWriteTime.dwLowDateTime=0xf9c2dd20, ftLastWriteTime.dwHighDateTime=0x1d5efc9, nFileSizeHigh=0x0, nFileSizeLow=0x249b, dwReserved0=0x0, dwReserved1=0x0, cFileName="GRFFp3ASqlzAphh.pps", cAlternateFileName="GRFFP3~1.PPS")) returned 1 [0069.024] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb95ff350, ftCreationTime.dwHighDateTime=0x1d5ec11, ftLastAccessTime.dwLowDateTime=0x3565c320, ftLastAccessTime.dwHighDateTime=0x1d5f0eb, ftLastWriteTime.dwLowDateTime=0x3565c320, ftLastWriteTime.dwHighDateTime=0x1d5f0eb, nFileSizeHigh=0x0, nFileSizeLow=0x12646, dwReserved0=0x0, dwReserved1=0x0, cFileName="hI1jNHlxGb.ppt", cAlternateFileName="HI1JNH~1.PPT")) returned 1 [0069.024] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87cf4230, ftCreationTime.dwHighDateTime=0x1d5ee02, ftLastAccessTime.dwLowDateTime=0x598a4470, ftLastAccessTime.dwHighDateTime=0x1d5e0af, ftLastWriteTime.dwLowDateTime=0x598a4470, ftLastWriteTime.dwHighDateTime=0x1d5e0af, nFileSizeHigh=0x0, nFileSizeLow=0x14408, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ie5WhV4SVqhhLLp04mnP.swf", cAlternateFileName="IE5WHV~1.SWF")) returned 1 [0069.024] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c1c600, ftCreationTime.dwHighDateTime=0x1d5eb91, ftLastAccessTime.dwLowDateTime=0xdb0f4fa0, ftLastAccessTime.dwHighDateTime=0x1d5e25c, ftLastWriteTime.dwLowDateTime=0xdb0f4fa0, ftLastWriteTime.dwHighDateTime=0x1d5e25c, nFileSizeHigh=0x0, nFileSizeLow=0xad61, dwReserved0=0x0, dwReserved1=0x0, cFileName="J1Dvpa.odp", cAlternateFileName="")) returned 1 [0069.025] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0160a10, ftCreationTime.dwHighDateTime=0x1d5e0e0, ftLastAccessTime.dwLowDateTime=0x4235fc40, ftLastAccessTime.dwHighDateTime=0x1d5e999, ftLastWriteTime.dwLowDateTime=0x4235fc40, ftLastWriteTime.dwHighDateTime=0x1d5e999, nFileSizeHigh=0x0, nFileSizeLow=0x11cfe, dwReserved0=0x0, dwReserved1=0x0, cFileName="JK7k0OHrXF 4o4jVR.gif", cAlternateFileName="JK7K0O~1.GIF")) returned 1 [0069.025] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x529dc3f0, ftCreationTime.dwHighDateTime=0x1d5e9ae, ftLastAccessTime.dwLowDateTime=0x2ee25730, ftLastAccessTime.dwHighDateTime=0x1d5eaa0, ftLastWriteTime.dwLowDateTime=0x2ee25730, ftLastWriteTime.dwHighDateTime=0x1d5eaa0, nFileSizeHigh=0x0, nFileSizeLow=0x32b3, dwReserved0=0x0, dwReserved1=0x0, cFileName="K6rHK9U.wav", cAlternateFileName="")) returned 1 [0069.025] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13c7fe10, ftCreationTime.dwHighDateTime=0x1d5e5db, ftLastAccessTime.dwLowDateTime=0xc8003910, ftLastAccessTime.dwHighDateTime=0x1d5eea5, ftLastWriteTime.dwLowDateTime=0xc8003910, ftLastWriteTime.dwHighDateTime=0x1d5eea5, nFileSizeHigh=0x0, nFileSizeLow=0x2a43, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEy--vzdV9QfADXnMa.rtf", cAlternateFileName="KEY--V~1.RTF")) returned 1 [0069.073] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64297e30, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0x27714c00, ftLastAccessTime.dwHighDateTime=0x1d5f03f, ftLastWriteTime.dwLowDateTime=0x27714c00, ftLastWriteTime.dwHighDateTime=0x1d5f03f, nFileSizeHigh=0x0, nFileSizeLow=0xe388, dwReserved0=0x0, dwReserved1=0x0, cFileName="KFXfNEQ46rwzksz5j.avi", cAlternateFileName="KFXFNE~1.AVI")) returned 1 [0069.073] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b5784d0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xa38dd70, ftLastAccessTime.dwHighDateTime=0x1d5ef62, ftLastWriteTime.dwLowDateTime=0xa38dd70, ftLastWriteTime.dwHighDateTime=0x1d5ef62, nFileSizeHigh=0x0, nFileSizeLow=0x6cd6, dwReserved0=0x0, dwReserved1=0x0, cFileName="kULDDwEway7KM7B8j.swf", cAlternateFileName="KULDDW~1.SWF")) returned 1 [0069.073] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1acb0240, ftCreationTime.dwHighDateTime=0x1d5ee3f, ftLastAccessTime.dwLowDateTime=0x24392840, ftLastAccessTime.dwHighDateTime=0x1d5e406, ftLastWriteTime.dwLowDateTime=0x24392840, ftLastWriteTime.dwHighDateTime=0x1d5e406, nFileSizeHigh=0x0, nFileSizeLow=0x7f05, dwReserved0=0x0, dwReserved1=0x0, cFileName="OAz_lPv4YRSscSFzZ.pptx", cAlternateFileName="OAZ_LP~1.PPT")) returned 1 [0069.073] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff933bb0, ftCreationTime.dwHighDateTime=0x1d5f040, ftLastAccessTime.dwLowDateTime=0x79f2afc0, ftLastAccessTime.dwHighDateTime=0x1d5ed1d, ftLastWriteTime.dwLowDateTime=0x79f2afc0, ftLastWriteTime.dwHighDateTime=0x1d5ed1d, nFileSizeHigh=0x0, nFileSizeLow=0x25e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="pj4LrBd4acn2MLQK.mkv", cAlternateFileName="PJ4LRB~1.MKV")) returned 1 [0069.074] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ce0a6c0, ftCreationTime.dwHighDateTime=0x1d5e4c6, ftLastAccessTime.dwLowDateTime=0x3833ca60, ftLastAccessTime.dwHighDateTime=0x1d5eff2, ftLastWriteTime.dwLowDateTime=0x3833ca60, ftLastWriteTime.dwHighDateTime=0x1d5eff2, nFileSizeHigh=0x0, nFileSizeLow=0x8b73, dwReserved0=0x0, dwReserved1=0x0, cFileName="Q27HVeOU 8k_N.m4a", cAlternateFileName="Q27HVE~1.M4A")) returned 1 [0069.074] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xede32be0, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0xf5ee4150, ftLastAccessTime.dwHighDateTime=0x1d5e44b, ftLastWriteTime.dwLowDateTime=0xf5ee4150, ftLastWriteTime.dwHighDateTime=0x1d5e44b, nFileSizeHigh=0x0, nFileSizeLow=0x11ed5, dwReserved0=0x0, dwReserved1=0x0, cFileName="qABG1nnLkc.mp3", cAlternateFileName="QABG1N~1.MP3")) returned 1 [0069.074] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79461700, ftCreationTime.dwHighDateTime=0x1d5e936, ftLastAccessTime.dwLowDateTime=0x9e45e7a0, ftLastAccessTime.dwHighDateTime=0x1d5ead6, ftLastWriteTime.dwLowDateTime=0x9e45e7a0, ftLastWriteTime.dwHighDateTime=0x1d5ead6, nFileSizeHigh=0x0, nFileSizeLow=0x105e, dwReserved0=0x0, dwReserved1=0x0, cFileName="sG7r0dyBN.jpg", cAlternateFileName="SG7R0D~1.JPG")) returned 1 [0069.074] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21c0d300, ftCreationTime.dwHighDateTime=0x1d6836c, ftLastAccessTime.dwLowDateTime=0x21c0d300, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0xa0f7dc00, ftLastWriteTime.dwHighDateTime=0x1d68357, nFileSizeHigh=0x0, nFileSizeLow=0x33e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="software-launcher.exe", cAlternateFileName="SOFTWA~1.EXE")) returned 1 [0069.074] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10c4d950, ftCreationTime.dwHighDateTime=0x1d5eb43, ftLastAccessTime.dwLowDateTime=0x4f875a00, ftLastAccessTime.dwHighDateTime=0x1d5e4bd, ftLastWriteTime.dwLowDateTime=0x4f875a00, ftLastWriteTime.dwHighDateTime=0x1d5e4bd, nFileSizeHigh=0x0, nFileSizeLow=0x104b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="tnd4SbNXMk6LEqzFTEJG.wav", cAlternateFileName="TND4SB~1.WAV")) returned 1 [0069.074] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ff39300, ftCreationTime.dwHighDateTime=0x1d5e823, ftLastAccessTime.dwLowDateTime=0x35251030, ftLastAccessTime.dwHighDateTime=0x1d5e7a1, ftLastWriteTime.dwLowDateTime=0x35251030, ftLastWriteTime.dwHighDateTime=0x1d5e7a1, nFileSizeHigh=0x0, nFileSizeLow=0x7033, dwReserved0=0x0, dwReserved1=0x0, cFileName="TPqwa.swf", cAlternateFileName="")) returned 1 [0069.075] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefd090a0, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0xb6e8e1e0, ftLastAccessTime.dwHighDateTime=0x1d5e608, ftLastWriteTime.dwLowDateTime=0xb6e8e1e0, ftLastWriteTime.dwHighDateTime=0x1d5e608, nFileSizeHigh=0x0, nFileSizeLow=0x141bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="ubo4eaTmEK_XoaaIUdBS.mp4", cAlternateFileName="UBO4EA~1.MP4")) returned 1 [0069.075] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8082ea0, ftCreationTime.dwHighDateTime=0x1d5e893, ftLastAccessTime.dwLowDateTime=0x5b993cd0, ftLastAccessTime.dwHighDateTime=0x1d5e2a8, ftLastWriteTime.dwLowDateTime=0x5b993cd0, ftLastWriteTime.dwHighDateTime=0x1d5e2a8, nFileSizeHigh=0x0, nFileSizeLow=0x2f83, dwReserved0=0x0, dwReserved1=0x0, cFileName="UWp6G5J483iO.ots", cAlternateFileName="UWP6G5~1.OTS")) returned 1 [0069.075] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96c58620, ftCreationTime.dwHighDateTime=0x1d5efa4, ftLastAccessTime.dwLowDateTime=0xec4a08a0, ftLastAccessTime.dwHighDateTime=0x1d5e27a, ftLastWriteTime.dwLowDateTime=0xec4a08a0, ftLastWriteTime.dwHighDateTime=0x1d5e27a, nFileSizeHigh=0x0, nFileSizeLow=0xe443, dwReserved0=0x0, dwReserved1=0x0, cFileName="V3sIA_yNY.m4a", cAlternateFileName="V3SIA_~1.M4A")) returned 1 [0069.075] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a8d1010, ftCreationTime.dwHighDateTime=0x1d5e706, ftLastAccessTime.dwLowDateTime=0xb915bdc0, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0xb915bdc0, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x4924, dwReserved0=0x0, dwReserved1=0x0, cFileName="vf7yzspMeA8pDxb.jpg", cAlternateFileName="VF7YZS~1.JPG")) returned 1 [0069.075] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3de87d70, ftCreationTime.dwHighDateTime=0x1d5e22d, ftLastAccessTime.dwLowDateTime=0x143c9930, ftLastAccessTime.dwHighDateTime=0x1d5e367, ftLastWriteTime.dwLowDateTime=0x143c9930, ftLastWriteTime.dwHighDateTime=0x1d5e367, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="XENKQePnu3sykqEqW.wav", cAlternateFileName="XENKQE~1.WAV")) returned 1 [0069.076] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd12f2b70, ftCreationTime.dwHighDateTime=0x1d5e907, ftLastAccessTime.dwLowDateTime=0xaa4c4510, ftLastAccessTime.dwHighDateTime=0x1d5e83a, ftLastWriteTime.dwLowDateTime=0xaa4c4510, ftLastWriteTime.dwHighDateTime=0x1d5e83a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YwRrfxCW3omEbS2tFeZ", cAlternateFileName="YWRRFX~1")) returned 1 [0069.076] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x661a4560, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0x44785630, ftLastAccessTime.dwHighDateTime=0x1d5e85c, ftLastWriteTime.dwLowDateTime=0x44785630, ftLastWriteTime.dwHighDateTime=0x1d5e85c, nFileSizeHigh=0x0, nFileSizeLow=0x1893b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zek9DwbxNYf6K_sz.png", cAlternateFileName="ZEK9DW~1.PNG")) returned 1 [0069.076] FindNextFileW (in: hFindFile=0x90d038, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0069.076] FindClose (in: hFindFile=0x90d038 | out: hFindFile=0x90d038) returned 1 [0069.076] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0069.076] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0069.077] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0069.077] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0069.077] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x358a1c7f, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0x358a1c7f, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x90d2b8 [0069.077] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x358a1c7f, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0x358a1c7f, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0069.077] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1235df10, ftCreationTime.dwHighDateTime=0x1d5ef20, ftLastAccessTime.dwLowDateTime=0x2e1d3da0, ftLastAccessTime.dwHighDateTime=0x1d5e56a, ftLastWriteTime.dwLowDateTime=0x2e1d3da0, ftLastWriteTime.dwHighDateTime=0x1d5e56a, nFileSizeHigh=0x0, nFileSizeLow=0x1afb, dwReserved0=0x0, dwReserved1=0x0, cFileName="0GjDh.jpg", cAlternateFileName="")) returned 1 [0069.078] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50bc1900, ftCreationTime.dwHighDateTime=0x1d5e487, ftLastAccessTime.dwLowDateTime=0xae0c9590, ftLastAccessTime.dwHighDateTime=0x1d5e9f4, ftLastWriteTime.dwLowDateTime=0xae0c9590, ftLastWriteTime.dwHighDateTime=0x1d5e9f4, nFileSizeHigh=0x0, nFileSizeLow=0x4840, dwReserved0=0x0, dwReserved1=0x0, cFileName="2wfj.wav", cAlternateFileName="")) returned 1 [0069.078] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1974f800, ftCreationTime.dwHighDateTime=0x1d5e7c4, ftLastAccessTime.dwLowDateTime=0x22380e00, ftLastAccessTime.dwHighDateTime=0x1d5edff, ftLastWriteTime.dwLowDateTime=0x22380e00, ftLastWriteTime.dwHighDateTime=0x1d5edff, nFileSizeHigh=0x0, nFileSizeLow=0xea23, dwReserved0=0x0, dwReserved1=0x0, cFileName="3XrkXP.mp3", cAlternateFileName="")) returned 1 [0069.078] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a573d40, ftCreationTime.dwHighDateTime=0x1d5e954, ftLastAccessTime.dwLowDateTime=0x9dc3e1c0, ftLastAccessTime.dwHighDateTime=0x1d5e675, ftLastWriteTime.dwLowDateTime=0x9dc3e1c0, ftLastWriteTime.dwHighDateTime=0x1d5e675, nFileSizeHigh=0x0, nFileSizeLow=0x12395, dwReserved0=0x0, dwReserved1=0x0, cFileName="4cOaCrEQ.swf", cAlternateFileName="")) returned 1 [0069.078] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c4a31a0, ftCreationTime.dwHighDateTime=0x1d5e12d, ftLastAccessTime.dwLowDateTime=0xc141f8e0, ftLastAccessTime.dwHighDateTime=0x1d5eb8d, ftLastWriteTime.dwLowDateTime=0xc141f8e0, ftLastWriteTime.dwHighDateTime=0x1d5eb8d, nFileSizeHigh=0x0, nFileSizeLow=0x6e75, dwReserved0=0x0, dwReserved1=0x0, cFileName="6vMs sSe5shBJM4JwI.mkv", cAlternateFileName="6VMSSS~1.MKV")) returned 1 [0069.079] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a31fa30, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0xd06da840, ftLastAccessTime.dwHighDateTime=0x1d5e3b9, ftLastWriteTime.dwLowDateTime=0xd06da840, ftLastWriteTime.dwHighDateTime=0x1d5e3b9, nFileSizeHigh=0x0, nFileSizeLow=0x7bba, dwReserved0=0x0, dwReserved1=0x0, cFileName="8I2X.avi", cAlternateFileName="")) returned 1 [0069.079] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d224010, ftCreationTime.dwHighDateTime=0x1d5e514, ftLastAccessTime.dwLowDateTime=0xdc112260, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0xdc112260, ftLastWriteTime.dwHighDateTime=0x1d5e163, nFileSizeHigh=0x0, nFileSizeLow=0x2f7f, dwReserved0=0x0, dwReserved1=0x0, cFileName="A1kJ8aZMdwCT5 o.jpg", cAlternateFileName="A1KJ8A~1.JPG")) returned 1 [0069.079] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3beded0, ftCreationTime.dwHighDateTime=0x1d5e5f2, ftLastAccessTime.dwLowDateTime=0x6ffab060, ftLastAccessTime.dwHighDateTime=0x1d5e62b, ftLastWriteTime.dwLowDateTime=0x6ffab060, ftLastWriteTime.dwHighDateTime=0x1d5e62b, nFileSizeHigh=0x0, nFileSizeLow=0x10363, dwReserved0=0x0, dwReserved1=0x0, cFileName="aiKeYWbHt1wT3oA.avi", cAlternateFileName="AIKEYW~1.AVI")) returned 1 [0069.079] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162891c0, ftCreationTime.dwHighDateTime=0x1d5e9a9, ftLastAccessTime.dwLowDateTime=0xfede5e10, ftLastAccessTime.dwHighDateTime=0x1d5f055, ftLastWriteTime.dwLowDateTime=0xfede5e10, ftLastWriteTime.dwHighDateTime=0x1d5f055, nFileSizeHigh=0x0, nFileSizeLow=0x12302, dwReserved0=0x0, dwReserved1=0x0, cFileName="bg_ki0PHbvHZNbFR-.wav", cAlternateFileName="BG_KI0~1.WAV")) returned 1 [0069.080] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcec4ea20, ftCreationTime.dwHighDateTime=0x1d5e973, ftLastAccessTime.dwLowDateTime=0x539e72c0, ftLastAccessTime.dwHighDateTime=0x1d5e366, ftLastWriteTime.dwLowDateTime=0x539e72c0, ftLastWriteTime.dwHighDateTime=0x1d5e366, nFileSizeHigh=0x0, nFileSizeLow=0xe773, dwReserved0=0x0, dwReserved1=0x0, cFileName="DAiw493.mp4", cAlternateFileName="")) returned 1 [0069.080] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0069.080] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81840d0, ftCreationTime.dwHighDateTime=0x1d5ea53, ftLastAccessTime.dwLowDateTime=0x249a9110, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0x249a9110, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0xa6f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="FcLOS57xnWv-rT9hd.wav", cAlternateFileName="FCLOS5~1.WAV")) returned 1 [0069.080] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf73bd9d0, ftCreationTime.dwHighDateTime=0x1d5ea47, ftLastAccessTime.dwLowDateTime=0xc3acce0, ftLastAccessTime.dwHighDateTime=0x1d5e3ba, ftLastWriteTime.dwLowDateTime=0xc3acce0, ftLastWriteTime.dwHighDateTime=0x1d5e3ba, nFileSizeHigh=0x0, nFileSizeLow=0x15cec, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gb83mX013La-khUZM.mp4", cAlternateFileName="GB83MX~1.MP4")) returned 1 [0069.080] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17381af0, ftCreationTime.dwHighDateTime=0x1d5eb33, ftLastAccessTime.dwLowDateTime=0xf9c2dd20, ftLastAccessTime.dwHighDateTime=0x1d5efc9, ftLastWriteTime.dwLowDateTime=0xf9c2dd20, ftLastWriteTime.dwHighDateTime=0x1d5efc9, nFileSizeHigh=0x0, nFileSizeLow=0x249b, dwReserved0=0x0, dwReserved1=0x0, cFileName="GRFFp3ASqlzAphh.pps", cAlternateFileName="GRFFP3~1.PPS")) returned 1 [0069.081] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb95ff350, ftCreationTime.dwHighDateTime=0x1d5ec11, ftLastAccessTime.dwLowDateTime=0x3565c320, ftLastAccessTime.dwHighDateTime=0x1d5f0eb, ftLastWriteTime.dwLowDateTime=0x3565c320, ftLastWriteTime.dwHighDateTime=0x1d5f0eb, nFileSizeHigh=0x0, nFileSizeLow=0x12646, dwReserved0=0x0, dwReserved1=0x0, cFileName="hI1jNHlxGb.ppt", cAlternateFileName="HI1JNH~1.PPT")) returned 1 [0069.081] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87cf4230, ftCreationTime.dwHighDateTime=0x1d5ee02, ftLastAccessTime.dwLowDateTime=0x598a4470, ftLastAccessTime.dwHighDateTime=0x1d5e0af, ftLastWriteTime.dwLowDateTime=0x598a4470, ftLastWriteTime.dwHighDateTime=0x1d5e0af, nFileSizeHigh=0x0, nFileSizeLow=0x14408, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ie5WhV4SVqhhLLp04mnP.swf", cAlternateFileName="IE5WHV~1.SWF")) returned 1 [0069.081] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c1c600, ftCreationTime.dwHighDateTime=0x1d5eb91, ftLastAccessTime.dwLowDateTime=0xdb0f4fa0, ftLastAccessTime.dwHighDateTime=0x1d5e25c, ftLastWriteTime.dwLowDateTime=0xdb0f4fa0, ftLastWriteTime.dwHighDateTime=0x1d5e25c, nFileSizeHigh=0x0, nFileSizeLow=0xad61, dwReserved0=0x0, dwReserved1=0x0, cFileName="J1Dvpa.odp", cAlternateFileName="")) returned 1 [0069.081] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0160a10, ftCreationTime.dwHighDateTime=0x1d5e0e0, ftLastAccessTime.dwLowDateTime=0x4235fc40, ftLastAccessTime.dwHighDateTime=0x1d5e999, ftLastWriteTime.dwLowDateTime=0x4235fc40, ftLastWriteTime.dwHighDateTime=0x1d5e999, nFileSizeHigh=0x0, nFileSizeLow=0x11cfe, dwReserved0=0x0, dwReserved1=0x0, cFileName="JK7k0OHrXF 4o4jVR.gif", cAlternateFileName="JK7K0O~1.GIF")) returned 1 [0069.081] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x529dc3f0, ftCreationTime.dwHighDateTime=0x1d5e9ae, ftLastAccessTime.dwLowDateTime=0x2ee25730, ftLastAccessTime.dwHighDateTime=0x1d5eaa0, ftLastWriteTime.dwLowDateTime=0x2ee25730, ftLastWriteTime.dwHighDateTime=0x1d5eaa0, nFileSizeHigh=0x0, nFileSizeLow=0x32b3, dwReserved0=0x0, dwReserved1=0x0, cFileName="K6rHK9U.wav", cAlternateFileName="")) returned 1 [0069.082] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13c7fe10, ftCreationTime.dwHighDateTime=0x1d5e5db, ftLastAccessTime.dwLowDateTime=0xc8003910, ftLastAccessTime.dwHighDateTime=0x1d5eea5, ftLastWriteTime.dwLowDateTime=0xc8003910, ftLastWriteTime.dwHighDateTime=0x1d5eea5, nFileSizeHigh=0x0, nFileSizeLow=0x2a43, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEy--vzdV9QfADXnMa.rtf", cAlternateFileName="KEY--V~1.RTF")) returned 1 [0069.082] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64297e30, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0x27714c00, ftLastAccessTime.dwHighDateTime=0x1d5f03f, ftLastWriteTime.dwLowDateTime=0x27714c00, ftLastWriteTime.dwHighDateTime=0x1d5f03f, nFileSizeHigh=0x0, nFileSizeLow=0xe388, dwReserved0=0x0, dwReserved1=0x0, cFileName="KFXfNEQ46rwzksz5j.avi", cAlternateFileName="KFXFNE~1.AVI")) returned 1 [0069.082] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b5784d0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xa38dd70, ftLastAccessTime.dwHighDateTime=0x1d5ef62, ftLastWriteTime.dwLowDateTime=0xa38dd70, ftLastWriteTime.dwHighDateTime=0x1d5ef62, nFileSizeHigh=0x0, nFileSizeLow=0x6cd6, dwReserved0=0x0, dwReserved1=0x0, cFileName="kULDDwEway7KM7B8j.swf", cAlternateFileName="KULDDW~1.SWF")) returned 1 [0069.082] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1acb0240, ftCreationTime.dwHighDateTime=0x1d5ee3f, ftLastAccessTime.dwLowDateTime=0x24392840, ftLastAccessTime.dwHighDateTime=0x1d5e406, ftLastWriteTime.dwLowDateTime=0x24392840, ftLastWriteTime.dwHighDateTime=0x1d5e406, nFileSizeHigh=0x0, nFileSizeLow=0x7f05, dwReserved0=0x0, dwReserved1=0x0, cFileName="OAz_lPv4YRSscSFzZ.pptx", cAlternateFileName="OAZ_LP~1.PPT")) returned 1 [0069.083] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff933bb0, ftCreationTime.dwHighDateTime=0x1d5f040, ftLastAccessTime.dwLowDateTime=0x79f2afc0, ftLastAccessTime.dwHighDateTime=0x1d5ed1d, ftLastWriteTime.dwLowDateTime=0x79f2afc0, ftLastWriteTime.dwHighDateTime=0x1d5ed1d, nFileSizeHigh=0x0, nFileSizeLow=0x25e7, dwReserved0=0x0, dwReserved1=0x0, cFileName="pj4LrBd4acn2MLQK.mkv", cAlternateFileName="PJ4LRB~1.MKV")) returned 1 [0069.083] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ce0a6c0, ftCreationTime.dwHighDateTime=0x1d5e4c6, ftLastAccessTime.dwLowDateTime=0x3833ca60, ftLastAccessTime.dwHighDateTime=0x1d5eff2, ftLastWriteTime.dwLowDateTime=0x3833ca60, ftLastWriteTime.dwHighDateTime=0x1d5eff2, nFileSizeHigh=0x0, nFileSizeLow=0x8b73, dwReserved0=0x0, dwReserved1=0x0, cFileName="Q27HVeOU 8k_N.m4a", cAlternateFileName="Q27HVE~1.M4A")) returned 1 [0069.083] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xede32be0, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0xf5ee4150, ftLastAccessTime.dwHighDateTime=0x1d5e44b, ftLastWriteTime.dwLowDateTime=0xf5ee4150, ftLastWriteTime.dwHighDateTime=0x1d5e44b, nFileSizeHigh=0x0, nFileSizeLow=0x11ed5, dwReserved0=0x0, dwReserved1=0x0, cFileName="qABG1nnLkc.mp3", cAlternateFileName="QABG1N~1.MP3")) returned 1 [0069.083] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79461700, ftCreationTime.dwHighDateTime=0x1d5e936, ftLastAccessTime.dwLowDateTime=0x9e45e7a0, ftLastAccessTime.dwHighDateTime=0x1d5ead6, ftLastWriteTime.dwLowDateTime=0x9e45e7a0, ftLastWriteTime.dwHighDateTime=0x1d5ead6, nFileSizeHigh=0x0, nFileSizeLow=0x105e, dwReserved0=0x0, dwReserved1=0x0, cFileName="sG7r0dyBN.jpg", cAlternateFileName="SG7R0D~1.JPG")) returned 1 [0069.083] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21c0d300, ftCreationTime.dwHighDateTime=0x1d6836c, ftLastAccessTime.dwLowDateTime=0x21c0d300, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0xa0f7dc00, ftLastWriteTime.dwHighDateTime=0x1d68357, nFileSizeHigh=0x0, nFileSizeLow=0x33e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="software-launcher.exe", cAlternateFileName="SOFTWA~1.EXE")) returned 1 [0069.084] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10c4d950, ftCreationTime.dwHighDateTime=0x1d5eb43, ftLastAccessTime.dwLowDateTime=0x4f875a00, ftLastAccessTime.dwHighDateTime=0x1d5e4bd, ftLastWriteTime.dwLowDateTime=0x4f875a00, ftLastWriteTime.dwHighDateTime=0x1d5e4bd, nFileSizeHigh=0x0, nFileSizeLow=0x104b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="tnd4SbNXMk6LEqzFTEJG.wav", cAlternateFileName="TND4SB~1.WAV")) returned 1 [0069.084] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ff39300, ftCreationTime.dwHighDateTime=0x1d5e823, ftLastAccessTime.dwLowDateTime=0x35251030, ftLastAccessTime.dwHighDateTime=0x1d5e7a1, ftLastWriteTime.dwLowDateTime=0x35251030, ftLastWriteTime.dwHighDateTime=0x1d5e7a1, nFileSizeHigh=0x0, nFileSizeLow=0x7033, dwReserved0=0x0, dwReserved1=0x0, cFileName="TPqwa.swf", cAlternateFileName="")) returned 1 [0069.084] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefd090a0, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0xb6e8e1e0, ftLastAccessTime.dwHighDateTime=0x1d5e608, ftLastWriteTime.dwLowDateTime=0xb6e8e1e0, ftLastWriteTime.dwHighDateTime=0x1d5e608, nFileSizeHigh=0x0, nFileSizeLow=0x141bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="ubo4eaTmEK_XoaaIUdBS.mp4", cAlternateFileName="UBO4EA~1.MP4")) returned 1 [0069.084] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8082ea0, ftCreationTime.dwHighDateTime=0x1d5e893, ftLastAccessTime.dwLowDateTime=0x5b993cd0, ftLastAccessTime.dwHighDateTime=0x1d5e2a8, ftLastWriteTime.dwLowDateTime=0x5b993cd0, ftLastWriteTime.dwHighDateTime=0x1d5e2a8, nFileSizeHigh=0x0, nFileSizeLow=0x2f83, dwReserved0=0x0, dwReserved1=0x0, cFileName="UWp6G5J483iO.ots", cAlternateFileName="UWP6G5~1.OTS")) returned 1 [0069.085] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96c58620, ftCreationTime.dwHighDateTime=0x1d5efa4, ftLastAccessTime.dwLowDateTime=0xec4a08a0, ftLastAccessTime.dwHighDateTime=0x1d5e27a, ftLastWriteTime.dwLowDateTime=0xec4a08a0, ftLastWriteTime.dwHighDateTime=0x1d5e27a, nFileSizeHigh=0x0, nFileSizeLow=0xe443, dwReserved0=0x0, dwReserved1=0x0, cFileName="V3sIA_yNY.m4a", cAlternateFileName="V3SIA_~1.M4A")) returned 1 [0069.085] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a8d1010, ftCreationTime.dwHighDateTime=0x1d5e706, ftLastAccessTime.dwLowDateTime=0xb915bdc0, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0xb915bdc0, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x4924, dwReserved0=0x0, dwReserved1=0x0, cFileName="vf7yzspMeA8pDxb.jpg", cAlternateFileName="VF7YZS~1.JPG")) returned 1 [0069.085] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3de87d70, ftCreationTime.dwHighDateTime=0x1d5e22d, ftLastAccessTime.dwLowDateTime=0x143c9930, ftLastAccessTime.dwHighDateTime=0x1d5e367, ftLastWriteTime.dwLowDateTime=0x143c9930, ftLastWriteTime.dwHighDateTime=0x1d5e367, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="XENKQePnu3sykqEqW.wav", cAlternateFileName="XENKQE~1.WAV")) returned 1 [0069.085] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd12f2b70, ftCreationTime.dwHighDateTime=0x1d5e907, ftLastAccessTime.dwLowDateTime=0xaa4c4510, ftLastAccessTime.dwHighDateTime=0x1d5e83a, ftLastWriteTime.dwLowDateTime=0xaa4c4510, ftLastWriteTime.dwHighDateTime=0x1d5e83a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YwRrfxCW3omEbS2tFeZ", cAlternateFileName="YWRRFX~1")) returned 1 [0069.086] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x661a4560, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0x44785630, ftLastAccessTime.dwHighDateTime=0x1d5e85c, ftLastWriteTime.dwLowDateTime=0x44785630, ftLastWriteTime.dwHighDateTime=0x1d5e85c, nFileSizeHigh=0x0, nFileSizeLow=0x1893b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zek9DwbxNYf6K_sz.png", cAlternateFileName="ZEK9DW~1.PNG")) returned 1 [0069.086] FindNextFileW (in: hFindFile=0x90d2b8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x661a4560, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0x44785630, ftLastAccessTime.dwHighDateTime=0x1d5e85c, ftLastWriteTime.dwLowDateTime=0x44785630, ftLastWriteTime.dwHighDateTime=0x1d5e85c, nFileSizeHigh=0x0, nFileSizeLow=0x1893b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zek9DwbxNYf6K_sz.png", cAlternateFileName="ZEK9DW~1.PNG")) returned 0 [0069.086] FindClose (in: hFindFile=0x90d2b8 | out: hFindFile=0x90d2b8) returned 1 [0069.086] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0069.086] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0069.102] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg", lpFilePart=0x0) returned 0x21 [0069.102] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0069.102] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\0gjdh.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x350 [0069.103] GetFileType (hFile=0x350) returned 0x1 [0069.103] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0069.103] GetFileType (hFile=0x350) returned 0x1 [0069.103] GetFileSize (in: hFile=0x350, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x1afb [0069.103] ReadFile (in: hFile=0x350, lpBuffer=0x252c58c, nNumberOfBytesToRead=0x1afb, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x252c58c*, lpNumberOfBytesRead=0x73e6cc*=0x1afb, lpOverlapped=0x0) returned 1 [0069.103] CloseHandle (hObject=0x350) returned 1 [0074.299] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x73e074, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0074.304] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x73e0d8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x43 [0074.304] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e58c) returned 1 [0074.304] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x73e608 | out: lpFileInformation=0x73e608*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x56a29ff, ftCreationTime.dwHighDateTime=0x1d112e4, ftLastAccessTime.dwLowDateTime=0x97df7583, ftLastAccessTime.dwHighDateTime=0x1d112e3, ftLastWriteTime.dwLowDateTime=0x97df7583, ftLastWriteTime.dwHighDateTime=0x1d112e3, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0074.304] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e588) returned 1 [0074.533] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x73e4e4 | out: pfEnabled=0x73e4e4) returned 0x0 [0075.429] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0075.429] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0075.429] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.430] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0075.431] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg", lpFilePart=0x0) returned 0x21 [0075.431] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0075.431] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\0gjdh.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0075.433] GetFileType (hFile=0x3fc) returned 0x1 [0075.433] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0075.433] GetFileType (hFile=0x3fc) returned 0x1 [0075.433] WriteFile (in: hFile=0x3fc, lpBuffer=0x25abe70*, nNumberOfBytesToWrite=0x1b00, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x25abe70*, lpNumberOfBytesWritten=0x73e6c0*=0x1b00, lpOverlapped=0x0) returned 1 [0075.435] CloseHandle (hObject=0x3fc) returned 1 [0075.437] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg", lpFilePart=0x0) returned 0x21 [0075.437] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg.reimageplus", lpFilePart=0x0) returned 0x2d [0075.437] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0075.437] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\0gjdh.jpg"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1235df10, ftCreationTime.dwHighDateTime=0x1d5ef20, ftLastAccessTime.dwLowDateTime=0x2e1d3da0, ftLastAccessTime.dwHighDateTime=0x1d5e56a, ftLastWriteTime.dwLowDateTime=0x501bc4cc, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1b00)) returned 1 [0075.437] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0075.437] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\0gjdh.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\0GjDh.jpg.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\0gjdh.jpg.reimageplus")) returned 1 [0075.439] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3", lpFilePart=0x0) returned 0x22 [0075.439] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0075.439] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3xrkxp.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0075.439] GetFileType (hFile=0x3fc) returned 0x1 [0075.439] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0075.439] GetFileType (hFile=0x3fc) returned 0x1 [0075.439] GetFileSize (in: hFile=0x3fc, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xea23 [0075.441] ReadFile (in: hFile=0x3fc, lpBuffer=0x25add90, nNumberOfBytesToRead=0xea23, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x25add90*, lpNumberOfBytesRead=0x73e6cc*=0xea23, lpOverlapped=0x0) returned 1 [0075.441] CloseHandle (hObject=0x3fc) returned 1 [0075.530] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0075.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0075.530] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.530] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0075.530] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3", lpFilePart=0x0) returned 0x22 [0075.530] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0075.530] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3xrkxp.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0075.558] GetFileType (hFile=0x3fc) returned 0x1 [0075.558] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0075.558] GetFileType (hFile=0x3fc) returned 0x1 [0075.559] WriteFile (in: hFile=0x3fc, lpBuffer=0x2626a20*, nNumberOfBytesToWrite=0xea30, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x2626a20*, lpNumberOfBytesWritten=0x73e6c0*=0xea30, lpOverlapped=0x0) returned 1 [0075.583] CloseHandle (hObject=0x3fc) returned 1 [0075.620] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3", lpFilePart=0x0) returned 0x22 [0075.620] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3.reimageplus", lpFilePart=0x0) returned 0x2e [0075.620] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0075.620] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3xrkxp.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1974f800, ftCreationTime.dwHighDateTime=0x1d5e7c4, ftLastAccessTime.dwLowDateTime=0x22380e00, ftLastAccessTime.dwHighDateTime=0x1d5edff, ftLastWriteTime.dwLowDateTime=0x50339d66, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xea30)) returned 1 [0075.621] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0075.621] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\3xrkxp.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\3XrkXP.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\3xrkxp.mp3.reimageplus")) returned 1 [0075.624] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv", lpFilePart=0x0) returned 0x2e [0075.624] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0075.624] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\6vms sse5shbjm4jwi.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0075.624] GetFileType (hFile=0x3fc) returned 0x1 [0075.624] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0075.624] GetFileType (hFile=0x3fc) returned 0x1 [0075.624] GetFileSize (in: hFile=0x3fc, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x6e75 [0075.625] ReadFile (in: hFile=0x3fc, lpBuffer=0x26358b4, nNumberOfBytesToRead=0x6e75, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x26358b4*, lpNumberOfBytesRead=0x73e6cc*=0x6e75, lpOverlapped=0x0) returned 1 [0075.625] CloseHandle (hObject=0x3fc) returned 1 [0075.769] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0075.769] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0075.769] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0075.770] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0075.770] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv", lpFilePart=0x0) returned 0x2e [0075.770] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0075.770] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\6vms sse5shbjm4jwi.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0075.816] GetFileType (hFile=0x3fc) returned 0x1 [0075.816] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0075.816] GetFileType (hFile=0x3fc) returned 0x1 [0075.816] WriteFile (in: hFile=0x3fc, lpBuffer=0x26a4f20*, nNumberOfBytesToWrite=0x6e80, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x26a4f20*, lpNumberOfBytesWritten=0x73e6c0*=0x6e80, lpOverlapped=0x0) returned 1 [0075.817] CloseHandle (hObject=0x3fc) returned 1 [0075.864] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv", lpFilePart=0x0) returned 0x2e [0075.864] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv.reimageplus", lpFilePart=0x0) returned 0x3a [0075.864] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0075.864] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\6vms sse5shbjm4jwi.mkv"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c4a31a0, ftCreationTime.dwHighDateTime=0x1d5e12d, ftLastAccessTime.dwLowDateTime=0xc141f8e0, ftLastAccessTime.dwHighDateTime=0x1d5eb8d, ftLastWriteTime.dwLowDateTime=0x505760d2, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x6e80)) returned 1 [0075.864] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0075.865] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\6vms sse5shbjm4jwi.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\6vMs sSe5shBJM4JwI.mkv.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\6vms sse5shbjm4jwi.mkv.reimageplus")) returned 1 [0075.894] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi", lpFilePart=0x0) returned 0x20 [0075.894] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0075.894] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\8i2x.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x3fc [0075.894] GetFileType (hFile=0x3fc) returned 0x1 [0075.894] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0075.894] GetFileType (hFile=0x3fc) returned 0x1 [0075.894] GetFileSize (in: hFile=0x3fc, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x7bba [0075.895] ReadFile (in: hFile=0x3fc, lpBuffer=0x26ac22c, nNumberOfBytesToRead=0x7bba, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x26ac22c*, lpNumberOfBytesRead=0x73e6cc*=0x7bba, lpOverlapped=0x0) returned 1 [0075.896] CloseHandle (hObject=0x3fc) returned 1 [0076.991] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0076.991] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0076.991] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0076.991] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0076.991] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi", lpFilePart=0x0) returned 0x20 [0076.991] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0076.991] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\8i2x.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0076.993] GetFileType (hFile=0x2e8) returned 0x1 [0076.993] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0076.993] GetFileType (hFile=0x2e8) returned 0x1 [0076.993] WriteFile (in: hFile=0x2e8, lpBuffer=0x2559578*, nNumberOfBytesToWrite=0x7bc0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x2559578*, lpNumberOfBytesWritten=0x73e6c0*=0x7bc0, lpOverlapped=0x0) returned 1 [0076.994] CloseHandle (hObject=0x2e8) returned 1 [0076.996] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi", lpFilePart=0x0) returned 0x20 [0076.996] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi.reimageplus", lpFilePart=0x0) returned 0x2c [0076.996] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0076.996] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\8i2x.avi"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a31fa30, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0xd06da840, ftLastAccessTime.dwHighDateTime=0x1d5e3b9, ftLastWriteTime.dwLowDateTime=0x510a32a9, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x7bc0)) returned 1 [0076.996] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0076.996] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\8i2x.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\8I2X.avi.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\8i2x.avi.reimageplus")) returned 1 [0076.997] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg", lpFilePart=0x0) returned 0x2b [0076.997] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0076.997] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\a1kj8azmdwct5 o.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0076.997] GetFileType (hFile=0x2e8) returned 0x1 [0076.997] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0076.997] GetFileType (hFile=0x2e8) returned 0x1 [0076.997] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x2f7f [0076.997] ReadFile (in: hFile=0x2e8, lpBuffer=0x2561560, nNumberOfBytesToRead=0x2f7f, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2561560*, lpNumberOfBytesRead=0x73e6cc*=0x2f7f, lpOverlapped=0x0) returned 1 [0076.998] CloseHandle (hObject=0x2e8) returned 1 [0077.020] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.020] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.020] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.021] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.021] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg", lpFilePart=0x0) returned 0x2b [0077.021] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.021] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\a1kj8azmdwct5 o.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.022] GetFileType (hFile=0x2e8) returned 0x1 [0077.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.022] GetFileType (hFile=0x2e8) returned 0x1 [0077.022] WriteFile (in: hFile=0x2e8, lpBuffer=0x25bd228*, nNumberOfBytesToWrite=0x2f80, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x25bd228*, lpNumberOfBytesWritten=0x73e6c0*=0x2f80, lpOverlapped=0x0) returned 1 [0077.024] CloseHandle (hObject=0x2e8) returned 1 [0077.025] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg", lpFilePart=0x0) returned 0x2b [0077.026] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg.reimageplus", lpFilePart=0x0) returned 0x37 [0077.026] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.026] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\a1kj8azmdwct5 o.jpg"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d224010, ftCreationTime.dwHighDateTime=0x1d5e514, ftLastAccessTime.dwLowDateTime=0xdc112260, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0x510faeaa, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x2f80)) returned 1 [0077.026] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.027] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\a1kj8azmdwct5 o.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\A1kJ8aZMdwCT5 o.jpg.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\a1kj8azmdwct5 o.jpg.reimageplus")) returned 1 [0077.028] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi", lpFilePart=0x0) returned 0x2b [0077.028] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.028] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\aikeywbht1wt3oa.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.028] GetFileType (hFile=0x2e8) returned 0x1 [0077.028] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.028] GetFileType (hFile=0x2e8) returned 0x1 [0077.028] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x10363 [0077.028] ReadFile (in: hFile=0x2e8, lpBuffer=0x25c0634, nNumberOfBytesToRead=0x10363, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x25c0634*, lpNumberOfBytesRead=0x73e6cc*=0x10363, lpOverlapped=0x0) returned 1 [0077.029] CloseHandle (hObject=0x2e8) returned 1 [0077.127] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.127] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.128] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.128] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.128] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi", lpFilePart=0x0) returned 0x2b [0077.128] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.128] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\aikeywbht1wt3oa.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.129] GetFileType (hFile=0x2e8) returned 0x1 [0077.129] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.129] GetFileType (hFile=0x2e8) returned 0x1 [0077.129] WriteFile (in: hFile=0x2e8, lpBuffer=0x263de84*, nNumberOfBytesToWrite=0x10370, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x263de84*, lpNumberOfBytesWritten=0x73e6c0*=0x10370, lpOverlapped=0x0) returned 1 [0077.133] CloseHandle (hObject=0x2e8) returned 1 [0077.135] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi", lpFilePart=0x0) returned 0x2b [0077.135] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi.reimageplus", lpFilePart=0x0) returned 0x37 [0077.135] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.135] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\aikeywbht1wt3oa.avi"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3beded0, ftCreationTime.dwHighDateTime=0x1d5e5f2, ftLastAccessTime.dwLowDateTime=0x6ffab060, ftLastAccessTime.dwHighDateTime=0x1d5e62b, ftLastWriteTime.dwLowDateTime=0x51202b9e, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x10370)) returned 1 [0077.135] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.135] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\aikeywbht1wt3oa.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\aiKeYWbHt1wT3oA.avi.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\aikeywbht1wt3oa.avi.reimageplus")) returned 1 [0077.136] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4", lpFilePart=0x0) returned 0x23 [0077.136] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.136] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\daiw493.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.136] GetFileType (hFile=0x2e8) returned 0x1 [0077.136] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.136] GetFileType (hFile=0x2e8) returned 0x1 [0077.136] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xe773 [0077.136] ReadFile (in: hFile=0x2e8, lpBuffer=0x264e678, nNumberOfBytesToRead=0xe773, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x264e678*, lpNumberOfBytesRead=0x73e6cc*=0xe773, lpOverlapped=0x0) returned 1 [0077.137] CloseHandle (hObject=0x2e8) returned 1 [0077.205] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.205] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.205] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.206] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.206] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4", lpFilePart=0x0) returned 0x23 [0077.206] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.206] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\daiw493.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.207] GetFileType (hFile=0x2e8) returned 0x1 [0077.207] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.207] GetFileType (hFile=0x2e8) returned 0x1 [0077.207] WriteFile (in: hFile=0x2e8, lpBuffer=0x26c6af8*, nNumberOfBytesToWrite=0xe780, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x26c6af8*, lpNumberOfBytesWritten=0x73e6c0*=0xe780, lpOverlapped=0x0) returned 1 [0077.209] CloseHandle (hObject=0x2e8) returned 1 [0077.211] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4", lpFilePart=0x0) returned 0x23 [0077.211] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4.reimageplus", lpFilePart=0x0) returned 0x2f [0077.211] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.211] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\daiw493.mp4"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcec4ea20, ftCreationTime.dwHighDateTime=0x1d5e973, ftLastAccessTime.dwLowDateTime=0x539e72c0, ftLastAccessTime.dwHighDateTime=0x1d5e366, ftLastWriteTime.dwLowDateTime=0x512c186d, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe780)) returned 1 [0077.211] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.211] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\daiw493.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\DAiw493.mp4.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\daiw493.mp4.reimageplus")) returned 1 [0077.212] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4", lpFilePart=0x0) returned 0x2d [0077.212] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.212] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\gb83mx013la-khuzm.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.212] GetFileType (hFile=0x2e8) returned 0x1 [0077.212] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.212] GetFileType (hFile=0x2e8) returned 0x1 [0077.212] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x15cec [0077.213] ReadFile (in: hFile=0x2e8, lpBuffer=0x355c488, nNumberOfBytesToRead=0x15cec, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x355c488*, lpNumberOfBytesRead=0x73e6cc*=0x15cec, lpOverlapped=0x0) returned 1 [0077.216] CloseHandle (hObject=0x2e8) returned 1 [0077.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.315] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.316] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4", lpFilePart=0x0) returned 0x2d [0077.316] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.316] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\gb83mx013la-khuzm.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.317] GetFileType (hFile=0x2e8) returned 0x1 [0077.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.317] GetFileType (hFile=0x2e8) returned 0x1 [0077.317] WriteFile (in: hFile=0x2e8, lpBuffer=0x35c9570*, nNumberOfBytesToWrite=0x15cf0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x35c9570*, lpNumberOfBytesWritten=0x73e6c0*=0x15cf0, lpOverlapped=0x0) returned 1 [0077.359] CloseHandle (hObject=0x2e8) returned 1 [0077.362] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4", lpFilePart=0x0) returned 0x2d [0077.362] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4.reimageplus", lpFilePart=0x0) returned 0x39 [0077.362] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.362] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\gb83mx013la-khuzm.mp4"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf73bd9d0, ftCreationTime.dwHighDateTime=0x1d5ea47, ftLastAccessTime.dwLowDateTime=0xc3acce0, ftLastAccessTime.dwHighDateTime=0x1d5e3ba, ftLastWriteTime.dwLowDateTime=0x51418aeb, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x15cf0)) returned 1 [0077.362] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.362] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4" (normalized: "c:\\users\\fd1hvy\\desktop\\gb83mx013la-khuzm.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\Gb83mX013La-khUZM.mp4.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\gb83mx013la-khuzm.mp4.reimageplus")) returned 1 [0077.363] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt", lpFilePart=0x0) returned 0x26 [0077.363] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.363] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\hi1jnhlxgb.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.363] GetFileType (hFile=0x2e8) returned 0x1 [0077.363] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.363] GetFileType (hFile=0x2e8) returned 0x1 [0077.363] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x12646 [0077.364] ReadFile (in: hFile=0x2e8, lpBuffer=0x2722984, nNumberOfBytesToRead=0x12646, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2722984*, lpNumberOfBytesRead=0x73e6cc*=0x12646, lpOverlapped=0x0) returned 1 [0077.365] CloseHandle (hObject=0x2e8) returned 1 [0077.497] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.497] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.497] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.497] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.497] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt", lpFilePart=0x0) returned 0x26 [0077.498] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.498] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\hi1jnhlxgb.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.499] GetFileType (hFile=0x2e8) returned 0x1 [0077.499] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.499] GetFileType (hFile=0x2e8) returned 0x1 [0077.499] WriteFile (in: hFile=0x2e8, lpBuffer=0x27a6a74*, nNumberOfBytesToWrite=0x12650, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x27a6a74*, lpNumberOfBytesWritten=0x73e6c0*=0x12650, lpOverlapped=0x0) returned 1 [0077.501] CloseHandle (hObject=0x2e8) returned 1 [0077.504] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt", lpFilePart=0x0) returned 0x26 [0077.504] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt.reimageplus", lpFilePart=0x0) returned 0x32 [0077.504] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.504] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\hi1jnhlxgb.ppt"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb95ff350, ftCreationTime.dwHighDateTime=0x1d5ec11, ftLastAccessTime.dwLowDateTime=0x3565c320, ftLastAccessTime.dwHighDateTime=0x1d5f0eb, ftLastWriteTime.dwLowDateTime=0x5157020c, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x12650)) returned 1 [0077.504] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.504] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\hi1jnhlxgb.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\hI1jNHlxGb.ppt.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\hi1jnhlxgb.ppt.reimageplus")) returned 1 [0077.504] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf", lpFilePart=0x0) returned 0x2e [0077.504] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.505] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\key--vzdv9qfadxnma.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.505] GetFileType (hFile=0x2e8) returned 0x1 [0077.505] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.505] GetFileType (hFile=0x2e8) returned 0x1 [0077.505] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x2a43 [0077.505] ReadFile (in: hFile=0x2e8, lpBuffer=0x27b9598, nNumberOfBytesToRead=0x2a43, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x27b9598*, lpNumberOfBytesRead=0x73e6cc*=0x2a43, lpOverlapped=0x0) returned 1 [0077.506] CloseHandle (hObject=0x2e8) returned 1 [0077.548] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.548] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.548] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.548] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.548] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf", lpFilePart=0x0) returned 0x2e [0077.548] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.548] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\key--vzdv9qfadxnma.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.550] GetFileType (hFile=0x2e8) returned 0x1 [0077.550] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.550] GetFileType (hFile=0x2e8) returned 0x1 [0077.550] WriteFile (in: hFile=0x2e8, lpBuffer=0x2813714*, nNumberOfBytesToWrite=0x2a50, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x2813714*, lpNumberOfBytesWritten=0x73e6c0*=0x2a50, lpOverlapped=0x0) returned 1 [0077.551] CloseHandle (hObject=0x2e8) returned 1 [0077.552] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf", lpFilePart=0x0) returned 0x2e [0077.552] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf.reimageplus", lpFilePart=0x0) returned 0x3a [0077.552] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.552] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\key--vzdv9qfadxnma.rtf"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13c7fe10, ftCreationTime.dwHighDateTime=0x1d5e5db, ftLastAccessTime.dwLowDateTime=0xc8003910, ftLastAccessTime.dwHighDateTime=0x1d5eea5, ftLastWriteTime.dwLowDateTime=0x515e27b8, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x2a50)) returned 1 [0077.552] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.552] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf" (normalized: "c:\\users\\fd1hvy\\desktop\\key--vzdv9qfadxnma.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\kEy--vzdV9QfADXnMa.rtf.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\key--vzdv9qfadxnma.rtf.reimageplus")) returned 1 [0077.553] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi", lpFilePart=0x0) returned 0x2d [0077.553] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.553] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\kfxfneq46rwzksz5j.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.553] GetFileType (hFile=0x2e8) returned 0x1 [0077.553] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.553] GetFileType (hFile=0x2e8) returned 0x1 [0077.553] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xe388 [0077.554] ReadFile (in: hFile=0x2e8, lpBuffer=0x2816620, nNumberOfBytesToRead=0xe388, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2816620*, lpNumberOfBytesRead=0x73e6cc*=0xe388, lpOverlapped=0x0) returned 1 [0077.555] CloseHandle (hObject=0x2e8) returned 1 [0077.651] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.651] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.651] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.651] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.651] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi", lpFilePart=0x0) returned 0x2d [0077.651] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.651] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\kfxfneq46rwzksz5j.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.653] GetFileType (hFile=0x2e8) returned 0x1 [0077.653] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.653] GetFileType (hFile=0x2e8) returned 0x1 [0077.653] WriteFile (in: hFile=0x2e8, lpBuffer=0x288decc*, nNumberOfBytesToWrite=0xe390, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x288decc*, lpNumberOfBytesWritten=0x73e6c0*=0xe390, lpOverlapped=0x0) returned 1 [0077.655] CloseHandle (hObject=0x2e8) returned 1 [0077.659] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi", lpFilePart=0x0) returned 0x2d [0077.659] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi.reimageplus", lpFilePart=0x0) returned 0x39 [0077.659] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.659] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\kfxfneq46rwzksz5j.avi"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64297e30, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0x27714c00, ftLastAccessTime.dwHighDateTime=0x1d5f03f, ftLastWriteTime.dwLowDateTime=0x516ed735, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe390)) returned 1 [0077.659] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.659] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\kfxfneq46rwzksz5j.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\KFXfNEQ46rwzksz5j.avi.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\kfxfneq46rwzksz5j.avi.reimageplus")) returned 1 [0077.660] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx", lpFilePart=0x0) returned 0x2e [0077.660] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.660] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\oaz_lpv4yrsscsfzz.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.660] GetFileType (hFile=0x2e8) returned 0x1 [0077.660] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.660] GetFileType (hFile=0x2e8) returned 0x1 [0077.660] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x7f05 [0077.661] ReadFile (in: hFile=0x2e8, lpBuffer=0x289c724, nNumberOfBytesToRead=0x7f05, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x289c724*, lpNumberOfBytesRead=0x73e6cc*=0x7f05, lpOverlapped=0x0) returned 1 [0077.661] CloseHandle (hObject=0x2e8) returned 1 [0077.742] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.742] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.742] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.742] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.742] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx", lpFilePart=0x0) returned 0x2e [0077.742] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.742] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\oaz_lpv4yrsscsfzz.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.743] GetFileType (hFile=0x2e8) returned 0x1 [0077.743] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.743] GetFileType (hFile=0x2e8) returned 0x1 [0077.743] WriteFile (in: hFile=0x2e8, lpBuffer=0x2911060*, nNumberOfBytesToWrite=0x7f10, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x2911060*, lpNumberOfBytesWritten=0x73e6c0*=0x7f10, lpOverlapped=0x0) returned 1 [0077.745] CloseHandle (hObject=0x2e8) returned 1 [0077.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx", lpFilePart=0x0) returned 0x2e [0077.746] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx.reimageplus", lpFilePart=0x0) returned 0x3a [0077.746] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.747] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\oaz_lpv4yrsscsfzz.pptx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1acb0240, ftCreationTime.dwHighDateTime=0x1d5ee3f, ftLastAccessTime.dwLowDateTime=0x24392840, ftLastAccessTime.dwHighDateTime=0x1d5e406, ftLastWriteTime.dwLowDateTime=0x517d25e1, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x7f10)) returned 1 [0077.747] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.747] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\oaz_lpv4yrsscsfzz.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\OAz_lPv4YRSscSFzZ.pptx.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\oaz_lpv4yrsscsfzz.pptx.reimageplus")) returned 1 [0077.747] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv", lpFilePart=0x0) returned 0x2c [0077.747] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.747] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\pj4lrbd4acn2mlqk.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.748] GetFileType (hFile=0x2e8) returned 0x1 [0077.748] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.748] GetFileType (hFile=0x2e8) returned 0x1 [0077.748] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x25e7 [0077.749] ReadFile (in: hFile=0x2e8, lpBuffer=0x291942c, nNumberOfBytesToRead=0x25e7, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x291942c*, lpNumberOfBytesRead=0x73e6cc*=0x25e7, lpOverlapped=0x0) returned 1 [0077.749] CloseHandle (hObject=0x2e8) returned 1 [0077.776] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.776] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.776] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.776] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.776] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv", lpFilePart=0x0) returned 0x2c [0077.776] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.776] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\pj4lrbd4acn2mlqk.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.777] GetFileType (hFile=0x2e8) returned 0x1 [0077.777] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.777] GetFileType (hFile=0x2e8) returned 0x1 [0077.778] WriteFile (in: hFile=0x2e8, lpBuffer=0x2971fc8*, nNumberOfBytesToWrite=0x25f0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x2971fc8*, lpNumberOfBytesWritten=0x73e6c0*=0x25f0, lpOverlapped=0x0) returned 1 [0077.779] CloseHandle (hObject=0x2e8) returned 1 [0077.779] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv", lpFilePart=0x0) returned 0x2c [0077.780] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv.reimageplus", lpFilePart=0x0) returned 0x38 [0077.780] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.780] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\pj4lrbd4acn2mlqk.mkv"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff933bb0, ftCreationTime.dwHighDateTime=0x1d5f040, ftLastAccessTime.dwLowDateTime=0x79f2afc0, ftLastAccessTime.dwHighDateTime=0x1d5ed1d, ftLastWriteTime.dwLowDateTime=0x5181e9d0, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x25f0)) returned 1 [0077.780] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.780] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\pj4lrbd4acn2mlqk.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\pj4LrBd4acn2MLQK.mkv.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\pj4lrbd4acn2mlqk.mkv.reimageplus")) returned 1 [0077.780] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3", lpFilePart=0x0) returned 0x26 [0077.780] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.780] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\qabg1nnlkc.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.781] GetFileType (hFile=0x2e8) returned 0x1 [0077.781] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.781] GetFileType (hFile=0x2e8) returned 0x1 [0077.781] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x11ed5 [0077.782] ReadFile (in: hFile=0x2e8, lpBuffer=0x2974a60, nNumberOfBytesToRead=0x11ed5, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2974a60*, lpNumberOfBytesRead=0x73e6cc*=0x11ed5, lpOverlapped=0x0) returned 1 [0077.783] CloseHandle (hObject=0x2e8) returned 1 [0077.942] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.942] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.942] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.943] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.943] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3", lpFilePart=0x0) returned 0x26 [0077.943] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.943] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\qabg1nnlkc.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.944] GetFileType (hFile=0x2e8) returned 0x1 [0077.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0077.944] GetFileType (hFile=0x2e8) returned 0x1 [0077.944] WriteFile (in: hFile=0x2e8, lpBuffer=0x25a0f5c*, nNumberOfBytesToWrite=0x11ee0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x25a0f5c*, lpNumberOfBytesWritten=0x73e6c0*=0x11ee0, lpOverlapped=0x0) returned 1 [0077.946] CloseHandle (hObject=0x2e8) returned 1 [0077.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3", lpFilePart=0x0) returned 0x26 [0077.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3.reimageplus", lpFilePart=0x0) returned 0x32 [0077.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0077.951] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\qabg1nnlkc.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xede32be0, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0xf5ee4150, ftLastAccessTime.dwHighDateTime=0x1d5e44b, ftLastWriteTime.dwLowDateTime=0x519c2521, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x11ee0)) returned 1 [0077.952] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0077.952] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\qabg1nnlkc.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\qABG1nnLkc.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\qabg1nnlkc.mp3.reimageplus")) returned 1 [0077.952] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg", lpFilePart=0x0) returned 0x25 [0077.952] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0077.952] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\sg7r0dybn.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0077.952] GetFileType (hFile=0x2e8) returned 0x1 [0077.952] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0077.953] GetFileType (hFile=0x2e8) returned 0x1 [0077.953] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x105e [0077.953] ReadFile (in: hFile=0x2e8, lpBuffer=0x25b3288, nNumberOfBytesToRead=0x105e, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x25b3288*, lpNumberOfBytesRead=0x73e6cc*=0x105e, lpOverlapped=0x0) returned 1 [0077.953] CloseHandle (hObject=0x2e8) returned 1 [0077.968] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0077.968] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0077.969] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0077.969] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0077.969] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg", lpFilePart=0x0) returned 0x25 [0077.969] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0077.969] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\sg7r0dybn.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.113] GetFileType (hFile=0x2e8) returned 0x1 [0078.113] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0078.113] GetFileType (hFile=0x2e8) returned 0x1 [0078.113] WriteFile (in: hFile=0x2e8, lpBuffer=0x26053b0*, nNumberOfBytesToWrite=0x1060, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x26053b0*, lpNumberOfBytesWritten=0x73e6c0*=0x1060, lpOverlapped=0x0) returned 1 [0078.114] CloseHandle (hObject=0x2e8) returned 1 [0078.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg", lpFilePart=0x0) returned 0x25 [0078.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg.reimageplus", lpFilePart=0x0) returned 0x31 [0078.116] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0078.116] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\sg7r0dybn.jpg"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79461700, ftCreationTime.dwHighDateTime=0x1d5e936, ftLastAccessTime.dwLowDateTime=0x9e45e7a0, ftLastAccessTime.dwHighDateTime=0x1d5ead6, ftLastWriteTime.dwLowDateTime=0x51b3fd44, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1060)) returned 1 [0078.116] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0078.116] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\sg7r0dybn.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Desktop\\sG7r0dyBN.jpg.reimageplus" (normalized: "c:\\users\\fd1hvy\\desktop\\sg7r0dybn.jpg.reimageplus")) returned 1 [0078.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", lpFilePart=0x0) returned 0x2d [0078.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0078.117] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\software-launcher.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.117] GetFileType (hFile=0x2e8) returned 0x1 [0078.117] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0078.117] GetFileType (hFile=0x2e8) returned 0x1 [0078.118] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x33e00 [0078.130] ReadFile (in: hFile=0x2e8, lpBuffer=0x3644400, nNumberOfBytesToRead=0x33e00, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x3644400*, lpNumberOfBytesRead=0x73e6cc*=0x33e00, lpOverlapped=0x0) returned 1 [0078.134] CloseHandle (hObject=0x2e8) returned 1 [0078.295] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0078.295] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0078.295] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.295] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0078.295] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", lpFilePart=0x0) returned 0x2d [0078.295] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0078.295] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\software-launcher.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0078.397] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73c9b0) returned 1 [0078.397] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0078.397] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links", lpFilePart=0x0) returned 0x15 [0078.397] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x983088 [0078.398] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.398] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcee4480b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.398] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce90d59d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0078.398] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcec7abde, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x3ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0078.398] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0078.399] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.399] FindClose (in: hFindFile=0x983088 | out: hFindFile=0x983088) returned 1 [0078.399] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0078.399] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0078.399] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0078.399] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links", lpFilePart=0x0) returned 0x15 [0078.399] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982d48 [0078.399] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x9463e5c0, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.399] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcee4480b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.400] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce90d59d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Desktop.lnk", cAlternateFileName="")) returned 1 [0078.400] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xcec7abde, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x3ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="Downloads.lnk", cAlternateFileName="DOWNLO~1.LNK")) returned 1 [0078.400] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 1 [0078.400] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x94664823, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x53a, dwReserved0=0x0, dwReserved1=0x0, cFileName="OneDrive.lnk", cAlternateFileName="")) returned 0 [0078.400] FindClose (in: hFindFile=0x982d48 | out: hFindFile=0x982d48) returned 1 [0078.400] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0078.400] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0078.400] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0078.400] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0078.400] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.401] GetFileType (hFile=0x2e8) returned 0x1 [0078.402] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0078.402] GetFileType (hFile=0x2e8) returned 0x1 [0078.402] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x1f5 [0078.402] ReadFile (in: hFile=0x2e8, lpBuffer=0x2656eec, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2656eec*, lpNumberOfBytesRead=0x73e6cc*=0x1f5, lpOverlapped=0x0) returned 1 [0078.403] CloseHandle (hObject=0x2e8) returned 1 [0078.514] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0078.514] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0078.514] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.514] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0078.514] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0078.514] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0078.514] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.515] GetFileType (hFile=0x2e8) returned 0x1 [0078.515] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0078.515] GetFileType (hFile=0x2e8) returned 0x1 [0078.515] WriteFile (in: hFile=0x2e8, lpBuffer=0x26a58e0*, nNumberOfBytesToWrite=0x200, lpNumberOfBytesWritten=0x73e694, lpOverlapped=0x0 | out: lpBuffer=0x26a58e0*, lpNumberOfBytesWritten=0x73e694*=0x200, lpOverlapped=0x0) returned 1 [0078.516] CloseHandle (hObject=0x2e8) returned 1 [0078.517] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk", lpFilePart=0x0) returned 0x21 [0078.517] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Desktop.lnk.reimageplus", lpFilePart=0x0) returned 0x2d [0078.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0078.517] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4428f2bb, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4428f2bb, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x51f1fdc4, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x200)) returned 1 [0078.517] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0078.517] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\Links\\Desktop.lnk.reimageplus" (normalized: "c:\\users\\fd1hvy\\links\\desktop.lnk.reimageplus")) returned 1 [0078.518] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0078.518] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0078.518] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.518] GetFileType (hFile=0x2e8) returned 0x1 [0078.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0078.518] GetFileType (hFile=0x2e8) returned 0x1 [0078.518] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x3ae [0078.518] ReadFile (in: hFile=0x2e8, lpBuffer=0x26a6eb8, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x26a6eb8*, lpNumberOfBytesRead=0x73e6cc*=0x3ae, lpOverlapped=0x0) returned 1 [0078.520] CloseHandle (hObject=0x2e8) returned 1 [0078.537] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0078.537] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0078.537] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.537] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0078.537] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0078.537] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0078.537] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.587] GetFileType (hFile=0x2e8) returned 0x1 [0078.587] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0078.587] GetFileType (hFile=0x2e8) returned 0x1 [0078.587] WriteFile (in: hFile=0x2e8, lpBuffer=0x26f611c*, nNumberOfBytesToWrite=0x3b0, lpNumberOfBytesWritten=0x73e694, lpOverlapped=0x0 | out: lpBuffer=0x26f611c*, lpNumberOfBytesWritten=0x73e694*=0x3b0, lpOverlapped=0x0) returned 1 [0078.588] CloseHandle (hObject=0x2e8) returned 1 [0078.589] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk", lpFilePart=0x0) returned 0x23 [0078.589] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\Downloads.lnk.reimageplus", lpFilePart=0x0) returned 0x2f [0078.589] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0078.589] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x442b54f3, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x442b54f3, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x51fde4e7, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x3b0)) returned 1 [0078.589] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0078.589] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\Links\\Downloads.lnk.reimageplus" (normalized: "c:\\users\\fd1hvy\\links\\downloads.lnk.reimageplus")) returned 1 [0078.590] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0078.590] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0078.590] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.591] GetFileType (hFile=0x2e8) returned 0x1 [0078.591] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0078.591] GetFileType (hFile=0x2e8) returned 0x1 [0078.591] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x53a [0078.591] ReadFile (in: hFile=0x2e8, lpBuffer=0x26f788c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x26f788c*, lpNumberOfBytesRead=0x73e6cc*=0x53a, lpOverlapped=0x0) returned 1 [0078.592] CloseHandle (hObject=0x2e8) returned 1 [0078.737] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0078.737] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0078.737] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.737] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0078.737] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0078.737] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0078.737] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.738] GetFileType (hFile=0x2e8) returned 0x1 [0078.738] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0078.738] GetFileType (hFile=0x2e8) returned 0x1 [0078.739] WriteFile (in: hFile=0x2e8, lpBuffer=0x251deb8*, nNumberOfBytesToWrite=0x540, lpNumberOfBytesWritten=0x73e694, lpOverlapped=0x0 | out: lpBuffer=0x251deb8*, lpNumberOfBytesWritten=0x73e694*=0x540, lpOverlapped=0x0) returned 1 [0078.739] CloseHandle (hObject=0x2e8) returned 1 [0078.741] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk", lpFilePart=0x0) returned 0x22 [0078.741] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk.reimageplus", lpFilePart=0x0) returned 0x2e [0078.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0078.741] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3190fb5, ftCreationTime.dwHighDateTime=0x1d327b5, ftLastAccessTime.dwLowDateTime=0x9463e5c0, ftLastAccessTime.dwHighDateTime=0x1d39f5d, ftLastWriteTime.dwLowDateTime=0x5215b452, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x540)) returned 1 [0078.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0078.741] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk"), lpNewFileName="C:\\Users\\FD1HVy\\Links\\OneDrive.lnk.reimageplus" (normalized: "c:\\users\\fd1hvy\\links\\onedrive.lnk.reimageplus")) returned 1 [0078.743] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0078.743] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Contacts", lpFilePart=0x0) returned 0x18 [0078.743] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9828c8 [0078.744] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.744] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.744] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.744] FindClose (in: hFindFile=0x9828c8 | out: hFindFile=0x9828c8) returned 1 [0078.744] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0078.744] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0078.744] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0078.744] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Contacts", lpFilePart=0x0) returned 0x18 [0078.744] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Contacts\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982d48 [0078.745] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd43ecce6, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2cb2cd, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.745] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.745] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x19c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0078.745] FindClose (in: hFindFile=0x982d48 | out: hFindFile=0x982d48) returned 1 [0078.745] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0078.745] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0078.745] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0078.745] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0078.745] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x51b65dbd, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0x51b65dbd, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9829c8 [0078.746] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x51b65dbd, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0x51b65dbd, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.746] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1235df10, ftCreationTime.dwHighDateTime=0x1d5ef20, ftLastAccessTime.dwLowDateTime=0x2e1d3da0, ftLastAccessTime.dwHighDateTime=0x1d5e56a, ftLastWriteTime.dwLowDateTime=0x501bc4cc, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1b00, dwReserved0=0x0, dwReserved1=0x0, cFileName="0GjDh.jpg.reimageplus", cAlternateFileName="0GJDHJ~1.REI")) returned 1 [0078.746] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50bc1900, ftCreationTime.dwHighDateTime=0x1d5e487, ftLastAccessTime.dwLowDateTime=0xae0c9590, ftLastAccessTime.dwHighDateTime=0x1d5e9f4, ftLastWriteTime.dwLowDateTime=0xae0c9590, ftLastWriteTime.dwHighDateTime=0x1d5e9f4, nFileSizeHigh=0x0, nFileSizeLow=0x4840, dwReserved0=0x0, dwReserved1=0x0, cFileName="2wfj.wav", cAlternateFileName="")) returned 1 [0078.746] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1974f800, ftCreationTime.dwHighDateTime=0x1d5e7c4, ftLastAccessTime.dwLowDateTime=0x22380e00, ftLastAccessTime.dwHighDateTime=0x1d5edff, ftLastWriteTime.dwLowDateTime=0x50339d66, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xea30, dwReserved0=0x0, dwReserved1=0x0, cFileName="3XrkXP.mp3.reimageplus", cAlternateFileName="3XRKXP~1.REI")) returned 1 [0078.746] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a573d40, ftCreationTime.dwHighDateTime=0x1d5e954, ftLastAccessTime.dwLowDateTime=0x9dc3e1c0, ftLastAccessTime.dwHighDateTime=0x1d5e675, ftLastWriteTime.dwLowDateTime=0x9dc3e1c0, ftLastWriteTime.dwHighDateTime=0x1d5e675, nFileSizeHigh=0x0, nFileSizeLow=0x12395, dwReserved0=0x0, dwReserved1=0x0, cFileName="4cOaCrEQ.swf", cAlternateFileName="")) returned 1 [0078.746] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c4a31a0, ftCreationTime.dwHighDateTime=0x1d5e12d, ftLastAccessTime.dwLowDateTime=0xc141f8e0, ftLastAccessTime.dwHighDateTime=0x1d5eb8d, ftLastWriteTime.dwLowDateTime=0x505760d2, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x6e80, dwReserved0=0x0, dwReserved1=0x0, cFileName="6vMs sSe5shBJM4JwI.mkv.reimageplus", cAlternateFileName="6VMSSS~1.REI")) returned 1 [0078.746] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a31fa30, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0xd06da840, ftLastAccessTime.dwHighDateTime=0x1d5e3b9, ftLastWriteTime.dwLowDateTime=0x510a32a9, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x7bc0, dwReserved0=0x0, dwReserved1=0x0, cFileName="8I2X.avi.reimageplus", cAlternateFileName="8I2XAV~1.REI")) returned 1 [0078.746] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d224010, ftCreationTime.dwHighDateTime=0x1d5e514, ftLastAccessTime.dwLowDateTime=0xdc112260, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0x510faeaa, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x2f80, dwReserved0=0x0, dwReserved1=0x0, cFileName="A1kJ8aZMdwCT5 o.jpg.reimageplus", cAlternateFileName="A1KJ8A~1.REI")) returned 1 [0078.747] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3beded0, ftCreationTime.dwHighDateTime=0x1d5e5f2, ftLastAccessTime.dwLowDateTime=0x6ffab060, ftLastAccessTime.dwHighDateTime=0x1d5e62b, ftLastWriteTime.dwLowDateTime=0x51202b9e, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x10370, dwReserved0=0x0, dwReserved1=0x0, cFileName="aiKeYWbHt1wT3oA.avi.reimageplus", cAlternateFileName="AIKEYW~1.REI")) returned 1 [0078.747] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162891c0, ftCreationTime.dwHighDateTime=0x1d5e9a9, ftLastAccessTime.dwLowDateTime=0xfede5e10, ftLastAccessTime.dwHighDateTime=0x1d5f055, ftLastWriteTime.dwLowDateTime=0xfede5e10, ftLastWriteTime.dwHighDateTime=0x1d5f055, nFileSizeHigh=0x0, nFileSizeLow=0x12302, dwReserved0=0x0, dwReserved1=0x0, cFileName="bg_ki0PHbvHZNbFR-.wav", cAlternateFileName="BG_KI0~1.WAV")) returned 1 [0078.747] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcec4ea20, ftCreationTime.dwHighDateTime=0x1d5e973, ftLastAccessTime.dwLowDateTime=0x539e72c0, ftLastAccessTime.dwHighDateTime=0x1d5e366, ftLastWriteTime.dwLowDateTime=0x512c186d, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe780, dwReserved0=0x0, dwReserved1=0x0, cFileName="DAiw493.mp4.reimageplus", cAlternateFileName="DAIW49~1.REI")) returned 1 [0078.747] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.747] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81840d0, ftCreationTime.dwHighDateTime=0x1d5ea53, ftLastAccessTime.dwLowDateTime=0x249a9110, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0x249a9110, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0xa6f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="FcLOS57xnWv-rT9hd.wav", cAlternateFileName="FCLOS5~1.WAV")) returned 1 [0078.747] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf73bd9d0, ftCreationTime.dwHighDateTime=0x1d5ea47, ftLastAccessTime.dwLowDateTime=0xc3acce0, ftLastAccessTime.dwHighDateTime=0x1d5e3ba, ftLastWriteTime.dwLowDateTime=0x51418aeb, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x15cf0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gb83mX013La-khUZM.mp4.reimageplus", cAlternateFileName="GB83MX~1.REI")) returned 1 [0078.747] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17381af0, ftCreationTime.dwHighDateTime=0x1d5eb33, ftLastAccessTime.dwLowDateTime=0xf9c2dd20, ftLastAccessTime.dwHighDateTime=0x1d5efc9, ftLastWriteTime.dwLowDateTime=0xf9c2dd20, ftLastWriteTime.dwHighDateTime=0x1d5efc9, nFileSizeHigh=0x0, nFileSizeLow=0x249b, dwReserved0=0x0, dwReserved1=0x0, cFileName="GRFFp3ASqlzAphh.pps", cAlternateFileName="GRFFP3~1.PPS")) returned 1 [0078.748] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb95ff350, ftCreationTime.dwHighDateTime=0x1d5ec11, ftLastAccessTime.dwLowDateTime=0x3565c320, ftLastAccessTime.dwHighDateTime=0x1d5f0eb, ftLastWriteTime.dwLowDateTime=0x5157020c, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0x0, dwReserved1=0x0, cFileName="hI1jNHlxGb.ppt.reimageplus", cAlternateFileName="HI1JNH~1.REI")) returned 1 [0078.748] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87cf4230, ftCreationTime.dwHighDateTime=0x1d5ee02, ftLastAccessTime.dwLowDateTime=0x598a4470, ftLastAccessTime.dwHighDateTime=0x1d5e0af, ftLastWriteTime.dwLowDateTime=0x598a4470, ftLastWriteTime.dwHighDateTime=0x1d5e0af, nFileSizeHigh=0x0, nFileSizeLow=0x14408, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ie5WhV4SVqhhLLp04mnP.swf", cAlternateFileName="IE5WHV~1.SWF")) returned 1 [0078.748] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c1c600, ftCreationTime.dwHighDateTime=0x1d5eb91, ftLastAccessTime.dwLowDateTime=0xdb0f4fa0, ftLastAccessTime.dwHighDateTime=0x1d5e25c, ftLastWriteTime.dwLowDateTime=0xdb0f4fa0, ftLastWriteTime.dwHighDateTime=0x1d5e25c, nFileSizeHigh=0x0, nFileSizeLow=0xad61, dwReserved0=0x0, dwReserved1=0x0, cFileName="J1Dvpa.odp", cAlternateFileName="")) returned 1 [0078.748] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0160a10, ftCreationTime.dwHighDateTime=0x1d5e0e0, ftLastAccessTime.dwLowDateTime=0x4235fc40, ftLastAccessTime.dwHighDateTime=0x1d5e999, ftLastWriteTime.dwLowDateTime=0x4235fc40, ftLastWriteTime.dwHighDateTime=0x1d5e999, nFileSizeHigh=0x0, nFileSizeLow=0x11cfe, dwReserved0=0x0, dwReserved1=0x0, cFileName="JK7k0OHrXF 4o4jVR.gif", cAlternateFileName="JK7K0O~1.GIF")) returned 1 [0078.748] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x529dc3f0, ftCreationTime.dwHighDateTime=0x1d5e9ae, ftLastAccessTime.dwLowDateTime=0x2ee25730, ftLastAccessTime.dwHighDateTime=0x1d5eaa0, ftLastWriteTime.dwLowDateTime=0x2ee25730, ftLastWriteTime.dwHighDateTime=0x1d5eaa0, nFileSizeHigh=0x0, nFileSizeLow=0x32b3, dwReserved0=0x0, dwReserved1=0x0, cFileName="K6rHK9U.wav", cAlternateFileName="")) returned 1 [0078.748] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13c7fe10, ftCreationTime.dwHighDateTime=0x1d5e5db, ftLastAccessTime.dwLowDateTime=0xc8003910, ftLastAccessTime.dwHighDateTime=0x1d5eea5, ftLastWriteTime.dwLowDateTime=0x515e27b8, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x2a50, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEy--vzdV9QfADXnMa.rtf.reimageplus", cAlternateFileName="KEY--V~1.REI")) returned 1 [0078.748] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64297e30, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0x27714c00, ftLastAccessTime.dwHighDateTime=0x1d5f03f, ftLastWriteTime.dwLowDateTime=0x516ed735, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe390, dwReserved0=0x0, dwReserved1=0x0, cFileName="KFXfNEQ46rwzksz5j.avi.reimageplus", cAlternateFileName="KFXFNE~1.REI")) returned 1 [0078.748] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b5784d0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xa38dd70, ftLastAccessTime.dwHighDateTime=0x1d5ef62, ftLastWriteTime.dwLowDateTime=0xa38dd70, ftLastWriteTime.dwHighDateTime=0x1d5ef62, nFileSizeHigh=0x0, nFileSizeLow=0x6cd6, dwReserved0=0x0, dwReserved1=0x0, cFileName="kULDDwEway7KM7B8j.swf", cAlternateFileName="KULDDW~1.SWF")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1acb0240, ftCreationTime.dwHighDateTime=0x1d5ee3f, ftLastAccessTime.dwLowDateTime=0x24392840, ftLastAccessTime.dwHighDateTime=0x1d5e406, ftLastWriteTime.dwLowDateTime=0x517d25e1, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x0, dwReserved1=0x0, cFileName="OAz_lPv4YRSscSFzZ.pptx.reimageplus", cAlternateFileName="OAZ_LP~1.REI")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff933bb0, ftCreationTime.dwHighDateTime=0x1d5f040, ftLastAccessTime.dwLowDateTime=0x79f2afc0, ftLastAccessTime.dwHighDateTime=0x1d5ed1d, ftLastWriteTime.dwLowDateTime=0x5181e9d0, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x25f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pj4LrBd4acn2MLQK.mkv.reimageplus", cAlternateFileName="PJ4LRB~1.REI")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ce0a6c0, ftCreationTime.dwHighDateTime=0x1d5e4c6, ftLastAccessTime.dwLowDateTime=0x3833ca60, ftLastAccessTime.dwHighDateTime=0x1d5eff2, ftLastWriteTime.dwLowDateTime=0x3833ca60, ftLastWriteTime.dwHighDateTime=0x1d5eff2, nFileSizeHigh=0x0, nFileSizeLow=0x8b73, dwReserved0=0x0, dwReserved1=0x0, cFileName="Q27HVeOU 8k_N.m4a", cAlternateFileName="Q27HVE~1.M4A")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xede32be0, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0xf5ee4150, ftLastAccessTime.dwHighDateTime=0x1d5e44b, ftLastWriteTime.dwLowDateTime=0x519c2521, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x11ee0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qABG1nnLkc.mp3.reimageplus", cAlternateFileName="QABG1N~1.REI")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79461700, ftCreationTime.dwHighDateTime=0x1d5e936, ftLastAccessTime.dwLowDateTime=0x9e45e7a0, ftLastAccessTime.dwHighDateTime=0x1d5ead6, ftLastWriteTime.dwLowDateTime=0x51b3fd44, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1060, dwReserved0=0x0, dwReserved1=0x0, cFileName="sG7r0dyBN.jpg.reimageplus", cAlternateFileName="SG7R0D~1.REI")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21c0d300, ftCreationTime.dwHighDateTime=0x1d6836c, ftLastAccessTime.dwLowDateTime=0x21c0d300, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0xa0f7dc00, ftLastWriteTime.dwHighDateTime=0x1d68357, nFileSizeHigh=0x0, nFileSizeLow=0x33e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="software-launcher.exe", cAlternateFileName="SOFTWA~1.EXE")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10c4d950, ftCreationTime.dwHighDateTime=0x1d5eb43, ftLastAccessTime.dwLowDateTime=0x4f875a00, ftLastAccessTime.dwHighDateTime=0x1d5e4bd, ftLastWriteTime.dwLowDateTime=0x4f875a00, ftLastWriteTime.dwHighDateTime=0x1d5e4bd, nFileSizeHigh=0x0, nFileSizeLow=0x104b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="tnd4SbNXMk6LEqzFTEJG.wav", cAlternateFileName="TND4SB~1.WAV")) returned 1 [0078.749] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ff39300, ftCreationTime.dwHighDateTime=0x1d5e823, ftLastAccessTime.dwLowDateTime=0x35251030, ftLastAccessTime.dwHighDateTime=0x1d5e7a1, ftLastWriteTime.dwLowDateTime=0x35251030, ftLastWriteTime.dwHighDateTime=0x1d5e7a1, nFileSizeHigh=0x0, nFileSizeLow=0x7033, dwReserved0=0x0, dwReserved1=0x0, cFileName="TPqwa.swf", cAlternateFileName="")) returned 1 [0078.750] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefd090a0, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0xb6e8e1e0, ftLastAccessTime.dwHighDateTime=0x1d5e608, ftLastWriteTime.dwLowDateTime=0xb6e8e1e0, ftLastWriteTime.dwHighDateTime=0x1d5e608, nFileSizeHigh=0x0, nFileSizeLow=0x141bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="ubo4eaTmEK_XoaaIUdBS.mp4", cAlternateFileName="UBO4EA~1.MP4")) returned 1 [0078.750] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8082ea0, ftCreationTime.dwHighDateTime=0x1d5e893, ftLastAccessTime.dwLowDateTime=0x5b993cd0, ftLastAccessTime.dwHighDateTime=0x1d5e2a8, ftLastWriteTime.dwLowDateTime=0x5b993cd0, ftLastWriteTime.dwHighDateTime=0x1d5e2a8, nFileSizeHigh=0x0, nFileSizeLow=0x2f83, dwReserved0=0x0, dwReserved1=0x0, cFileName="UWp6G5J483iO.ots", cAlternateFileName="UWP6G5~1.OTS")) returned 1 [0078.750] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96c58620, ftCreationTime.dwHighDateTime=0x1d5efa4, ftLastAccessTime.dwLowDateTime=0xec4a08a0, ftLastAccessTime.dwHighDateTime=0x1d5e27a, ftLastWriteTime.dwLowDateTime=0xec4a08a0, ftLastWriteTime.dwHighDateTime=0x1d5e27a, nFileSizeHigh=0x0, nFileSizeLow=0xe443, dwReserved0=0x0, dwReserved1=0x0, cFileName="V3sIA_yNY.m4a", cAlternateFileName="V3SIA_~1.M4A")) returned 1 [0078.750] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a8d1010, ftCreationTime.dwHighDateTime=0x1d5e706, ftLastAccessTime.dwLowDateTime=0xb915bdc0, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0xb915bdc0, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x4924, dwReserved0=0x0, dwReserved1=0x0, cFileName="vf7yzspMeA8pDxb.jpg", cAlternateFileName="VF7YZS~1.JPG")) returned 1 [0078.750] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3de87d70, ftCreationTime.dwHighDateTime=0x1d5e22d, ftLastAccessTime.dwLowDateTime=0x143c9930, ftLastAccessTime.dwHighDateTime=0x1d5e367, ftLastWriteTime.dwLowDateTime=0x143c9930, ftLastWriteTime.dwHighDateTime=0x1d5e367, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="XENKQePnu3sykqEqW.wav", cAlternateFileName="XENKQE~1.WAV")) returned 1 [0078.750] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd12f2b70, ftCreationTime.dwHighDateTime=0x1d5e907, ftLastAccessTime.dwLowDateTime=0xaa4c4510, ftLastAccessTime.dwHighDateTime=0x1d5e83a, ftLastWriteTime.dwLowDateTime=0xaa4c4510, ftLastWriteTime.dwHighDateTime=0x1d5e83a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YwRrfxCW3omEbS2tFeZ", cAlternateFileName="YWRRFX~1")) returned 1 [0078.750] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x661a4560, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0x44785630, ftLastAccessTime.dwHighDateTime=0x1d5e85c, ftLastWriteTime.dwLowDateTime=0x44785630, ftLastWriteTime.dwHighDateTime=0x1d5e85c, nFileSizeHigh=0x0, nFileSizeLow=0x1893b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zek9DwbxNYf6K_sz.png", cAlternateFileName="ZEK9DW~1.PNG")) returned 1 [0078.751] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.751] FindClose (in: hFindFile=0x9829c8 | out: hFindFile=0x9829c8) returned 1 [0078.751] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0078.751] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0078.751] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0078.751] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop", lpFilePart=0x0) returned 0x17 [0078.751] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x51b65dbd, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0x51b65dbd, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982fc8 [0078.751] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x51b65dbd, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0x51b65dbd, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.751] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1235df10, ftCreationTime.dwHighDateTime=0x1d5ef20, ftLastAccessTime.dwLowDateTime=0x2e1d3da0, ftLastAccessTime.dwHighDateTime=0x1d5e56a, ftLastWriteTime.dwLowDateTime=0x501bc4cc, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1b00, dwReserved0=0x0, dwReserved1=0x0, cFileName="0GjDh.jpg.reimageplus", cAlternateFileName="0GJDHJ~1.REI")) returned 1 [0078.751] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x50bc1900, ftCreationTime.dwHighDateTime=0x1d5e487, ftLastAccessTime.dwLowDateTime=0xae0c9590, ftLastAccessTime.dwHighDateTime=0x1d5e9f4, ftLastWriteTime.dwLowDateTime=0xae0c9590, ftLastWriteTime.dwHighDateTime=0x1d5e9f4, nFileSizeHigh=0x0, nFileSizeLow=0x4840, dwReserved0=0x0, dwReserved1=0x0, cFileName="2wfj.wav", cAlternateFileName="")) returned 1 [0078.752] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1974f800, ftCreationTime.dwHighDateTime=0x1d5e7c4, ftLastAccessTime.dwLowDateTime=0x22380e00, ftLastAccessTime.dwHighDateTime=0x1d5edff, ftLastWriteTime.dwLowDateTime=0x50339d66, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xea30, dwReserved0=0x0, dwReserved1=0x0, cFileName="3XrkXP.mp3.reimageplus", cAlternateFileName="3XRKXP~1.REI")) returned 1 [0078.752] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a573d40, ftCreationTime.dwHighDateTime=0x1d5e954, ftLastAccessTime.dwLowDateTime=0x9dc3e1c0, ftLastAccessTime.dwHighDateTime=0x1d5e675, ftLastWriteTime.dwLowDateTime=0x9dc3e1c0, ftLastWriteTime.dwHighDateTime=0x1d5e675, nFileSizeHigh=0x0, nFileSizeLow=0x12395, dwReserved0=0x0, dwReserved1=0x0, cFileName="4cOaCrEQ.swf", cAlternateFileName="")) returned 1 [0078.752] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c4a31a0, ftCreationTime.dwHighDateTime=0x1d5e12d, ftLastAccessTime.dwLowDateTime=0xc141f8e0, ftLastAccessTime.dwHighDateTime=0x1d5eb8d, ftLastWriteTime.dwLowDateTime=0x505760d2, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x6e80, dwReserved0=0x0, dwReserved1=0x0, cFileName="6vMs sSe5shBJM4JwI.mkv.reimageplus", cAlternateFileName="6VMSSS~1.REI")) returned 1 [0078.752] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a31fa30, ftCreationTime.dwHighDateTime=0x1d5ec1b, ftLastAccessTime.dwLowDateTime=0xd06da840, ftLastAccessTime.dwHighDateTime=0x1d5e3b9, ftLastWriteTime.dwLowDateTime=0x510a32a9, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x7bc0, dwReserved0=0x0, dwReserved1=0x0, cFileName="8I2X.avi.reimageplus", cAlternateFileName="8I2XAV~1.REI")) returned 1 [0078.752] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d224010, ftCreationTime.dwHighDateTime=0x1d5e514, ftLastAccessTime.dwLowDateTime=0xdc112260, ftLastAccessTime.dwHighDateTime=0x1d5e163, ftLastWriteTime.dwLowDateTime=0x510faeaa, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x2f80, dwReserved0=0x0, dwReserved1=0x0, cFileName="A1kJ8aZMdwCT5 o.jpg.reimageplus", cAlternateFileName="A1KJ8A~1.REI")) returned 1 [0078.752] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3beded0, ftCreationTime.dwHighDateTime=0x1d5e5f2, ftLastAccessTime.dwLowDateTime=0x6ffab060, ftLastAccessTime.dwHighDateTime=0x1d5e62b, ftLastWriteTime.dwLowDateTime=0x51202b9e, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x10370, dwReserved0=0x0, dwReserved1=0x0, cFileName="aiKeYWbHt1wT3oA.avi.reimageplus", cAlternateFileName="AIKEYW~1.REI")) returned 1 [0078.752] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x162891c0, ftCreationTime.dwHighDateTime=0x1d5e9a9, ftLastAccessTime.dwLowDateTime=0xfede5e10, ftLastAccessTime.dwHighDateTime=0x1d5f055, ftLastWriteTime.dwLowDateTime=0xfede5e10, ftLastWriteTime.dwHighDateTime=0x1d5f055, nFileSizeHigh=0x0, nFileSizeLow=0x12302, dwReserved0=0x0, dwReserved1=0x0, cFileName="bg_ki0PHbvHZNbFR-.wav", cAlternateFileName="BG_KI0~1.WAV")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcec4ea20, ftCreationTime.dwHighDateTime=0x1d5e973, ftLastAccessTime.dwLowDateTime=0x539e72c0, ftLastAccessTime.dwHighDateTime=0x1d5e366, ftLastWriteTime.dwLowDateTime=0x512c186d, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe780, dwReserved0=0x0, dwReserved1=0x0, cFileName="DAiw493.mp4.reimageplus", cAlternateFileName="DAIW49~1.REI")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x81840d0, ftCreationTime.dwHighDateTime=0x1d5ea53, ftLastAccessTime.dwLowDateTime=0x249a9110, ftLastAccessTime.dwHighDateTime=0x1d5e696, ftLastWriteTime.dwLowDateTime=0x249a9110, ftLastWriteTime.dwHighDateTime=0x1d5e696, nFileSizeHigh=0x0, nFileSizeLow=0xa6f2, dwReserved0=0x0, dwReserved1=0x0, cFileName="FcLOS57xnWv-rT9hd.wav", cAlternateFileName="FCLOS5~1.WAV")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf73bd9d0, ftCreationTime.dwHighDateTime=0x1d5ea47, ftLastAccessTime.dwLowDateTime=0xc3acce0, ftLastAccessTime.dwHighDateTime=0x1d5e3ba, ftLastWriteTime.dwLowDateTime=0x51418aeb, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x15cf0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Gb83mX013La-khUZM.mp4.reimageplus", cAlternateFileName="GB83MX~1.REI")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x17381af0, ftCreationTime.dwHighDateTime=0x1d5eb33, ftLastAccessTime.dwLowDateTime=0xf9c2dd20, ftLastAccessTime.dwHighDateTime=0x1d5efc9, ftLastWriteTime.dwLowDateTime=0xf9c2dd20, ftLastWriteTime.dwHighDateTime=0x1d5efc9, nFileSizeHigh=0x0, nFileSizeLow=0x249b, dwReserved0=0x0, dwReserved1=0x0, cFileName="GRFFp3ASqlzAphh.pps", cAlternateFileName="GRFFP3~1.PPS")) returned 1 [0078.753] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb95ff350, ftCreationTime.dwHighDateTime=0x1d5ec11, ftLastAccessTime.dwLowDateTime=0x3565c320, ftLastAccessTime.dwHighDateTime=0x1d5f0eb, ftLastWriteTime.dwLowDateTime=0x5157020c, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x12650, dwReserved0=0x0, dwReserved1=0x0, cFileName="hI1jNHlxGb.ppt.reimageplus", cAlternateFileName="HI1JNH~1.REI")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x87cf4230, ftCreationTime.dwHighDateTime=0x1d5ee02, ftLastAccessTime.dwLowDateTime=0x598a4470, ftLastAccessTime.dwHighDateTime=0x1d5e0af, ftLastWriteTime.dwLowDateTime=0x598a4470, ftLastWriteTime.dwHighDateTime=0x1d5e0af, nFileSizeHigh=0x0, nFileSizeLow=0x14408, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ie5WhV4SVqhhLLp04mnP.swf", cAlternateFileName="IE5WHV~1.SWF")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf5c1c600, ftCreationTime.dwHighDateTime=0x1d5eb91, ftLastAccessTime.dwLowDateTime=0xdb0f4fa0, ftLastAccessTime.dwHighDateTime=0x1d5e25c, ftLastWriteTime.dwLowDateTime=0xdb0f4fa0, ftLastWriteTime.dwHighDateTime=0x1d5e25c, nFileSizeHigh=0x0, nFileSizeLow=0xad61, dwReserved0=0x0, dwReserved1=0x0, cFileName="J1Dvpa.odp", cAlternateFileName="")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0160a10, ftCreationTime.dwHighDateTime=0x1d5e0e0, ftLastAccessTime.dwLowDateTime=0x4235fc40, ftLastAccessTime.dwHighDateTime=0x1d5e999, ftLastWriteTime.dwLowDateTime=0x4235fc40, ftLastWriteTime.dwHighDateTime=0x1d5e999, nFileSizeHigh=0x0, nFileSizeLow=0x11cfe, dwReserved0=0x0, dwReserved1=0x0, cFileName="JK7k0OHrXF 4o4jVR.gif", cAlternateFileName="JK7K0O~1.GIF")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x529dc3f0, ftCreationTime.dwHighDateTime=0x1d5e9ae, ftLastAccessTime.dwLowDateTime=0x2ee25730, ftLastAccessTime.dwHighDateTime=0x1d5eaa0, ftLastWriteTime.dwLowDateTime=0x2ee25730, ftLastWriteTime.dwHighDateTime=0x1d5eaa0, nFileSizeHigh=0x0, nFileSizeLow=0x32b3, dwReserved0=0x0, dwReserved1=0x0, cFileName="K6rHK9U.wav", cAlternateFileName="")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x13c7fe10, ftCreationTime.dwHighDateTime=0x1d5e5db, ftLastAccessTime.dwLowDateTime=0xc8003910, ftLastAccessTime.dwHighDateTime=0x1d5eea5, ftLastWriteTime.dwLowDateTime=0x515e27b8, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x2a50, dwReserved0=0x0, dwReserved1=0x0, cFileName="kEy--vzdV9QfADXnMa.rtf.reimageplus", cAlternateFileName="KEY--V~1.REI")) returned 1 [0078.754] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x64297e30, ftCreationTime.dwHighDateTime=0x1d5e93f, ftLastAccessTime.dwLowDateTime=0x27714c00, ftLastAccessTime.dwHighDateTime=0x1d5f03f, ftLastWriteTime.dwLowDateTime=0x516ed735, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe390, dwReserved0=0x0, dwReserved1=0x0, cFileName="KFXfNEQ46rwzksz5j.avi.reimageplus", cAlternateFileName="KFXFNE~1.REI")) returned 1 [0078.755] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b5784d0, ftCreationTime.dwHighDateTime=0x1d5ec10, ftLastAccessTime.dwLowDateTime=0xa38dd70, ftLastAccessTime.dwHighDateTime=0x1d5ef62, ftLastWriteTime.dwLowDateTime=0xa38dd70, ftLastWriteTime.dwHighDateTime=0x1d5ef62, nFileSizeHigh=0x0, nFileSizeLow=0x6cd6, dwReserved0=0x0, dwReserved1=0x0, cFileName="kULDDwEway7KM7B8j.swf", cAlternateFileName="KULDDW~1.SWF")) returned 1 [0078.755] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1acb0240, ftCreationTime.dwHighDateTime=0x1d5ee3f, ftLastAccessTime.dwLowDateTime=0x24392840, ftLastAccessTime.dwHighDateTime=0x1d5e406, ftLastWriteTime.dwLowDateTime=0x517d25e1, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x7f10, dwReserved0=0x0, dwReserved1=0x0, cFileName="OAz_lPv4YRSscSFzZ.pptx.reimageplus", cAlternateFileName="OAZ_LP~1.REI")) returned 1 [0078.755] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff933bb0, ftCreationTime.dwHighDateTime=0x1d5f040, ftLastAccessTime.dwLowDateTime=0x79f2afc0, ftLastAccessTime.dwHighDateTime=0x1d5ed1d, ftLastWriteTime.dwLowDateTime=0x5181e9d0, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x25f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="pj4LrBd4acn2MLQK.mkv.reimageplus", cAlternateFileName="PJ4LRB~1.REI")) returned 1 [0078.755] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1ce0a6c0, ftCreationTime.dwHighDateTime=0x1d5e4c6, ftLastAccessTime.dwLowDateTime=0x3833ca60, ftLastAccessTime.dwHighDateTime=0x1d5eff2, ftLastWriteTime.dwLowDateTime=0x3833ca60, ftLastWriteTime.dwHighDateTime=0x1d5eff2, nFileSizeHigh=0x0, nFileSizeLow=0x8b73, dwReserved0=0x0, dwReserved1=0x0, cFileName="Q27HVeOU 8k_N.m4a", cAlternateFileName="Q27HVE~1.M4A")) returned 1 [0078.755] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xede32be0, ftCreationTime.dwHighDateTime=0x1d5e34e, ftLastAccessTime.dwLowDateTime=0xf5ee4150, ftLastAccessTime.dwHighDateTime=0x1d5e44b, ftLastWriteTime.dwLowDateTime=0x519c2521, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x11ee0, dwReserved0=0x0, dwReserved1=0x0, cFileName="qABG1nnLkc.mp3.reimageplus", cAlternateFileName="QABG1N~1.REI")) returned 1 [0078.756] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x79461700, ftCreationTime.dwHighDateTime=0x1d5e936, ftLastAccessTime.dwLowDateTime=0x9e45e7a0, ftLastAccessTime.dwHighDateTime=0x1d5ead6, ftLastWriteTime.dwLowDateTime=0x51b3fd44, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1060, dwReserved0=0x0, dwReserved1=0x0, cFileName="sG7r0dyBN.jpg.reimageplus", cAlternateFileName="SG7R0D~1.REI")) returned 1 [0078.756] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x21c0d300, ftCreationTime.dwHighDateTime=0x1d6836c, ftLastAccessTime.dwLowDateTime=0x21c0d300, ftLastAccessTime.dwHighDateTime=0x1d6836c, ftLastWriteTime.dwLowDateTime=0xa0f7dc00, ftLastWriteTime.dwHighDateTime=0x1d68357, nFileSizeHigh=0x0, nFileSizeLow=0x33e00, dwReserved0=0x0, dwReserved1=0x0, cFileName="software-launcher.exe", cAlternateFileName="SOFTWA~1.EXE")) returned 1 [0078.756] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x10c4d950, ftCreationTime.dwHighDateTime=0x1d5eb43, ftLastAccessTime.dwLowDateTime=0x4f875a00, ftLastAccessTime.dwHighDateTime=0x1d5e4bd, ftLastWriteTime.dwLowDateTime=0x4f875a00, ftLastWriteTime.dwHighDateTime=0x1d5e4bd, nFileSizeHigh=0x0, nFileSizeLow=0x104b5, dwReserved0=0x0, dwReserved1=0x0, cFileName="tnd4SbNXMk6LEqzFTEJG.wav", cAlternateFileName="TND4SB~1.WAV")) returned 1 [0078.756] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4ff39300, ftCreationTime.dwHighDateTime=0x1d5e823, ftLastAccessTime.dwLowDateTime=0x35251030, ftLastAccessTime.dwHighDateTime=0x1d5e7a1, ftLastWriteTime.dwLowDateTime=0x35251030, ftLastWriteTime.dwHighDateTime=0x1d5e7a1, nFileSizeHigh=0x0, nFileSizeLow=0x7033, dwReserved0=0x0, dwReserved1=0x0, cFileName="TPqwa.swf", cAlternateFileName="")) returned 1 [0078.756] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefd090a0, ftCreationTime.dwHighDateTime=0x1d5e646, ftLastAccessTime.dwLowDateTime=0xb6e8e1e0, ftLastAccessTime.dwHighDateTime=0x1d5e608, ftLastWriteTime.dwLowDateTime=0xb6e8e1e0, ftLastWriteTime.dwHighDateTime=0x1d5e608, nFileSizeHigh=0x0, nFileSizeLow=0x141bd, dwReserved0=0x0, dwReserved1=0x0, cFileName="ubo4eaTmEK_XoaaIUdBS.mp4", cAlternateFileName="UBO4EA~1.MP4")) returned 1 [0078.756] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8082ea0, ftCreationTime.dwHighDateTime=0x1d5e893, ftLastAccessTime.dwLowDateTime=0x5b993cd0, ftLastAccessTime.dwHighDateTime=0x1d5e2a8, ftLastWriteTime.dwLowDateTime=0x5b993cd0, ftLastWriteTime.dwHighDateTime=0x1d5e2a8, nFileSizeHigh=0x0, nFileSizeLow=0x2f83, dwReserved0=0x0, dwReserved1=0x0, cFileName="UWp6G5J483iO.ots", cAlternateFileName="UWP6G5~1.OTS")) returned 1 [0078.757] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x96c58620, ftCreationTime.dwHighDateTime=0x1d5efa4, ftLastAccessTime.dwLowDateTime=0xec4a08a0, ftLastAccessTime.dwHighDateTime=0x1d5e27a, ftLastWriteTime.dwLowDateTime=0xec4a08a0, ftLastWriteTime.dwHighDateTime=0x1d5e27a, nFileSizeHigh=0x0, nFileSizeLow=0xe443, dwReserved0=0x0, dwReserved1=0x0, cFileName="V3sIA_yNY.m4a", cAlternateFileName="V3SIA_~1.M4A")) returned 1 [0078.757] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1a8d1010, ftCreationTime.dwHighDateTime=0x1d5e706, ftLastAccessTime.dwLowDateTime=0xb915bdc0, ftLastAccessTime.dwHighDateTime=0x1d5e2b7, ftLastWriteTime.dwLowDateTime=0xb915bdc0, ftLastWriteTime.dwHighDateTime=0x1d5e2b7, nFileSizeHigh=0x0, nFileSizeLow=0x4924, dwReserved0=0x0, dwReserved1=0x0, cFileName="vf7yzspMeA8pDxb.jpg", cAlternateFileName="VF7YZS~1.JPG")) returned 1 [0078.757] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3de87d70, ftCreationTime.dwHighDateTime=0x1d5e22d, ftLastAccessTime.dwLowDateTime=0x143c9930, ftLastAccessTime.dwHighDateTime=0x1d5e367, ftLastWriteTime.dwLowDateTime=0x143c9930, ftLastWriteTime.dwHighDateTime=0x1d5e367, nFileSizeHigh=0x0, nFileSizeLow=0x13c4a, dwReserved0=0x0, dwReserved1=0x0, cFileName="XENKQePnu3sykqEqW.wav", cAlternateFileName="XENKQE~1.WAV")) returned 1 [0078.757] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd12f2b70, ftCreationTime.dwHighDateTime=0x1d5e907, ftLastAccessTime.dwLowDateTime=0xaa4c4510, ftLastAccessTime.dwHighDateTime=0x1d5e83a, ftLastWriteTime.dwLowDateTime=0xaa4c4510, ftLastWriteTime.dwHighDateTime=0x1d5e83a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="YwRrfxCW3omEbS2tFeZ", cAlternateFileName="YWRRFX~1")) returned 1 [0078.757] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x661a4560, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0x44785630, ftLastAccessTime.dwHighDateTime=0x1d5e85c, ftLastWriteTime.dwLowDateTime=0x44785630, ftLastWriteTime.dwHighDateTime=0x1d5e85c, nFileSizeHigh=0x0, nFileSizeLow=0x1893b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zek9DwbxNYf6K_sz.png", cAlternateFileName="ZEK9DW~1.PNG")) returned 1 [0078.757] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x661a4560, ftCreationTime.dwHighDateTime=0x1d5e3d3, ftLastAccessTime.dwLowDateTime=0x44785630, ftLastAccessTime.dwHighDateTime=0x1d5e85c, ftLastWriteTime.dwLowDateTime=0x44785630, ftLastWriteTime.dwHighDateTime=0x1d5e85c, nFileSizeHigh=0x0, nFileSizeLow=0x1893b, dwReserved0=0x0, dwReserved1=0x0, cFileName="zek9DwbxNYf6K_sz.png", cAlternateFileName="ZEK9DW~1.PNG")) returned 0 [0078.758] FindClose (in: hFindFile=0x982fc8 | out: hFindFile=0x982fc8) returned 1 [0078.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0078.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0078.758] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", lpFilePart=0x0) returned 0x2d [0078.758] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0078.758] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\software-launcher.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.758] GetFileType (hFile=0x2e8) returned 0x1 [0078.758] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0078.758] GetFileType (hFile=0x2e8) returned 0x1 [0078.758] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x33e00 [0078.759] ReadFile (in: hFile=0x2e8, lpBuffer=0x377b8b0, nNumberOfBytesToRead=0x33e00, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x377b8b0*, lpNumberOfBytesRead=0x73e6cc*=0x33e00, lpOverlapped=0x0) returned 1 [0078.762] CloseHandle (hObject=0x2e8) returned 1 [0078.944] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0078.944] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0078.944] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0078.944] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0078.944] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", lpFilePart=0x0) returned 0x2d [0078.944] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0078.944] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\software-launcher.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0078.946] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73c9b0) returned 1 [0078.946] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0078.946] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0078.946] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7a4a690, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7a4a690, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982f08 [0078.946] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7a4a690, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7a4a690, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.947] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf44dda30, ftCreationTime.dwHighDateTime=0x1d569a9, ftLastAccessTime.dwLowDateTime=0x9f638a40, ftLastAccessTime.dwHighDateTime=0x1d5d98b, ftLastWriteTime.dwLowDateTime=0x9f638a40, ftLastWriteTime.dwHighDateTime=0x1d5d98b, nFileSizeHigh=0x0, nFileSizeLow=0xcd08, dwReserved0=0x0, dwReserved1=0x0, cFileName="3949S10Cvm.pptx", cAlternateFileName="3949S1~1.PPT")) returned 1 [0078.947] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22592710, ftCreationTime.dwHighDateTime=0x1d5bc19, ftLastAccessTime.dwLowDateTime=0x29307e80, ftLastAccessTime.dwHighDateTime=0x1d5816d, ftLastWriteTime.dwLowDateTime=0x29307e80, ftLastWriteTime.dwHighDateTime=0x1d5816d, nFileSizeHigh=0x0, nFileSizeLow=0x1960, dwReserved0=0x0, dwReserved1=0x0, cFileName="3KPK3d2n-VBnRKIF.xlsx", cAlternateFileName="3KPK3D~1.XLS")) returned 1 [0078.947] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x802a8ab0, ftCreationTime.dwHighDateTime=0x1d56484, ftLastAccessTime.dwLowDateTime=0xa83f4150, ftLastAccessTime.dwHighDateTime=0x1d5bf59, ftLastWriteTime.dwLowDateTime=0xa83f4150, ftLastWriteTime.dwHighDateTime=0x1d5bf59, nFileSizeHigh=0x0, nFileSizeLow=0x7c9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="9pCLq4mkMn.docx", cAlternateFileName="9PCLQ4~1.DOC")) returned 1 [0078.947] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4226de20, ftCreationTime.dwHighDateTime=0x1d5f049, ftLastAccessTime.dwLowDateTime=0x227ff90, ftLastAccessTime.dwHighDateTime=0x1d5e539, ftLastWriteTime.dwLowDateTime=0x227ff90, ftLastWriteTime.dwHighDateTime=0x1d5e539, nFileSizeHigh=0x0, nFileSizeLow=0x14bf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="A8S69IoM5mx0b.rtf", cAlternateFileName="A8S69I~1.RTF")) returned 1 [0078.947] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc03f3860, ftCreationTime.dwHighDateTime=0x1d5e299, ftLastAccessTime.dwLowDateTime=0x70b5e880, ftLastAccessTime.dwHighDateTime=0x1d5a8be, ftLastWriteTime.dwLowDateTime=0x70b5e880, ftLastWriteTime.dwHighDateTime=0x1d5a8be, nFileSizeHigh=0x0, nFileSizeLow=0xd15d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ak1foEa3vCPlvb.docx", cAlternateFileName="AK1FOE~1.DOC")) returned 1 [0078.947] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0078.947] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.947] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70425ca0, ftCreationTime.dwHighDateTime=0x1d588f5, ftLastAccessTime.dwLowDateTime=0x6f3f9790, ftLastAccessTime.dwHighDateTime=0x1d5f00c, ftLastWriteTime.dwLowDateTime=0x6f3f9790, ftLastWriteTime.dwHighDateTime=0x1d5f00c, nFileSizeHigh=0x0, nFileSizeLow=0x17b27, dwReserved0=0x0, dwReserved1=0x0, cFileName="ecd1Gkp7IDFh7Av.xlsx", cAlternateFileName="ECD1GK~1.XLS")) returned 1 [0078.948] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8083cb0, ftCreationTime.dwHighDateTime=0x1d5ee13, ftLastAccessTime.dwLowDateTime=0xd52fe5c0, ftLastAccessTime.dwHighDateTime=0x1d5e79f, ftLastWriteTime.dwLowDateTime=0xd52fe5c0, ftLastWriteTime.dwHighDateTime=0x1d5e79f, nFileSizeHigh=0x0, nFileSizeLow=0x17395, dwReserved0=0x0, dwReserved1=0x0, cFileName="eIGcZEJJ-5qaJj1GIdh2.rtf", cAlternateFileName="EIGCZE~1.RTF")) returned 1 [0078.948] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95c112a0, ftCreationTime.dwHighDateTime=0x1d5b294, ftLastAccessTime.dwLowDateTime=0x5afbe3e0, ftLastAccessTime.dwHighDateTime=0x1d5edf7, ftLastWriteTime.dwLowDateTime=0x5afbe3e0, ftLastWriteTime.dwHighDateTime=0x1d5edf7, nFileSizeHigh=0x0, nFileSizeLow=0x1738a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ix0_-E85lWgB.xlsx", cAlternateFileName="IX0_-E~1.XLS")) returned 1 [0078.948] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd829ce80, ftCreationTime.dwHighDateTime=0x1d5e141, ftLastAccessTime.dwLowDateTime=0xe786aea0, ftLastAccessTime.dwHighDateTime=0x1d5e724, ftLastWriteTime.dwLowDateTime=0xe786aea0, ftLastWriteTime.dwHighDateTime=0x1d5e724, nFileSizeHigh=0x0, nFileSizeLow=0x16dda, dwReserved0=0x0, dwReserved1=0x0, cFileName="jI_CG.ppt", cAlternateFileName="")) returned 1 [0078.948] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19120960, ftCreationTime.dwHighDateTime=0x1d57c09, ftLastAccessTime.dwLowDateTime=0xc4147f40, ftLastAccessTime.dwHighDateTime=0x1d59087, ftLastWriteTime.dwLowDateTime=0xc4147f40, ftLastWriteTime.dwHighDateTime=0x1d59087, nFileSizeHigh=0x0, nFileSizeLow=0x57dc, dwReserved0=0x0, dwReserved1=0x0, cFileName="kamSL3M1DL-stryf26BA.xlsx", cAlternateFileName="KAMSL3~1.XLS")) returned 1 [0078.948] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0078.948] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd87cc9b0, ftCreationTime.dwHighDateTime=0x1d5e695, ftLastAccessTime.dwLowDateTime=0x4bf390e0, ftLastAccessTime.dwHighDateTime=0x1d5f06e, ftLastWriteTime.dwLowDateTime=0x4bf390e0, ftLastWriteTime.dwHighDateTime=0x1d5f06e, nFileSizeHigh=0x0, nFileSizeLow=0x1881c, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="nlpu7YQNdzo.ods", cAlternateFileName="NLPU7Y~1.ODS")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43ed8170, ftCreationTime.dwHighDateTime=0x1d5b0dc, ftLastAccessTime.dwLowDateTime=0x9ae31190, ftLastAccessTime.dwHighDateTime=0x1d5ef8c, ftLastWriteTime.dwLowDateTime=0x9ae31190, ftLastWriteTime.dwHighDateTime=0x1d5ef8c, nFileSizeHigh=0x0, nFileSizeLow=0x173e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="OaPwgkrRJhJXTclj5w.pptx", cAlternateFileName="OAPWGK~1.PPT")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ccb7cf0, ftCreationTime.dwHighDateTime=0x1d5ce71, ftLastAccessTime.dwLowDateTime=0xef81f440, ftLastAccessTime.dwHighDateTime=0x1d57d73, ftLastWriteTime.dwLowDateTime=0xef81f440, ftLastWriteTime.dwHighDateTime=0x1d57d73, nFileSizeHigh=0x0, nFileSizeLow=0x109d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rc3gbAty.xlsx", cAlternateFileName="RC3GBA~1.XLS")) returned 1 [0078.949] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51a240, ftCreationTime.dwHighDateTime=0x1d59a07, ftLastAccessTime.dwLowDateTime=0x19951190, ftLastAccessTime.dwHighDateTime=0x1d56f0f, ftLastWriteTime.dwLowDateTime=0x19951190, ftLastWriteTime.dwHighDateTime=0x1d56f0f, nFileSizeHigh=0x0, nFileSizeLow=0x18ad1, dwReserved0=0x0, dwReserved1=0x0, cFileName="rimQ_RaO1MI HP3MXFsx.docx", cAlternateFileName="RIMQ_R~1.DOC")) returned 1 [0078.950] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8728d0, ftCreationTime.dwHighDateTime=0x1d5cd2e, ftLastAccessTime.dwLowDateTime=0x280e0bc0, ftLastAccessTime.dwHighDateTime=0x1d57d81, ftLastWriteTime.dwLowDateTime=0x280e0bc0, ftLastWriteTime.dwHighDateTime=0x1d57d81, nFileSizeHigh=0x0, nFileSizeLow=0x9ff8, dwReserved0=0x0, dwReserved1=0x0, cFileName="RSS-8.pptx", cAlternateFileName="RSS-8~1.PPT")) returned 1 [0078.950] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27733000, ftCreationTime.dwHighDateTime=0x1d58d53, ftLastAccessTime.dwLowDateTime=0x114fbc10, ftLastAccessTime.dwHighDateTime=0x1d57e96, ftLastWriteTime.dwLowDateTime=0x114fbc10, ftLastWriteTime.dwHighDateTime=0x1d57e96, nFileSizeHigh=0x0, nFileSizeLow=0xf765, dwReserved0=0x0, dwReserved1=0x0, cFileName="SUrsPJWYfeM.pptx", cAlternateFileName="SURSPJ~1.PPT")) returned 1 [0078.950] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5905bbc0, ftCreationTime.dwHighDateTime=0x1d5e48c, ftLastAccessTime.dwLowDateTime=0xc05fb0b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f1, ftLastWriteTime.dwLowDateTime=0xc05fb0b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TrU-SyBX", cAlternateFileName="")) returned 1 [0078.950] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfc0f820, ftCreationTime.dwHighDateTime=0x1d5a885, ftLastAccessTime.dwLowDateTime=0xca074a90, ftLastAccessTime.dwHighDateTime=0x1d598ac, ftLastWriteTime.dwLowDateTime=0xca074a90, ftLastWriteTime.dwHighDateTime=0x1d598ac, nFileSizeHigh=0x0, nFileSizeLow=0x1727a, dwReserved0=0x0, dwReserved1=0x0, cFileName="u1IZyE5mbC.docx", cAlternateFileName="U1IZYE~1.DOC")) returned 1 [0078.950] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3a8b20, ftCreationTime.dwHighDateTime=0x1d5ed3f, ftLastAccessTime.dwLowDateTime=0x6b79b70, ftLastAccessTime.dwHighDateTime=0x1d5b194, ftLastWriteTime.dwLowDateTime=0x6b79b70, ftLastWriteTime.dwHighDateTime=0x1d5b194, nFileSizeHigh=0x0, nFileSizeLow=0x6730, dwReserved0=0x0, dwReserved1=0x0, cFileName="Xs3mwy5fFpGMK.pptx", cAlternateFileName="XS3MWY~1.PPT")) returned 1 [0078.950] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4210ac0, ftCreationTime.dwHighDateTime=0x1d5a476, ftLastAccessTime.dwLowDateTime=0xfb6c920, ftLastAccessTime.dwHighDateTime=0x1d56ba9, ftLastWriteTime.dwLowDateTime=0xfb6c920, ftLastWriteTime.dwHighDateTime=0x1d56ba9, nFileSizeHigh=0x0, nFileSizeLow=0x4eb3, dwReserved0=0x0, dwReserved1=0x0, cFileName="xYh-qhkG.docx", cAlternateFileName="XYH-QH~1.DOC")) returned 1 [0078.950] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x100d4ef0, ftCreationTime.dwHighDateTime=0x1d5e86b, ftLastAccessTime.dwLowDateTime=0x6636c10, ftLastAccessTime.dwHighDateTime=0x1d5e2d8, ftLastWriteTime.dwLowDateTime=0x6636c10, ftLastWriteTime.dwHighDateTime=0x1d5e2d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="z2ctz", cAlternateFileName="")) returned 1 [0078.951] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x100d4ef0, ftCreationTime.dwHighDateTime=0x1d5e86b, ftLastAccessTime.dwLowDateTime=0x6636c10, ftLastAccessTime.dwHighDateTime=0x1d5e2d8, ftLastWriteTime.dwLowDateTime=0x6636c10, ftLastWriteTime.dwHighDateTime=0x1d5e2d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="z2ctz", cAlternateFileName="")) returned 0 [0078.951] FindClose (in: hFindFile=0x982f08 | out: hFindFile=0x982f08) returned 1 [0078.951] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0078.951] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0078.951] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0078.951] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents", lpFilePart=0x0) returned 0x19 [0078.951] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7a4a690, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7a4a690, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9828c8 [0078.951] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7a4a690, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7a4a690, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0078.951] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf44dda30, ftCreationTime.dwHighDateTime=0x1d569a9, ftLastAccessTime.dwLowDateTime=0x9f638a40, ftLastAccessTime.dwHighDateTime=0x1d5d98b, ftLastWriteTime.dwLowDateTime=0x9f638a40, ftLastWriteTime.dwHighDateTime=0x1d5d98b, nFileSizeHigh=0x0, nFileSizeLow=0xcd08, dwReserved0=0x0, dwReserved1=0x0, cFileName="3949S10Cvm.pptx", cAlternateFileName="3949S1~1.PPT")) returned 1 [0078.952] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22592710, ftCreationTime.dwHighDateTime=0x1d5bc19, ftLastAccessTime.dwLowDateTime=0x29307e80, ftLastAccessTime.dwHighDateTime=0x1d5816d, ftLastWriteTime.dwLowDateTime=0x29307e80, ftLastWriteTime.dwHighDateTime=0x1d5816d, nFileSizeHigh=0x0, nFileSizeLow=0x1960, dwReserved0=0x0, dwReserved1=0x0, cFileName="3KPK3d2n-VBnRKIF.xlsx", cAlternateFileName="3KPK3D~1.XLS")) returned 1 [0078.952] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x802a8ab0, ftCreationTime.dwHighDateTime=0x1d56484, ftLastAccessTime.dwLowDateTime=0xa83f4150, ftLastAccessTime.dwHighDateTime=0x1d5bf59, ftLastWriteTime.dwLowDateTime=0xa83f4150, ftLastWriteTime.dwHighDateTime=0x1d5bf59, nFileSizeHigh=0x0, nFileSizeLow=0x7c9c, dwReserved0=0x0, dwReserved1=0x0, cFileName="9pCLq4mkMn.docx", cAlternateFileName="9PCLQ4~1.DOC")) returned 1 [0078.952] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4226de20, ftCreationTime.dwHighDateTime=0x1d5f049, ftLastAccessTime.dwLowDateTime=0x227ff90, ftLastAccessTime.dwHighDateTime=0x1d5e539, ftLastWriteTime.dwLowDateTime=0x227ff90, ftLastWriteTime.dwHighDateTime=0x1d5e539, nFileSizeHigh=0x0, nFileSizeLow=0x14bf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="A8S69IoM5mx0b.rtf", cAlternateFileName="A8S69I~1.RTF")) returned 1 [0078.952] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc03f3860, ftCreationTime.dwHighDateTime=0x1d5e299, ftLastAccessTime.dwLowDateTime=0x70b5e880, ftLastAccessTime.dwHighDateTime=0x1d5a8be, ftLastWriteTime.dwLowDateTime=0x70b5e880, ftLastWriteTime.dwHighDateTime=0x1d5a8be, nFileSizeHigh=0x0, nFileSizeLow=0xd15d, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ak1foEa3vCPlvb.docx", cAlternateFileName="AK1FOE~1.DOC")) returned 1 [0078.952] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3340555c, ftCreationTime.dwHighDateTime=0x1d327b6, ftLastAccessTime.dwLowDateTime=0x3396299d, ftLastAccessTime.dwHighDateTime=0x1d327b6, ftLastWriteTime.dwLowDateTime=0x9daec75b, ftLastWriteTime.dwHighDateTime=0x1d3aafb, nFileSizeHigh=0x0, nFileSizeLow=0x55000, dwReserved0=0x0, dwReserved1=0x0, cFileName="Database1.accdb", cAlternateFileName="DATABA~1.ACC")) returned 1 [0078.952] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440c5760, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440c5760, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce494f1d, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70425ca0, ftCreationTime.dwHighDateTime=0x1d588f5, ftLastAccessTime.dwLowDateTime=0x6f3f9790, ftLastAccessTime.dwHighDateTime=0x1d5f00c, ftLastWriteTime.dwLowDateTime=0x6f3f9790, ftLastWriteTime.dwHighDateTime=0x1d5f00c, nFileSizeHigh=0x0, nFileSizeLow=0x17b27, dwReserved0=0x0, dwReserved1=0x0, cFileName="ecd1Gkp7IDFh7Av.xlsx", cAlternateFileName="ECD1GK~1.XLS")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8083cb0, ftCreationTime.dwHighDateTime=0x1d5ee13, ftLastAccessTime.dwLowDateTime=0xd52fe5c0, ftLastAccessTime.dwHighDateTime=0x1d5e79f, ftLastWriteTime.dwLowDateTime=0xd52fe5c0, ftLastWriteTime.dwHighDateTime=0x1d5e79f, nFileSizeHigh=0x0, nFileSizeLow=0x17395, dwReserved0=0x0, dwReserved1=0x0, cFileName="eIGcZEJJ-5qaJj1GIdh2.rtf", cAlternateFileName="EIGCZE~1.RTF")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95c112a0, ftCreationTime.dwHighDateTime=0x1d5b294, ftLastAccessTime.dwLowDateTime=0x5afbe3e0, ftLastAccessTime.dwHighDateTime=0x1d5edf7, ftLastWriteTime.dwLowDateTime=0x5afbe3e0, ftLastWriteTime.dwHighDateTime=0x1d5edf7, nFileSizeHigh=0x0, nFileSizeLow=0x1738a, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ix0_-E85lWgB.xlsx", cAlternateFileName="IX0_-E~1.XLS")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd829ce80, ftCreationTime.dwHighDateTime=0x1d5e141, ftLastAccessTime.dwLowDateTime=0xe786aea0, ftLastAccessTime.dwHighDateTime=0x1d5e724, ftLastWriteTime.dwLowDateTime=0xe786aea0, ftLastWriteTime.dwHighDateTime=0x1d5e724, nFileSizeHigh=0x0, nFileSizeLow=0x16dda, dwReserved0=0x0, dwReserved1=0x0, cFileName="jI_CG.ppt", cAlternateFileName="")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19120960, ftCreationTime.dwHighDateTime=0x1d57c09, ftLastAccessTime.dwLowDateTime=0xc4147f40, ftLastAccessTime.dwHighDateTime=0x1d59087, ftLastWriteTime.dwLowDateTime=0xc4147f40, ftLastWriteTime.dwHighDateTime=0x1d59087, nFileSizeHigh=0x0, nFileSizeLow=0x57dc, dwReserved0=0x0, dwReserved1=0x0, cFileName="kamSL3M1DL-stryf26BA.xlsx", cAlternateFileName="KAMSL3~1.XLS")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Music", cAlternateFileName="MYMUSI~1")) returned 1 [0078.953] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Pictures", cAlternateFileName="MYPICT~1")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="My Shapes", cAlternateFileName="MYSHAP~1")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x211de47b, ftCreationTime.dwHighDateTime=0x1d32742, ftLastAccessTime.dwLowDateTime=0x211de47b, ftLastAccessTime.dwHighDateTime=0x1d32742, ftLastWriteTime.dwLowDateTime=0x211de47b, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x0, cFileName="My Videos", cAlternateFileName="MYVIDE~1")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd87cc9b0, ftCreationTime.dwHighDateTime=0x1d5e695, ftLastAccessTime.dwLowDateTime=0x4bf390e0, ftLastAccessTime.dwHighDateTime=0x1d5f06e, ftLastWriteTime.dwLowDateTime=0x4bf390e0, ftLastWriteTime.dwHighDateTime=0x1d5f06e, nFileSizeHigh=0x0, nFileSizeLow=0x1881c, dwReserved0=0x0, dwReserved1=0x0, cFileName="nlpu7YQNdzo.ods", cAlternateFileName="NLPU7Y~1.ODS")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43ed8170, ftCreationTime.dwHighDateTime=0x1d5b0dc, ftLastAccessTime.dwLowDateTime=0x9ae31190, ftLastAccessTime.dwHighDateTime=0x1d5ef8c, ftLastWriteTime.dwLowDateTime=0x9ae31190, ftLastWriteTime.dwHighDateTime=0x1d5ef8c, nFileSizeHigh=0x0, nFileSizeLow=0x173e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="OaPwgkrRJhJXTclj5w.pptx", cAlternateFileName="OAPWGK~1.PPT")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x5ee892ad, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Outlook Files", cAlternateFileName="OUTLOO~1")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ccb7cf0, ftCreationTime.dwHighDateTime=0x1d5ce71, ftLastAccessTime.dwLowDateTime=0xef81f440, ftLastAccessTime.dwHighDateTime=0x1d57d73, ftLastWriteTime.dwLowDateTime=0xef81f440, ftLastWriteTime.dwHighDateTime=0x1d57d73, nFileSizeHigh=0x0, nFileSizeLow=0x109d7, dwReserved0=0x0, dwReserved1=0x0, cFileName="Rc3gbAty.xlsx", cAlternateFileName="RC3GBA~1.XLS")) returned 1 [0078.954] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51a240, ftCreationTime.dwHighDateTime=0x1d59a07, ftLastAccessTime.dwLowDateTime=0x19951190, ftLastAccessTime.dwHighDateTime=0x1d56f0f, ftLastWriteTime.dwLowDateTime=0x19951190, ftLastWriteTime.dwHighDateTime=0x1d56f0f, nFileSizeHigh=0x0, nFileSizeLow=0x18ad1, dwReserved0=0x0, dwReserved1=0x0, cFileName="rimQ_RaO1MI HP3MXFsx.docx", cAlternateFileName="RIMQ_R~1.DOC")) returned 1 [0078.955] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8728d0, ftCreationTime.dwHighDateTime=0x1d5cd2e, ftLastAccessTime.dwLowDateTime=0x280e0bc0, ftLastAccessTime.dwHighDateTime=0x1d57d81, ftLastWriteTime.dwLowDateTime=0x280e0bc0, ftLastWriteTime.dwHighDateTime=0x1d57d81, nFileSizeHigh=0x0, nFileSizeLow=0x9ff8, dwReserved0=0x0, dwReserved1=0x0, cFileName="RSS-8.pptx", cAlternateFileName="RSS-8~1.PPT")) returned 1 [0078.955] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27733000, ftCreationTime.dwHighDateTime=0x1d58d53, ftLastAccessTime.dwLowDateTime=0x114fbc10, ftLastAccessTime.dwHighDateTime=0x1d57e96, ftLastWriteTime.dwLowDateTime=0x114fbc10, ftLastWriteTime.dwHighDateTime=0x1d57e96, nFileSizeHigh=0x0, nFileSizeLow=0xf765, dwReserved0=0x0, dwReserved1=0x0, cFileName="SUrsPJWYfeM.pptx", cAlternateFileName="SURSPJ~1.PPT")) returned 1 [0078.955] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5905bbc0, ftCreationTime.dwHighDateTime=0x1d5e48c, ftLastAccessTime.dwLowDateTime=0xc05fb0b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f1, ftLastWriteTime.dwLowDateTime=0xc05fb0b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="TrU-SyBX", cAlternateFileName="")) returned 1 [0078.955] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfc0f820, ftCreationTime.dwHighDateTime=0x1d5a885, ftLastAccessTime.dwLowDateTime=0xca074a90, ftLastAccessTime.dwHighDateTime=0x1d598ac, ftLastWriteTime.dwLowDateTime=0xca074a90, ftLastWriteTime.dwHighDateTime=0x1d598ac, nFileSizeHigh=0x0, nFileSizeLow=0x1727a, dwReserved0=0x0, dwReserved1=0x0, cFileName="u1IZyE5mbC.docx", cAlternateFileName="U1IZYE~1.DOC")) returned 1 [0078.955] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3a8b20, ftCreationTime.dwHighDateTime=0x1d5ed3f, ftLastAccessTime.dwLowDateTime=0x6b79b70, ftLastAccessTime.dwHighDateTime=0x1d5b194, ftLastWriteTime.dwLowDateTime=0x6b79b70, ftLastWriteTime.dwHighDateTime=0x1d5b194, nFileSizeHigh=0x0, nFileSizeLow=0x6730, dwReserved0=0x0, dwReserved1=0x0, cFileName="Xs3mwy5fFpGMK.pptx", cAlternateFileName="XS3MWY~1.PPT")) returned 1 [0078.955] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4210ac0, ftCreationTime.dwHighDateTime=0x1d5a476, ftLastAccessTime.dwLowDateTime=0xfb6c920, ftLastAccessTime.dwHighDateTime=0x1d56ba9, ftLastWriteTime.dwLowDateTime=0xfb6c920, ftLastWriteTime.dwHighDateTime=0x1d56ba9, nFileSizeHigh=0x0, nFileSizeLow=0x4eb3, dwReserved0=0x0, dwReserved1=0x0, cFileName="xYh-qhkG.docx", cAlternateFileName="XYH-QH~1.DOC")) returned 1 [0078.956] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x100d4ef0, ftCreationTime.dwHighDateTime=0x1d5e86b, ftLastAccessTime.dwLowDateTime=0x6636c10, ftLastAccessTime.dwHighDateTime=0x1d5e2d8, ftLastWriteTime.dwLowDateTime=0x6636c10, ftLastWriteTime.dwHighDateTime=0x1d5e2d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="z2ctz", cAlternateFileName="")) returned 1 [0078.956] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0078.956] FindClose (in: hFindFile=0x9828c8 | out: hFindFile=0x9828c8) returned 1 [0078.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0078.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0078.956] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx", lpFilePart=0x0) returned 0x29 [0078.956] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0078.956] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\3949s10cvm.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0078.956] GetFileType (hFile=0x2e8) returned 0x1 [0078.956] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0078.956] GetFileType (hFile=0x2e8) returned 0x1 [0078.956] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xcd08 [0078.956] ReadFile (in: hFile=0x2e8, lpBuffer=0x2519a6c, nNumberOfBytesToRead=0xcd08, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2519a6c*, lpNumberOfBytesRead=0x73e6cc*=0xcd08, lpOverlapped=0x0) returned 1 [0078.957] CloseHandle (hObject=0x2e8) returned 1 [0079.103] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0079.103] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0079.104] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.104] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0079.104] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx", lpFilePart=0x0) returned 0x29 [0079.104] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0079.104] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\3949s10cvm.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.105] GetFileType (hFile=0x2e8) returned 0x1 [0079.105] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0079.105] GetFileType (hFile=0x2e8) returned 0x1 [0079.105] WriteFile (in: hFile=0x2e8, lpBuffer=0x258d0f4*, nNumberOfBytesToWrite=0xcd10, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x258d0f4*, lpNumberOfBytesWritten=0x73e6c0*=0xcd10, lpOverlapped=0x0) returned 1 [0079.107] CloseHandle (hObject=0x2e8) returned 1 [0079.109] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx", lpFilePart=0x0) returned 0x29 [0079.109] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx.reimageplus", lpFilePart=0x0) returned 0x35 [0079.109] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0079.109] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\3949s10cvm.pptx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf44dda30, ftCreationTime.dwHighDateTime=0x1d569a9, ftLastAccessTime.dwLowDateTime=0x9f638a40, ftLastAccessTime.dwHighDateTime=0x1d5d98b, ftLastWriteTime.dwLowDateTime=0x524d55c4, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xcd10)) returned 1 [0079.109] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0079.109] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\3949s10cvm.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\3949S10Cvm.pptx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\3949s10cvm.pptx.reimageplus")) returned 1 [0079.110] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx", lpFilePart=0x0) returned 0x2f [0079.110] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0079.110] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\3kpk3d2n-vbnrkif.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.110] GetFileType (hFile=0x2e8) returned 0x1 [0079.110] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0079.110] GetFileType (hFile=0x2e8) returned 0x1 [0079.110] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x1960 [0079.110] ReadFile (in: hFile=0x2e8, lpBuffer=0x259a284, nNumberOfBytesToRead=0x1960, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x259a284*, lpNumberOfBytesRead=0x73e6cc*=0x1960, lpOverlapped=0x0) returned 1 [0079.111] CloseHandle (hObject=0x2e8) returned 1 [0079.128] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0079.128] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0079.128] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.128] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0079.128] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx", lpFilePart=0x0) returned 0x2f [0079.128] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0079.128] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\3kpk3d2n-vbnrkif.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.129] GetFileType (hFile=0x2e8) returned 0x1 [0079.129] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0079.129] GetFileType (hFile=0x2e8) returned 0x1 [0079.129] WriteFile (in: hFile=0x2e8, lpBuffer=0x25eef9c*, nNumberOfBytesToWrite=0x1970, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x25eef9c*, lpNumberOfBytesWritten=0x73e6c0*=0x1970, lpOverlapped=0x0) returned 1 [0079.130] CloseHandle (hObject=0x2e8) returned 1 [0079.131] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx", lpFilePart=0x0) returned 0x2f [0079.131] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx.reimageplus", lpFilePart=0x0) returned 0x3b [0079.131] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0079.131] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\3kpk3d2n-vbnrkif.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22592710, ftCreationTime.dwHighDateTime=0x1d5bc19, ftLastAccessTime.dwLowDateTime=0x29307e80, ftLastAccessTime.dwHighDateTime=0x1d5816d, ftLastWriteTime.dwLowDateTime=0x524fb904, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1970)) returned 1 [0079.131] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0079.131] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\3kpk3d2n-vbnrkif.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\3KPK3d2n-VBnRKIF.xlsx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\3kpk3d2n-vbnrkif.xlsx.reimageplus")) returned 1 [0079.132] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx", lpFilePart=0x0) returned 0x29 [0079.132] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0079.132] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx" (normalized: "c:\\users\\fd1hvy\\documents\\9pclq4mkmn.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.132] GetFileType (hFile=0x2e8) returned 0x1 [0079.132] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0079.132] GetFileType (hFile=0x2e8) returned 0x1 [0079.132] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x7c9c [0079.133] ReadFile (in: hFile=0x2e8, lpBuffer=0x25f0db0, nNumberOfBytesToRead=0x7c9c, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x25f0db0*, lpNumberOfBytesRead=0x73e6cc*=0x7c9c, lpOverlapped=0x0) returned 1 [0079.134] CloseHandle (hObject=0x2e8) returned 1 [0079.203] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0079.204] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0079.204] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.204] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0079.204] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx", lpFilePart=0x0) returned 0x29 [0079.204] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0079.204] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx" (normalized: "c:\\users\\fd1hvy\\documents\\9pclq4mkmn.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.205] GetFileType (hFile=0x2e8) returned 0x1 [0079.205] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0079.205] GetFileType (hFile=0x2e8) returned 0x1 [0079.205] WriteFile (in: hFile=0x2e8, lpBuffer=0x2664ab8*, nNumberOfBytesToWrite=0x7ca0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x2664ab8*, lpNumberOfBytesWritten=0x73e6c0*=0x7ca0, lpOverlapped=0x0) returned 1 [0079.207] CloseHandle (hObject=0x2e8) returned 1 [0079.208] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx", lpFilePart=0x0) returned 0x29 [0079.208] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx.reimageplus", lpFilePart=0x0) returned 0x35 [0079.208] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0079.208] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx" (normalized: "c:\\users\\fd1hvy\\documents\\9pclq4mkmn.docx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x802a8ab0, ftCreationTime.dwHighDateTime=0x1d56484, ftLastAccessTime.dwLowDateTime=0xa83f4150, ftLastAccessTime.dwHighDateTime=0x1d5bf59, ftLastWriteTime.dwLowDateTime=0x525ba294, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x7ca0)) returned 1 [0079.208] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0079.208] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx" (normalized: "c:\\users\\fd1hvy\\documents\\9pclq4mkmn.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\9pCLq4mkMn.docx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\9pclq4mkmn.docx.reimageplus")) returned 1 [0079.213] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf", lpFilePart=0x0) returned 0x2b [0079.213] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0079.213] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\a8s69iom5mx0b.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.213] GetFileType (hFile=0x2e8) returned 0x1 [0079.213] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0079.213] GetFileType (hFile=0x2e8) returned 0x1 [0079.213] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x14bf8 [0079.213] ReadFile (in: hFile=0x2e8, lpBuffer=0x266cbc8, nNumberOfBytesToRead=0x14bf8, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x266cbc8*, lpNumberOfBytesRead=0x73e6cc*=0x14bf8, lpOverlapped=0x0) returned 1 [0079.214] CloseHandle (hObject=0x2e8) returned 1 [0079.317] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0079.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0079.317] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.317] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0079.317] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf", lpFilePart=0x0) returned 0x2b [0079.317] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0079.317] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\a8s69iom5mx0b.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.319] GetFileType (hFile=0x2e8) returned 0x1 [0079.319] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0079.319] GetFileType (hFile=0x2e8) returned 0x1 [0079.319] WriteFile (in: hFile=0x2e8, lpBuffer=0x36144d8*, nNumberOfBytesToWrite=0x14c00, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x36144d8*, lpNumberOfBytesWritten=0x73e6c0*=0x14c00, lpOverlapped=0x0) returned 1 [0079.321] CloseHandle (hObject=0x2e8) returned 1 [0079.378] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf", lpFilePart=0x0) returned 0x2b [0079.378] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf.reimageplus", lpFilePart=0x0) returned 0x37 [0079.378] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0079.378] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\a8s69iom5mx0b.rtf"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4226de20, ftCreationTime.dwHighDateTime=0x1d5f049, ftLastAccessTime.dwLowDateTime=0x227ff90, ftLastAccessTime.dwHighDateTime=0x1d5e539, ftLastWriteTime.dwLowDateTime=0x526c5515, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x14c00)) returned 1 [0079.378] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0079.378] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\a8s69iom5mx0b.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\A8S69IoM5mx0b.rtf.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\a8s69iom5mx0b.rtf.reimageplus")) returned 1 [0079.379] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx", lpFilePart=0x0) returned 0x2d [0079.379] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0079.379] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ak1foea3vcplvb.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.379] GetFileType (hFile=0x2e8) returned 0x1 [0079.379] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0079.379] GetFileType (hFile=0x2e8) returned 0x1 [0079.379] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xd15d [0079.379] ReadFile (in: hFile=0x2e8, lpBuffer=0x26f8244, nNumberOfBytesToRead=0xd15d, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x26f8244*, lpNumberOfBytesRead=0x73e6cc*=0xd15d, lpOverlapped=0x0) returned 1 [0079.380] CloseHandle (hObject=0x2e8) returned 1 [0079.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0079.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0079.484] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0079.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx", lpFilePart=0x0) returned 0x2d [0079.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0079.484] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ak1foea3vcplvb.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.485] GetFileType (hFile=0x2e8) returned 0x1 [0079.485] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0079.486] GetFileType (hFile=0x2e8) returned 0x1 [0079.486] WriteFile (in: hFile=0x2e8, lpBuffer=0x257aa10*, nNumberOfBytesToWrite=0xd160, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x257aa10*, lpNumberOfBytesWritten=0x73e6c0*=0xd160, lpOverlapped=0x0) returned 1 [0079.487] CloseHandle (hObject=0x2e8) returned 1 [0079.489] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx", lpFilePart=0x0) returned 0x2d [0079.489] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx.reimageplus", lpFilePart=0x0) returned 0x39 [0079.489] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0079.489] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ak1foea3vcplvb.docx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc03f3860, ftCreationTime.dwHighDateTime=0x1d5e299, ftLastAccessTime.dwLowDateTime=0x70b5e880, ftLastAccessTime.dwHighDateTime=0x1d5a8be, ftLastWriteTime.dwLowDateTime=0x52868d10, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xd160)) returned 1 [0079.489] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0079.489] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx" (normalized: "c:\\users\\fd1hvy\\documents\\ak1foea3vcplvb.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Ak1foEa3vCPlvb.docx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\ak1foea3vcplvb.docx.reimageplus")) returned 1 [0079.490] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx", lpFilePart=0x0) returned 0x2e [0079.490] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0079.490] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ecd1gkp7idfh7av.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.490] GetFileType (hFile=0x2e8) returned 0x1 [0079.490] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0079.490] GetFileType (hFile=0x2e8) returned 0x1 [0079.490] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x17b27 [0079.490] ReadFile (in: hFile=0x2e8, lpBuffer=0x36433b8, nNumberOfBytesToRead=0x17b27, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x36433b8*, lpNumberOfBytesRead=0x73e6cc*=0x17b27, lpOverlapped=0x0) returned 1 [0079.492] CloseHandle (hObject=0x2e8) returned 1 [0079.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0079.563] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0079.563] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.563] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0079.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx", lpFilePart=0x0) returned 0x2e [0079.563] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0079.563] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ecd1gkp7idfh7av.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.565] GetFileType (hFile=0x2e8) returned 0x1 [0079.565] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0079.565] GetFileType (hFile=0x2e8) returned 0x1 [0079.565] WriteFile (in: hFile=0x2e8, lpBuffer=0x36b9be0*, nNumberOfBytesToWrite=0x17b30, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x36b9be0*, lpNumberOfBytesWritten=0x73e6c0*=0x17b30, lpOverlapped=0x0) returned 1 [0079.567] CloseHandle (hObject=0x2e8) returned 1 [0079.570] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx", lpFilePart=0x0) returned 0x2e [0079.570] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx.reimageplus", lpFilePart=0x0) returned 0x3a [0079.570] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0079.570] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ecd1gkp7idfh7av.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x70425ca0, ftCreationTime.dwHighDateTime=0x1d588f5, ftLastAccessTime.dwLowDateTime=0x6f3f9790, ftLastAccessTime.dwHighDateTime=0x1d5f00c, ftLastWriteTime.dwLowDateTime=0x5292793b, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x17b30)) returned 1 [0079.570] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0079.570] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ecd1gkp7idfh7av.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\ecd1Gkp7IDFh7Av.xlsx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\ecd1gkp7idfh7av.xlsx.reimageplus")) returned 1 [0079.571] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf", lpFilePart=0x0) returned 0x32 [0079.571] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0079.571] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\eigczejj-5qajj1gidh2.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.571] GetFileType (hFile=0x2e8) returned 0x1 [0079.571] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0079.571] GetFileType (hFile=0x2e8) returned 0x1 [0079.571] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x17395 [0079.571] ReadFile (in: hFile=0x2e8, lpBuffer=0x36d1730, nNumberOfBytesToRead=0x17395, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x36d1730*, lpNumberOfBytesRead=0x73e6cc*=0x17395, lpOverlapped=0x0) returned 1 [0079.572] CloseHandle (hObject=0x2e8) returned 1 [0079.660] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0079.660] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0079.660] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.660] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0079.660] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf", lpFilePart=0x0) returned 0x32 [0079.660] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0079.660] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\eigczejj-5qajj1gidh2.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.662] GetFileType (hFile=0x2e8) returned 0x1 [0079.662] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0079.662] GetFileType (hFile=0x2e8) returned 0x1 [0079.662] WriteFile (in: hFile=0x2e8, lpBuffer=0x3745988*, nNumberOfBytesToWrite=0x173a0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x3745988*, lpNumberOfBytesWritten=0x73e6c0*=0x173a0, lpOverlapped=0x0) returned 1 [0079.664] CloseHandle (hObject=0x2e8) returned 1 [0079.666] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf", lpFilePart=0x0) returned 0x32 [0079.666] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf.reimageplus", lpFilePart=0x0) returned 0x3e [0079.667] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0079.667] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\eigczejj-5qajj1gidh2.rtf"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8083cb0, ftCreationTime.dwHighDateTime=0x1d5ee13, ftLastAccessTime.dwLowDateTime=0xd52fe5c0, ftLastAccessTime.dwHighDateTime=0x1d5e79f, ftLastWriteTime.dwLowDateTime=0x52a0c6e4, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x173a0)) returned 1 [0079.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0079.667] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\eigczejj-5qajj1gidh2.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\eIGcZEJJ-5qaJj1GIdh2.rtf.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\eigczejj-5qajj1gidh2.rtf.reimageplus")) returned 1 [0079.669] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx", lpFilePart=0x0) returned 0x2b [0079.669] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0079.669] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ix0_-e85lwgb.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.669] GetFileType (hFile=0x2e8) returned 0x1 [0079.669] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0079.669] GetFileType (hFile=0x2e8) returned 0x1 [0079.669] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x1738a [0079.669] ReadFile (in: hFile=0x2e8, lpBuffer=0x375cd48, nNumberOfBytesToRead=0x1738a, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x375cd48*, lpNumberOfBytesRead=0x73e6cc*=0x1738a, lpOverlapped=0x0) returned 1 [0079.670] CloseHandle (hObject=0x2e8) returned 1 [0079.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0079.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0079.695] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0079.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx", lpFilePart=0x0) returned 0x2b [0079.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0079.695] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ix0_-e85lwgb.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.697] GetFileType (hFile=0x2e8) returned 0x1 [0079.697] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0079.697] GetFileType (hFile=0x2e8) returned 0x1 [0079.697] WriteFile (in: hFile=0x2e8, lpBuffer=0x3840350*, nNumberOfBytesToWrite=0x17390, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x3840350*, lpNumberOfBytesWritten=0x73e6c0*=0x17390, lpOverlapped=0x0) returned 1 [0079.750] CloseHandle (hObject=0x2e8) returned 1 [0079.752] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx", lpFilePart=0x0) returned 0x2b [0079.752] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx.reimageplus", lpFilePart=0x0) returned 0x37 [0079.752] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0079.753] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ix0_-e85lwgb.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x95c112a0, ftCreationTime.dwHighDateTime=0x1d5b294, ftLastAccessTime.dwLowDateTime=0x5afbe3e0, ftLastAccessTime.dwHighDateTime=0x1d5edf7, ftLastWriteTime.dwLowDateTime=0x52af14f0, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x17390)) returned 1 [0079.753] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0079.753] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\ix0_-e85lwgb.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Ix0_-E85lWgB.xlsx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\ix0_-e85lwgb.xlsx.reimageplus")) returned 1 [0079.753] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt", lpFilePart=0x0) returned 0x23 [0079.753] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0079.753] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\ji_cg.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.754] GetFileType (hFile=0x2e8) returned 0x1 [0079.754] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0079.754] GetFileType (hFile=0x2e8) returned 0x1 [0079.754] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x16dda [0079.754] ReadFile (in: hFile=0x2e8, lpBuffer=0x3857700, nNumberOfBytesToRead=0x16dda, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x3857700*, lpNumberOfBytesRead=0x73e6cc*=0x16dda, lpOverlapped=0x0) returned 1 [0079.756] CloseHandle (hObject=0x2e8) returned 1 [0079.780] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0079.780] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0079.780] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0079.781] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0079.781] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt", lpFilePart=0x0) returned 0x23 [0079.781] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0079.781] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\ji_cg.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.782] GetFileType (hFile=0x2e8) returned 0x1 [0079.782] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0079.782] GetFileType (hFile=0x2e8) returned 0x1 [0079.782] WriteFile (in: hFile=0x2e8, lpBuffer=0x35463f8*, nNumberOfBytesToWrite=0x16de0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x35463f8*, lpNumberOfBytesWritten=0x73e6c0*=0x16de0, lpOverlapped=0x0) returned 1 [0079.784] CloseHandle (hObject=0x2e8) returned 1 [0079.787] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt", lpFilePart=0x0) returned 0x23 [0079.787] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt.reimageplus", lpFilePart=0x0) returned 0x2f [0079.787] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0079.787] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\ji_cg.ppt"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd829ce80, ftCreationTime.dwHighDateTime=0x1d5e141, ftLastAccessTime.dwLowDateTime=0xe786aea0, ftLastAccessTime.dwHighDateTime=0x1d5e724, ftLastWriteTime.dwLowDateTime=0x52b3d9c1, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x16de0)) returned 1 [0079.787] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0079.787] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\ji_cg.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\jI_CG.ppt.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\ji_cg.ppt.reimageplus")) returned 1 [0079.788] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx", lpFilePart=0x0) returned 0x33 [0079.788] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0079.788] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\kamsl3m1dl-stryf26ba.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0079.788] GetFileType (hFile=0x2e8) returned 0x1 [0079.788] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0079.788] GetFileType (hFile=0x2e8) returned 0x1 [0079.788] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x57dc [0079.788] ReadFile (in: hFile=0x2e8, lpBuffer=0x2513fbc, nNumberOfBytesToRead=0x57dc, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2513fbc*, lpNumberOfBytesRead=0x73e6cc*=0x57dc, lpOverlapped=0x0) returned 1 [0079.789] CloseHandle (hObject=0x2e8) returned 1 [0080.032] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0080.032] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.032] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0080.032] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx", lpFilePart=0x0) returned 0x33 [0080.032] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0080.032] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\kamsl3m1dl-stryf26ba.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.033] GetFileType (hFile=0x2e8) returned 0x1 [0080.033] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0080.033] GetFileType (hFile=0x2e8) returned 0x1 [0080.034] WriteFile (in: hFile=0x2e8, lpBuffer=0x257c660*, nNumberOfBytesToWrite=0x57e0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x257c660*, lpNumberOfBytesWritten=0x73e6c0*=0x57e0, lpOverlapped=0x0) returned 1 [0080.035] CloseHandle (hObject=0x2e8) returned 1 [0080.037] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx", lpFilePart=0x0) returned 0x33 [0080.037] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx.reimageplus", lpFilePart=0x0) returned 0x3f [0080.037] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0080.037] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\kamsl3m1dl-stryf26ba.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x19120960, ftCreationTime.dwHighDateTime=0x1d57c09, ftLastAccessTime.dwLowDateTime=0xc4147f40, ftLastAccessTime.dwHighDateTime=0x1d59087, ftLastWriteTime.dwLowDateTime=0x52d9ffa8, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x57e0)) returned 1 [0080.037] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0080.037] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\kamsl3m1dl-stryf26ba.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\kamSL3M1DL-stryf26BA.xlsx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\kamsl3m1dl-stryf26ba.xlsx.reimageplus")) returned 1 [0080.038] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx", lpFilePart=0x0) returned 0x31 [0080.038] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0080.038] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\oapwgkrrjhjxtclj5w.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.038] GetFileType (hFile=0x2e8) returned 0x1 [0080.038] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0080.038] GetFileType (hFile=0x2e8) returned 0x1 [0080.038] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x173e3 [0080.038] ReadFile (in: hFile=0x2e8, lpBuffer=0x355d1f8, nNumberOfBytesToRead=0x173e3, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x355d1f8*, lpNumberOfBytesRead=0x73e6cc*=0x173e3, lpOverlapped=0x0) returned 1 [0080.040] CloseHandle (hObject=0x2e8) returned 1 [0080.057] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.057] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0080.057] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.058] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0080.058] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx", lpFilePart=0x0) returned 0x31 [0080.058] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0080.058] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\oapwgkrrjhjxtclj5w.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.059] GetFileType (hFile=0x2e8) returned 0x1 [0080.059] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0080.059] GetFileType (hFile=0x2e8) returned 0x1 [0080.060] WriteFile (in: hFile=0x2e8, lpBuffer=0x35d15d8*, nNumberOfBytesToWrite=0x173f0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x35d15d8*, lpNumberOfBytesWritten=0x73e6c0*=0x173f0, lpOverlapped=0x0) returned 1 [0080.062] CloseHandle (hObject=0x2e8) returned 1 [0080.065] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx", lpFilePart=0x0) returned 0x31 [0080.065] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx.reimageplus", lpFilePart=0x0) returned 0x3d [0080.065] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0080.065] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\oapwgkrrjhjxtclj5w.pptx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43ed8170, ftCreationTime.dwHighDateTime=0x1d5b0dc, ftLastAccessTime.dwLowDateTime=0x9ae31190, ftLastAccessTime.dwHighDateTime=0x1d5ef8c, ftLastWriteTime.dwLowDateTime=0x52dec453, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x173f0)) returned 1 [0080.065] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0080.065] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\oapwgkrrjhjxtclj5w.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\OaPwgkrRJhJXTclj5w.pptx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\oapwgkrrjhjxtclj5w.pptx.reimageplus")) returned 1 [0080.066] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx", lpFilePart=0x0) returned 0x27 [0080.066] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0080.066] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rc3gbaty.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.066] GetFileType (hFile=0x2e8) returned 0x1 [0080.066] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0080.066] GetFileType (hFile=0x2e8) returned 0x1 [0080.066] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x109d7 [0080.066] ReadFile (in: hFile=0x2e8, lpBuffer=0x25cf5f0, nNumberOfBytesToRead=0x109d7, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x25cf5f0*, lpNumberOfBytesRead=0x73e6cc*=0x109d7, lpOverlapped=0x0) returned 1 [0080.067] CloseHandle (hObject=0x2e8) returned 1 [0080.151] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.151] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0080.151] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.151] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0080.151] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx", lpFilePart=0x0) returned 0x27 [0080.151] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0080.151] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rc3gbaty.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.153] GetFileType (hFile=0x2e8) returned 0x1 [0080.153] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0080.153] GetFileType (hFile=0x2e8) returned 0x1 [0080.153] WriteFile (in: hFile=0x2e8, lpBuffer=0x264e190*, nNumberOfBytesToWrite=0x109e0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x264e190*, lpNumberOfBytesWritten=0x73e6c0*=0x109e0, lpOverlapped=0x0) returned 1 [0080.155] CloseHandle (hObject=0x2e8) returned 1 [0080.157] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx", lpFilePart=0x0) returned 0x27 [0080.157] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx.reimageplus", lpFilePart=0x0) returned 0x33 [0080.157] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0080.157] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rc3gbaty.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ccb7cf0, ftCreationTime.dwHighDateTime=0x1d5ce71, ftLastAccessTime.dwLowDateTime=0xef81f440, ftLastAccessTime.dwHighDateTime=0x1d57d73, ftLastWriteTime.dwLowDateTime=0x52ed13a3, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x109e0)) returned 1 [0080.157] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0080.157] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\rc3gbaty.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Rc3gbAty.xlsx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\rc3gbaty.xlsx.reimageplus")) returned 1 [0080.158] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx", lpFilePart=0x0) returned 0x33 [0080.158] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0080.158] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx" (normalized: "c:\\users\\fd1hvy\\documents\\rimq_rao1mi hp3mxfsx.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.158] GetFileType (hFile=0x2e8) returned 0x1 [0080.158] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0080.158] GetFileType (hFile=0x2e8) returned 0x1 [0080.158] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x18ad1 [0080.158] ReadFile (in: hFile=0x2e8, lpBuffer=0x3609da8, nNumberOfBytesToRead=0x18ad1, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x3609da8*, lpNumberOfBytesRead=0x73e6cc*=0x18ad1, lpOverlapped=0x0) returned 1 [0080.159] CloseHandle (hObject=0x2e8) returned 1 [0080.178] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.178] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0080.178] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.178] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0080.178] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx", lpFilePart=0x0) returned 0x33 [0080.178] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0080.178] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx" (normalized: "c:\\users\\fd1hvy\\documents\\rimq_rao1mi hp3mxfsx.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.180] GetFileType (hFile=0x2e8) returned 0x1 [0080.180] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0080.180] GetFileType (hFile=0x2e8) returned 0x1 [0080.180] WriteFile (in: hFile=0x2e8, lpBuffer=0x3685438*, nNumberOfBytesToWrite=0x18ae0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x3685438*, lpNumberOfBytesWritten=0x73e6c0*=0x18ae0, lpOverlapped=0x0) returned 1 [0080.182] CloseHandle (hObject=0x2e8) returned 1 [0080.239] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx", lpFilePart=0x0) returned 0x33 [0080.239] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx.reimageplus", lpFilePart=0x0) returned 0x3f [0080.239] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0080.239] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx" (normalized: "c:\\users\\fd1hvy\\documents\\rimq_rao1mi hp3mxfsx.docx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd51a240, ftCreationTime.dwHighDateTime=0x1d59a07, ftLastAccessTime.dwLowDateTime=0x19951190, ftLastAccessTime.dwHighDateTime=0x1d56f0f, ftLastWriteTime.dwLowDateTime=0x52f8fdc3, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x18ae0)) returned 1 [0080.239] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0080.239] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx" (normalized: "c:\\users\\fd1hvy\\documents\\rimq_rao1mi hp3mxfsx.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\rimQ_RaO1MI HP3MXFsx.docx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\rimq_rao1mi hp3mxfsx.docx.reimageplus")) returned 1 [0080.240] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx", lpFilePart=0x0) returned 0x24 [0080.240] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0080.240] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\rss-8.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.240] GetFileType (hFile=0x2e8) returned 0x1 [0080.240] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0080.240] GetFileType (hFile=0x2e8) returned 0x1 [0080.240] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x9ff8 [0080.240] ReadFile (in: hFile=0x2e8, lpBuffer=0x26ac2a4, nNumberOfBytesToRead=0x9ff8, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x26ac2a4*, lpNumberOfBytesRead=0x73e6cc*=0x9ff8, lpOverlapped=0x0) returned 1 [0080.241] CloseHandle (hObject=0x2e8) returned 1 [0080.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.261] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0080.261] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.261] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0080.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx", lpFilePart=0x0) returned 0x24 [0080.261] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0080.261] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\rss-8.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.262] GetFileType (hFile=0x2e8) returned 0x1 [0080.263] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0080.263] GetFileType (hFile=0x2e8) returned 0x1 [0080.263] WriteFile (in: hFile=0x2e8, lpBuffer=0x253c51c*, nNumberOfBytesToWrite=0xa000, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x253c51c*, lpNumberOfBytesWritten=0x73e6c0*=0xa000, lpOverlapped=0x0) returned 1 [0080.264] CloseHandle (hObject=0x2e8) returned 1 [0080.266] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx", lpFilePart=0x0) returned 0x24 [0080.266] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx.reimageplus", lpFilePart=0x0) returned 0x30 [0080.266] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0080.266] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\rss-8.pptx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1b8728d0, ftCreationTime.dwHighDateTime=0x1d5cd2e, ftLastAccessTime.dwLowDateTime=0x280e0bc0, ftLastAccessTime.dwHighDateTime=0x1d57d81, ftLastWriteTime.dwLowDateTime=0x52fdc27e, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xa000)) returned 1 [0080.266] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0080.266] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\rss-8.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\RSS-8.pptx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\rss-8.pptx.reimageplus")) returned 1 [0080.266] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx", lpFilePart=0x0) returned 0x2a [0080.267] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0080.267] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\surspjwyfem.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.267] GetFileType (hFile=0x2e8) returned 0x1 [0080.267] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0080.267] GetFileType (hFile=0x2e8) returned 0x1 [0080.267] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xf765 [0080.267] ReadFile (in: hFile=0x2e8, lpBuffer=0x2546964, nNumberOfBytesToRead=0xf765, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2546964*, lpNumberOfBytesRead=0x73e6cc*=0xf765, lpOverlapped=0x0) returned 1 [0080.268] CloseHandle (hObject=0x2e8) returned 1 [0080.401] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.401] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0080.402] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.450] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0080.450] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx", lpFilePart=0x0) returned 0x2a [0080.450] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0080.450] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\surspjwyfem.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.451] GetFileType (hFile=0x2e8) returned 0x1 [0080.452] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0080.452] GetFileType (hFile=0x2e8) returned 0x1 [0080.452] WriteFile (in: hFile=0x2e8, lpBuffer=0x25c1f10*, nNumberOfBytesToWrite=0xf770, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x25c1f10*, lpNumberOfBytesWritten=0x73e6c0*=0xf770, lpOverlapped=0x0) returned 1 [0080.453] CloseHandle (hObject=0x2e8) returned 1 [0080.456] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx", lpFilePart=0x0) returned 0x2a [0080.456] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx.reimageplus", lpFilePart=0x0) returned 0x36 [0080.456] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0080.456] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\surspjwyfem.pptx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x27733000, ftCreationTime.dwHighDateTime=0x1d58d53, ftLastAccessTime.dwLowDateTime=0x114fbc10, ftLastAccessTime.dwHighDateTime=0x1d57e96, ftLastWriteTime.dwLowDateTime=0x531a5e92, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xf770)) returned 1 [0080.456] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0080.456] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\surspjwyfem.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\SUrsPJWYfeM.pptx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\surspjwyfem.pptx.reimageplus")) returned 1 [0080.456] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx", lpFilePart=0x0) returned 0x29 [0080.457] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0080.457] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx" (normalized: "c:\\users\\fd1hvy\\documents\\u1izye5mbc.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.457] GetFileType (hFile=0x2e8) returned 0x1 [0080.457] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0080.457] GetFileType (hFile=0x2e8) returned 0x1 [0080.457] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x1727a [0080.457] ReadFile (in: hFile=0x2e8, lpBuffer=0x36bce18, nNumberOfBytesToRead=0x1727a, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x36bce18*, lpNumberOfBytesRead=0x73e6cc*=0x1727a, lpOverlapped=0x0) returned 1 [0080.458] CloseHandle (hObject=0x2e8) returned 1 [0080.476] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0080.476] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.476] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0080.476] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx", lpFilePart=0x0) returned 0x29 [0080.476] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0080.476] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx" (normalized: "c:\\users\\fd1hvy\\documents\\u1izye5mbc.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.478] GetFileType (hFile=0x2e8) returned 0x1 [0080.478] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0080.478] GetFileType (hFile=0x2e8) returned 0x1 [0080.478] WriteFile (in: hFile=0x2e8, lpBuffer=0x3730ad0*, nNumberOfBytesToWrite=0x17280, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x3730ad0*, lpNumberOfBytesWritten=0x73e6c0*=0x17280, lpOverlapped=0x0) returned 1 [0080.481] CloseHandle (hObject=0x2e8) returned 1 [0080.483] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx", lpFilePart=0x0) returned 0x29 [0080.483] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx.reimageplus", lpFilePart=0x0) returned 0x35 [0080.483] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0080.484] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx" (normalized: "c:\\users\\fd1hvy\\documents\\u1izye5mbc.docx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdfc0f820, ftCreationTime.dwHighDateTime=0x1d5a885, ftLastAccessTime.dwLowDateTime=0xca074a90, ftLastAccessTime.dwHighDateTime=0x1d598ac, ftLastWriteTime.dwLowDateTime=0x531f2382, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x17280)) returned 1 [0080.484] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0080.484] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx" (normalized: "c:\\users\\fd1hvy\\documents\\u1izye5mbc.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\u1IZyE5mbC.docx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\u1izye5mbc.docx.reimageplus")) returned 1 [0080.484] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx", lpFilePart=0x0) returned 0x2c [0080.484] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0080.484] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xs3mwy5ffpgmk.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.484] GetFileType (hFile=0x2e8) returned 0x1 [0080.485] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0080.485] GetFileType (hFile=0x2e8) returned 0x1 [0080.485] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x6730 [0080.485] ReadFile (in: hFile=0x2e8, lpBuffer=0x261ed68, nNumberOfBytesToRead=0x6730, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x261ed68*, lpNumberOfBytesRead=0x73e6cc*=0x6730, lpOverlapped=0x0) returned 1 [0080.486] CloseHandle (hObject=0x2e8) returned 1 [0080.595] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.595] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0080.595] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.596] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0080.596] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx", lpFilePart=0x0) returned 0x2c [0080.596] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0080.596] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xs3mwy5ffpgmk.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.597] GetFileType (hFile=0x2e8) returned 0x1 [0080.597] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0080.597] GetFileType (hFile=0x2e8) returned 0x1 [0080.597] WriteFile (in: hFile=0x2e8, lpBuffer=0x268bf90*, nNumberOfBytesToWrite=0x6740, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x268bf90*, lpNumberOfBytesWritten=0x73e6c0*=0x6740, lpOverlapped=0x0) returned 1 [0080.599] CloseHandle (hObject=0x2e8) returned 1 [0080.604] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx", lpFilePart=0x0) returned 0x2c [0080.604] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx.reimageplus", lpFilePart=0x0) returned 0x38 [0080.604] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0080.604] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xs3mwy5ffpgmk.pptx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2a3a8b20, ftCreationTime.dwHighDateTime=0x1d5ed3f, ftLastAccessTime.dwLowDateTime=0x6b79b70, ftLastAccessTime.dwHighDateTime=0x1d5b194, ftLastWriteTime.dwLowDateTime=0x532fd44f, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x6740)) returned 1 [0080.604] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0080.604] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\xs3mwy5ffpgmk.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\Xs3mwy5fFpGMK.pptx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\xs3mwy5ffpgmk.pptx.reimageplus")) returned 1 [0080.620] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx", lpFilePart=0x0) returned 0x27 [0080.620] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0080.620] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xyh-qhkg.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.621] GetFileType (hFile=0x2e8) returned 0x1 [0080.621] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0080.621] GetFileType (hFile=0x2e8) returned 0x1 [0080.621] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x4eb3 [0080.621] ReadFile (in: hFile=0x2e8, lpBuffer=0x2692b58, nNumberOfBytesToRead=0x4eb3, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2692b58*, lpNumberOfBytesRead=0x73e6cc*=0x4eb3, lpOverlapped=0x0) returned 1 [0080.622] CloseHandle (hObject=0x2e8) returned 1 [0080.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0080.698] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.698] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0080.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx", lpFilePart=0x0) returned 0x27 [0080.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0080.698] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xyh-qhkg.docx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.699] GetFileType (hFile=0x2e8) returned 0x1 [0080.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0080.699] GetFileType (hFile=0x2e8) returned 0x1 [0080.699] WriteFile (in: hFile=0x2e8, lpBuffer=0x26f8304*, nNumberOfBytesToWrite=0x4ec0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x26f8304*, lpNumberOfBytesWritten=0x73e6c0*=0x4ec0, lpOverlapped=0x0) returned 1 [0080.701] CloseHandle (hObject=0x2e8) returned 1 [0080.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx", lpFilePart=0x0) returned 0x27 [0080.706] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx.reimageplus", lpFilePart=0x0) returned 0x33 [0080.706] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0080.706] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xyh-qhkg.docx"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4210ac0, ftCreationTime.dwHighDateTime=0x1d5a476, ftLastAccessTime.dwLowDateTime=0xfb6c920, ftLastAccessTime.dwHighDateTime=0x1d56ba9, ftLastWriteTime.dwLowDateTime=0x5340835f, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x4ec0)) returned 1 [0080.706] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0080.706] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx" (normalized: "c:\\users\\fd1hvy\\documents\\xyh-qhkg.docx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\xYh-qhkG.docx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\xyh-qhkg.docx.reimageplus")) returned 1 [0080.707] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0080.707] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Music", lpFilePart=0x0) returned 0x22 [0080.707] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Music\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0080.707] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c8) returned 1 [0080.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0080.716] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Pictures", lpFilePart=0x0) returned 0x25 [0080.716] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Pictures\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0080.716] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c8) returned 1 [0080.717] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0080.717] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x0) returned 0x23 [0080.717] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982f08 [0080.718] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0080.718] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0080.718] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0080.719] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0080.719] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 0 [0080.719] FindClose (in: hFindFile=0x982f08 | out: hFindFile=0x982f08) returned 1 [0080.719] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0080.719] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0080.719] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0080.719] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes", lpFilePart=0x0) returned 0x23 [0080.719] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982e48 [0080.719] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x14, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0080.719] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0xd8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0080.720] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc1a0f60e, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1a0f60e, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1a0f60e, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Favorites.vssx", cAlternateFileName="FAVORI~1.VSS")) returned 1 [0080.720] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="_private", cAlternateFileName="")) returned 1 [0080.720] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0080.720] FindClose (in: hFindFile=0x982e48 | out: hFindFile=0x982e48) returned 1 [0080.720] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0080.720] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0080.720] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0080.720] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x2c [0080.720] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982ec8 [0080.721] FindNextFileW (in: hFindFile=0x982ec8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0080.721] FindNextFileW (in: hFindFile=0x982ec8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0080.721] FindNextFileW (in: hFindFile=0x982ec8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0080.721] FindClose (in: hFindFile=0x982ec8 | out: hFindFile=0x982ec8) returned 1 [0080.721] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0080.721] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0080.722] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0080.722] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private", lpFilePart=0x0) returned 0x2c [0080.722] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982948 [0080.722] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x12, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xd44481c9, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xc1bc4716, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0080.722] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 1 [0080.722] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x2, ftCreationTime.dwLowDateTime=0xc1bc4716, ftCreationTime.dwHighDateTime=0x1d47c35, ftLastAccessTime.dwLowDateTime=0xc1bc4716, ftLastAccessTime.dwHighDateTime=0x1d47c35, ftLastWriteTime.dwLowDateTime=0xc1bea8c6, ftLastWriteTime.dwHighDateTime=0x1d47c35, nFileSizeHigh=0x0, nFileSizeLow=0x74e6, dwReserved0=0x0, dwReserved1=0x0, cFileName="folder.ico", cAlternateFileName="")) returned 0 [0080.722] FindClose (in: hFindFile=0x982948 | out: hFindFile=0x982948) returned 1 [0080.722] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0080.722] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0080.722] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x37 [0080.722] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0080.723] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.723] GetFileType (hFile=0x2e8) returned 0x1 [0080.723] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0080.723] GetFileType (hFile=0x2e8) returned 0x1 [0080.723] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0x74e6 [0080.723] ReadFile (in: hFile=0x2e8, lpBuffer=0x2700928, nNumberOfBytesToRead=0x74e6, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x2700928*, lpNumberOfBytesRead=0x73e5e4*=0x74e6, lpOverlapped=0x0) returned 1 [0080.725] CloseHandle (hObject=0x2e8) returned 1 [0080.851] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.851] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0080.852] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.852] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0080.852] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico", lpFilePart=0x0) returned 0x37 [0080.852] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0080.852] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\My Shapes\\_private\\folder.ico" (normalized: "c:\\users\\fd1hvy\\documents\\my shapes\\_private\\folder.ico"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0080.854] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73c8c0) returned 1 [0080.854] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0080.854] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\My Videos", lpFilePart=0x0) returned 0x23 [0080.854] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\My Videos\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0xffffffff [0080.854] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c8) returned 1 [0080.855] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0080.856] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x27 [0080.856] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982f88 [0080.856] FindNextFileW (in: hFindFile=0x982f88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0080.856] FindNextFileW (in: hFindFile=0x982f88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0080.856] FindNextFileW (in: hFindFile=0x982f88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0080.856] FindClose (in: hFindFile=0x982f88 | out: hFindFile=0x982f88) returned 1 [0080.857] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0080.857] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0080.857] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0080.857] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\Outlook Files", lpFilePart=0x0) returned 0x27 [0080.857] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\Outlook Files\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982fc8 [0080.857] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xa73182d0, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0x5ee892ad, ftLastAccessTime.dwHighDateTime=0x1d5e877, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0080.857] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 1 [0080.857] FindNextFileW (in: hFindFile=0x982fc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xa736477a, ftCreationTime.dwHighDateTime=0x1d327c8, ftLastAccessTime.dwLowDateTime=0xa736477a, ftLastAccessTime.dwHighDateTime=0x1d327c8, ftLastWriteTime.dwLowDateTime=0x67d00605, ftLastWriteTime.dwHighDateTime=0x1d5e877, nFileSizeHigh=0x0, nFileSizeLow=0x42400, dwReserved0=0x0, dwReserved1=0x0, cFileName="kkcie@kdj.kd.pst", cAlternateFileName="KKCIE@~1.PST")) returned 0 [0080.858] FindClose (in: hFindFile=0x982fc8 | out: hFindFile=0x982fc8) returned 1 [0080.858] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0080.858] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0080.858] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0080.858] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX", lpFilePart=0x0) returned 0x22 [0080.858] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5905bbc0, ftCreationTime.dwHighDateTime=0x1d5e48c, ftLastAccessTime.dwLowDateTime=0xc05fb0b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f1, ftLastWriteTime.dwLowDateTime=0xc05fb0b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982c08 [0080.858] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5905bbc0, ftCreationTime.dwHighDateTime=0x1d5e48c, ftLastAccessTime.dwLowDateTime=0xc05fb0b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f1, ftLastWriteTime.dwLowDateTime=0xc05fb0b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0080.858] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99da7140, ftCreationTime.dwHighDateTime=0x1d5ea54, ftLastAccessTime.dwLowDateTime=0xebb5f250, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xebb5f250, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BqAT", cAlternateFileName="")) returned 1 [0080.858] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48171f40, ftCreationTime.dwHighDateTime=0x1d5e363, ftLastAccessTime.dwLowDateTime=0xd2f44c40, ftLastAccessTime.dwHighDateTime=0x1d5eeb3, ftLastWriteTime.dwLowDateTime=0xd2f44c40, ftLastWriteTime.dwHighDateTime=0x1d5eeb3, nFileSizeHigh=0x0, nFileSizeLow=0xde63, dwReserved0=0x0, dwReserved1=0x0, cFileName="hCQ4zDgBUP9vp5mwleAY.rtf", cAlternateFileName="HCQ4ZD~1.RTF")) returned 1 [0080.859] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad041f00, ftCreationTime.dwHighDateTime=0x1d5e86f, ftLastAccessTime.dwLowDateTime=0x35e18e50, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x35e18e50, ftLastWriteTime.dwHighDateTime=0x1d5e7e1, nFileSizeHigh=0x0, nFileSizeLow=0x455a, dwReserved0=0x0, dwReserved1=0x0, cFileName="JipES.odt", cAlternateFileName="")) returned 1 [0080.859] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x339bd650, ftCreationTime.dwHighDateTime=0x1d5ecbe, ftLastAccessTime.dwLowDateTime=0x78dc0d00, ftLastAccessTime.dwHighDateTime=0x1d5e3c4, ftLastWriteTime.dwLowDateTime=0x78dc0d00, ftLastWriteTime.dwHighDateTime=0x1d5e3c4, nFileSizeHigh=0x0, nFileSizeLow=0xd1de, dwReserved0=0x0, dwReserved1=0x0, cFileName="kMiNL4wvixI7ydk3Bvt.rtf", cAlternateFileName="KMINL4~1.RTF")) returned 1 [0080.859] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e3aa920, ftCreationTime.dwHighDateTime=0x1d5ef5a, ftLastAccessTime.dwLowDateTime=0x3bc2d5a0, ftLastAccessTime.dwHighDateTime=0x1d5e12d, ftLastWriteTime.dwLowDateTime=0x3bc2d5a0, ftLastWriteTime.dwHighDateTime=0x1d5e12d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="QINP9eO5", cAlternateFileName="")) returned 1 [0080.859] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe92deea0, ftCreationTime.dwHighDateTime=0x1d5ec09, ftLastAccessTime.dwLowDateTime=0x424fc3d0, ftLastAccessTime.dwHighDateTime=0x1d5ee91, ftLastWriteTime.dwLowDateTime=0x424fc3d0, ftLastWriteTime.dwHighDateTime=0x1d5ee91, nFileSizeHigh=0x0, nFileSizeLow=0x34ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="sV4MBIjci88ua4LER.csv", cAlternateFileName="SV4MBI~1.CSV")) returned 1 [0080.859] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48c8aae0, ftCreationTime.dwHighDateTime=0x1d5ea88, ftLastAccessTime.dwLowDateTime=0x6fc8ff30, ftLastAccessTime.dwHighDateTime=0x1d5e832, ftLastWriteTime.dwLowDateTime=0x6fc8ff30, ftLastWriteTime.dwHighDateTime=0x1d5e832, nFileSizeHigh=0x0, nFileSizeLow=0xaa4c, dwReserved0=0x0, dwReserved1=0x0, cFileName="t-86mtW.ods", cAlternateFileName="")) returned 1 [0080.859] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0769d0, ftCreationTime.dwHighDateTime=0x1d5ed8b, ftLastAccessTime.dwLowDateTime=0x3cdf6b00, ftLastAccessTime.dwHighDateTime=0x1d5eab6, ftLastWriteTime.dwLowDateTime=0x3cdf6b00, ftLastWriteTime.dwHighDateTime=0x1d5eab6, nFileSizeHigh=0x0, nFileSizeLow=0x4ec2, dwReserved0=0x0, dwReserved1=0x0, cFileName="xqO9CIipEjLMRsyBb.ots", cAlternateFileName="XQO9CI~1.OTS")) returned 1 [0080.859] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe54206e0, ftCreationTime.dwHighDateTime=0x1d5f0c9, ftLastAccessTime.dwLowDateTime=0x136b2a80, ftLastAccessTime.dwHighDateTime=0x1d5eadd, ftLastWriteTime.dwLowDateTime=0x136b2a80, ftLastWriteTime.dwHighDateTime=0x1d5eadd, nFileSizeHigh=0x0, nFileSizeLow=0x14efb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y0Zmzf.ppt", cAlternateFileName="")) returned 1 [0080.859] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38df32e0, ftCreationTime.dwHighDateTime=0x1d5e6ad, ftLastAccessTime.dwLowDateTime=0x667a3be0, ftLastAccessTime.dwHighDateTime=0x1d5e424, ftLastWriteTime.dwLowDateTime=0x667a3be0, ftLastWriteTime.dwHighDateTime=0x1d5e424, nFileSizeHigh=0x0, nFileSizeLow=0x1430, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y23KVV0MsNovXLR7.xlsx", cAlternateFileName="Y23KVV~1.XLS")) returned 1 [0080.860] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0080.860] FindClose (in: hFindFile=0x982c08 | out: hFindFile=0x982c08) returned 1 [0080.860] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0080.860] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0080.860] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0080.860] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX", lpFilePart=0x0) returned 0x22 [0080.860] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5905bbc0, ftCreationTime.dwHighDateTime=0x1d5e48c, ftLastAccessTime.dwLowDateTime=0xc05fb0b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f1, ftLastWriteTime.dwLowDateTime=0xc05fb0b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982c48 [0080.860] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x5905bbc0, ftCreationTime.dwHighDateTime=0x1d5e48c, ftLastAccessTime.dwLowDateTime=0xc05fb0b0, ftLastAccessTime.dwHighDateTime=0x1d5e2f1, ftLastWriteTime.dwLowDateTime=0xc05fb0b0, ftLastWriteTime.dwHighDateTime=0x1d5e2f1, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0080.860] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99da7140, ftCreationTime.dwHighDateTime=0x1d5ea54, ftLastAccessTime.dwLowDateTime=0xebb5f250, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xebb5f250, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="BqAT", cAlternateFileName="")) returned 1 [0080.860] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48171f40, ftCreationTime.dwHighDateTime=0x1d5e363, ftLastAccessTime.dwLowDateTime=0xd2f44c40, ftLastAccessTime.dwHighDateTime=0x1d5eeb3, ftLastWriteTime.dwLowDateTime=0xd2f44c40, ftLastWriteTime.dwHighDateTime=0x1d5eeb3, nFileSizeHigh=0x0, nFileSizeLow=0xde63, dwReserved0=0x0, dwReserved1=0x0, cFileName="hCQ4zDgBUP9vp5mwleAY.rtf", cAlternateFileName="HCQ4ZD~1.RTF")) returned 1 [0080.861] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad041f00, ftCreationTime.dwHighDateTime=0x1d5e86f, ftLastAccessTime.dwLowDateTime=0x35e18e50, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x35e18e50, ftLastWriteTime.dwHighDateTime=0x1d5e7e1, nFileSizeHigh=0x0, nFileSizeLow=0x455a, dwReserved0=0x0, dwReserved1=0x0, cFileName="JipES.odt", cAlternateFileName="")) returned 1 [0080.861] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x339bd650, ftCreationTime.dwHighDateTime=0x1d5ecbe, ftLastAccessTime.dwLowDateTime=0x78dc0d00, ftLastAccessTime.dwHighDateTime=0x1d5e3c4, ftLastWriteTime.dwLowDateTime=0x78dc0d00, ftLastWriteTime.dwHighDateTime=0x1d5e3c4, nFileSizeHigh=0x0, nFileSizeLow=0xd1de, dwReserved0=0x0, dwReserved1=0x0, cFileName="kMiNL4wvixI7ydk3Bvt.rtf", cAlternateFileName="KMINL4~1.RTF")) returned 1 [0080.861] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e3aa920, ftCreationTime.dwHighDateTime=0x1d5ef5a, ftLastAccessTime.dwLowDateTime=0x3bc2d5a0, ftLastAccessTime.dwHighDateTime=0x1d5e12d, ftLastWriteTime.dwLowDateTime=0x3bc2d5a0, ftLastWriteTime.dwHighDateTime=0x1d5e12d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="QINP9eO5", cAlternateFileName="")) returned 1 [0080.861] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe92deea0, ftCreationTime.dwHighDateTime=0x1d5ec09, ftLastAccessTime.dwLowDateTime=0x424fc3d0, ftLastAccessTime.dwHighDateTime=0x1d5ee91, ftLastWriteTime.dwLowDateTime=0x424fc3d0, ftLastWriteTime.dwHighDateTime=0x1d5ee91, nFileSizeHigh=0x0, nFileSizeLow=0x34ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="sV4MBIjci88ua4LER.csv", cAlternateFileName="SV4MBI~1.CSV")) returned 1 [0080.861] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48c8aae0, ftCreationTime.dwHighDateTime=0x1d5ea88, ftLastAccessTime.dwLowDateTime=0x6fc8ff30, ftLastAccessTime.dwHighDateTime=0x1d5e832, ftLastWriteTime.dwLowDateTime=0x6fc8ff30, ftLastWriteTime.dwHighDateTime=0x1d5e832, nFileSizeHigh=0x0, nFileSizeLow=0xaa4c, dwReserved0=0x0, dwReserved1=0x0, cFileName="t-86mtW.ods", cAlternateFileName="")) returned 1 [0080.861] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5a0769d0, ftCreationTime.dwHighDateTime=0x1d5ed8b, ftLastAccessTime.dwLowDateTime=0x3cdf6b00, ftLastAccessTime.dwHighDateTime=0x1d5eab6, ftLastWriteTime.dwLowDateTime=0x3cdf6b00, ftLastWriteTime.dwHighDateTime=0x1d5eab6, nFileSizeHigh=0x0, nFileSizeLow=0x4ec2, dwReserved0=0x0, dwReserved1=0x0, cFileName="xqO9CIipEjLMRsyBb.ots", cAlternateFileName="XQO9CI~1.OTS")) returned 1 [0080.861] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe54206e0, ftCreationTime.dwHighDateTime=0x1d5f0c9, ftLastAccessTime.dwLowDateTime=0x136b2a80, ftLastAccessTime.dwHighDateTime=0x1d5eadd, ftLastWriteTime.dwLowDateTime=0x136b2a80, ftLastWriteTime.dwHighDateTime=0x1d5eadd, nFileSizeHigh=0x0, nFileSizeLow=0x14efb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y0Zmzf.ppt", cAlternateFileName="")) returned 1 [0080.862] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38df32e0, ftCreationTime.dwHighDateTime=0x1d5e6ad, ftLastAccessTime.dwLowDateTime=0x667a3be0, ftLastAccessTime.dwHighDateTime=0x1d5e424, ftLastWriteTime.dwLowDateTime=0x667a3be0, ftLastWriteTime.dwHighDateTime=0x1d5e424, nFileSizeHigh=0x0, nFileSizeLow=0x1430, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y23KVV0MsNovXLR7.xlsx", cAlternateFileName="Y23KVV~1.XLS")) returned 1 [0080.862] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38df32e0, ftCreationTime.dwHighDateTime=0x1d5e6ad, ftLastAccessTime.dwLowDateTime=0x667a3be0, ftLastAccessTime.dwHighDateTime=0x1d5e424, ftLastWriteTime.dwLowDateTime=0x667a3be0, ftLastWriteTime.dwHighDateTime=0x1d5e424, nFileSizeHigh=0x0, nFileSizeLow=0x1430, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y23KVV0MsNovXLR7.xlsx", cAlternateFileName="Y23KVV~1.XLS")) returned 0 [0080.862] FindClose (in: hFindFile=0x982c48 | out: hFindFile=0x982c48) returned 1 [0080.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0080.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0080.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf", lpFilePart=0x0) returned 0x3b [0080.862] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0080.862] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\hcq4zdgbup9vp5mwleay.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.862] GetFileType (hFile=0x2e8) returned 0x1 [0080.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0080.862] GetFileType (hFile=0x2e8) returned 0x1 [0080.862] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0xde63 [0080.862] ReadFile (in: hFile=0x2e8, lpBuffer=0x2599a80, nNumberOfBytesToRead=0xde63, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2599a80*, lpNumberOfBytesRead=0x73e658*=0xde63, lpOverlapped=0x0) returned 1 [0080.864] CloseHandle (hObject=0x2e8) returned 1 [0080.963] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0080.963] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0080.963] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0080.964] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0080.964] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf", lpFilePart=0x0) returned 0x3b [0080.964] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0080.964] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\hcq4zdgbup9vp5mwleay.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.965] GetFileType (hFile=0x2e8) returned 0x1 [0080.965] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0080.965] GetFileType (hFile=0x2e8) returned 0x1 [0080.965] WriteFile (in: hFile=0x2e8, lpBuffer=0x261052c*, nNumberOfBytesToWrite=0xde70, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x261052c*, lpNumberOfBytesWritten=0x73e64c*=0xde70, lpOverlapped=0x0) returned 1 [0080.967] CloseHandle (hObject=0x2e8) returned 1 [0080.969] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf", lpFilePart=0x0) returned 0x3b [0080.969] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf.reimageplus", lpFilePart=0x0) returned 0x47 [0080.969] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0080.969] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\hcq4zdgbup9vp5mwleay.rtf"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x48171f40, ftCreationTime.dwHighDateTime=0x1d5e363, ftLastAccessTime.dwLowDateTime=0xd2f44c40, ftLastAccessTime.dwHighDateTime=0x1d5eeb3, ftLastWriteTime.dwLowDateTime=0x53690c78, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xde70)) returned 1 [0080.969] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0080.969] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\hcq4zdgbup9vp5mwleay.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\hCQ4zDgBUP9vp5mwleAY.rtf.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\hcq4zdgbup9vp5mwleay.rtf.reimageplus")) returned 1 [0080.970] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt", lpFilePart=0x0) returned 0x2c [0080.970] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0080.970] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\jipes.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0080.970] GetFileType (hFile=0x2e8) returned 0x1 [0080.970] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0080.970] GetFileType (hFile=0x2e8) returned 0x1 [0080.970] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x455a [0080.971] ReadFile (in: hFile=0x2e8, lpBuffer=0x261e8a4, nNumberOfBytesToRead=0x455a, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x261e8a4*, lpNumberOfBytesRead=0x73e658*=0x455a, lpOverlapped=0x0) returned 1 [0080.971] CloseHandle (hObject=0x2e8) returned 1 [0081.114] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0081.114] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0081.115] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0081.115] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0081.115] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt", lpFilePart=0x0) returned 0x2c [0081.115] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0081.115] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\jipes.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.116] GetFileType (hFile=0x2e8) returned 0x1 [0081.116] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0081.116] GetFileType (hFile=0x2e8) returned 0x1 [0081.116] WriteFile (in: hFile=0x2e8, lpBuffer=0x2681170*, nNumberOfBytesToWrite=0x4560, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x2681170*, lpNumberOfBytesWritten=0x73e64c*=0x4560, lpOverlapped=0x0) returned 1 [0081.117] CloseHandle (hObject=0x2e8) returned 1 [0081.118] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt", lpFilePart=0x0) returned 0x2c [0081.118] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt.reimageplus", lpFilePart=0x0) returned 0x38 [0081.118] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0081.119] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\jipes.odt"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xad041f00, ftCreationTime.dwHighDateTime=0x1d5e86f, ftLastAccessTime.dwLowDateTime=0x35e18e50, ftLastAccessTime.dwHighDateTime=0x1d5e7e1, ftLastWriteTime.dwLowDateTime=0x537e80d9, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x4560)) returned 1 [0081.119] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0081.119] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\jipes.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\JipES.odt.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\jipes.odt.reimageplus")) returned 1 [0081.119] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf", lpFilePart=0x0) returned 0x3a [0081.119] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0081.119] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\kminl4wvixi7ydk3bvt.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.119] GetFileType (hFile=0x2e8) returned 0x1 [0081.119] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0081.120] GetFileType (hFile=0x2e8) returned 0x1 [0081.120] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0xd1de [0081.120] ReadFile (in: hFile=0x2e8, lpBuffer=0x2685b80, nNumberOfBytesToRead=0xd1de, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2685b80*, lpNumberOfBytesRead=0x73e658*=0xd1de, lpOverlapped=0x0) returned 1 [0081.121] CloseHandle (hObject=0x2e8) returned 1 [0081.138] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0081.139] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0081.139] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0081.139] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0081.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf", lpFilePart=0x0) returned 0x3a [0081.139] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0081.139] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\kminl4wvixi7ydk3bvt.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.140] GetFileType (hFile=0x2e8) returned 0x1 [0081.140] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0081.140] GetFileType (hFile=0x2e8) returned 0x1 [0081.140] WriteFile (in: hFile=0x2e8, lpBuffer=0x26f9f20*, nNumberOfBytesToWrite=0xd1e0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x26f9f20*, lpNumberOfBytesWritten=0x73e64c*=0xd1e0, lpOverlapped=0x0) returned 1 [0081.142] CloseHandle (hObject=0x2e8) returned 1 [0081.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf", lpFilePart=0x0) returned 0x3a [0081.144] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf.reimageplus", lpFilePart=0x0) returned 0x46 [0081.144] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0081.144] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\kminl4wvixi7ydk3bvt.rtf"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x339bd650, ftCreationTime.dwHighDateTime=0x1d5ecbe, ftLastAccessTime.dwLowDateTime=0x78dc0d00, ftLastAccessTime.dwHighDateTime=0x1d5e3c4, ftLastWriteTime.dwLowDateTime=0x538345aa, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xd1e0)) returned 1 [0081.144] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0081.144] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\kminl4wvixi7ydk3bvt.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\kMiNL4wvixI7ydk3Bvt.rtf.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\kminl4wvixi7ydk3bvt.rtf.reimageplus")) returned 1 [0081.145] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv", lpFilePart=0x0) returned 0x38 [0081.145] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0081.145] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\sv4mbijci88ua4ler.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.145] GetFileType (hFile=0x2e8) returned 0x1 [0081.145] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0081.145] GetFileType (hFile=0x2e8) returned 0x1 [0081.145] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x34ba [0081.145] ReadFile (in: hFile=0x2e8, lpBuffer=0x2707634, nNumberOfBytesToRead=0x34ba, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2707634*, lpNumberOfBytesRead=0x73e658*=0x34ba, lpOverlapped=0x0) returned 1 [0081.146] CloseHandle (hObject=0x2e8) returned 1 [0081.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0081.299] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0081.299] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0081.300] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0081.300] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv", lpFilePart=0x0) returned 0x38 [0081.300] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0081.300] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\sv4mbijci88ua4ler.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.301] GetFileType (hFile=0x2e8) returned 0x1 [0081.301] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0081.301] GetFileType (hFile=0x2e8) returned 0x1 [0081.301] WriteFile (in: hFile=0x2e8, lpBuffer=0x2577750*, nNumberOfBytesToWrite=0x34c0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x2577750*, lpNumberOfBytesWritten=0x73e64c*=0x34c0, lpOverlapped=0x0) returned 1 [0081.302] CloseHandle (hObject=0x2e8) returned 1 [0081.303] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv", lpFilePart=0x0) returned 0x38 [0081.303] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv.reimageplus", lpFilePart=0x0) returned 0x44 [0081.303] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0081.303] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\sv4mbijci88ua4ler.csv"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe92deea0, ftCreationTime.dwHighDateTime=0x1d5ec09, ftLastAccessTime.dwLowDateTime=0x424fc3d0, ftLastAccessTime.dwHighDateTime=0x1d5ee91, ftLastWriteTime.dwLowDateTime=0x539b1e8e, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x34c0)) returned 1 [0081.303] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0081.304] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\sv4mbijci88ua4ler.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\sV4MBIjci88ua4LER.csv.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\sv4mbijci88ua4ler.csv.reimageplus")) returned 1 [0081.304] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt", lpFilePart=0x0) returned 0x2d [0081.304] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0081.304] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y0zmzf.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.304] GetFileType (hFile=0x2e8) returned 0x1 [0081.304] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0081.304] GetFileType (hFile=0x2e8) returned 0x1 [0081.305] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x14efb [0081.305] ReadFile (in: hFile=0x2e8, lpBuffer=0x377de10, nNumberOfBytesToRead=0x14efb, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x377de10*, lpNumberOfBytesRead=0x73e658*=0x14efb, lpOverlapped=0x0) returned 1 [0081.306] CloseHandle (hObject=0x2e8) returned 1 [0081.323] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0081.323] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0081.323] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0081.435] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0081.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt", lpFilePart=0x0) returned 0x2d [0081.435] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0081.435] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y0zmzf.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.436] GetFileType (hFile=0x2e8) returned 0x1 [0081.436] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0081.436] GetFileType (hFile=0x2e8) returned 0x1 [0081.436] WriteFile (in: hFile=0x2e8, lpBuffer=0x37e6948*, nNumberOfBytesToWrite=0x14f00, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x37e6948*, lpNumberOfBytesWritten=0x73e64c*=0x14f00, lpOverlapped=0x0) returned 1 [0081.438] CloseHandle (hObject=0x2e8) returned 1 [0081.441] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt", lpFilePart=0x0) returned 0x2d [0081.441] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt.reimageplus", lpFilePart=0x0) returned 0x39 [0081.441] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0081.441] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y0zmzf.ppt"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe54206e0, ftCreationTime.dwHighDateTime=0x1d5f0c9, ftLastAccessTime.dwLowDateTime=0x136b2a80, ftLastAccessTime.dwHighDateTime=0x1d5eadd, ftLastWriteTime.dwLowDateTime=0x53b094d6, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x14f00)) returned 1 [0081.441] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0081.442] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y0zmzf.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y0Zmzf.ppt.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y0zmzf.ppt.reimageplus")) returned 1 [0081.442] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx", lpFilePart=0x0) returned 0x38 [0081.442] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0081.442] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y23kvv0msnovxlr7.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.442] GetFileType (hFile=0x2e8) returned 0x1 [0081.443] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0081.443] GetFileType (hFile=0x2e8) returned 0x1 [0081.443] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x1430 [0081.443] ReadFile (in: hFile=0x2e8, lpBuffer=0x25c8530, nNumberOfBytesToRead=0x1430, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x25c8530*, lpNumberOfBytesRead=0x73e658*=0x1430, lpOverlapped=0x0) returned 1 [0081.443] CloseHandle (hObject=0x2e8) returned 1 [0081.459] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0081.459] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0081.459] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0081.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0081.459] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx", lpFilePart=0x0) returned 0x38 [0081.459] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0081.459] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y23kvv0msnovxlr7.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.460] GetFileType (hFile=0x2e8) returned 0x1 [0081.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0081.460] GetFileType (hFile=0x2e8) returned 0x1 [0081.460] WriteFile (in: hFile=0x2e8, lpBuffer=0x261b858*, nNumberOfBytesToWrite=0x1440, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x261b858*, lpNumberOfBytesWritten=0x73e64c*=0x1440, lpOverlapped=0x0) returned 1 [0081.461] CloseHandle (hObject=0x2e8) returned 1 [0081.462] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx", lpFilePart=0x0) returned 0x38 [0081.462] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx.reimageplus", lpFilePart=0x0) returned 0x44 [0081.462] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0081.462] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y23kvv0msnovxlr7.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x38df32e0, ftCreationTime.dwHighDateTime=0x1d5e6ad, ftLastAccessTime.dwLowDateTime=0x667a3be0, ftLastAccessTime.dwHighDateTime=0x1d5e424, ftLastWriteTime.dwLowDateTime=0x53b2f592, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1440)) returned 1 [0081.463] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0081.463] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y23kvv0msnovxlr7.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\Y23KVV0MsNovXLR7.xlsx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\y23kvv0msnovxlr7.xlsx.reimageplus")) returned 1 [0081.463] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0081.463] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT", lpFilePart=0x0) returned 0x27 [0081.463] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99da7140, ftCreationTime.dwHighDateTime=0x1d5ea54, ftLastAccessTime.dwLowDateTime=0xebb5f250, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xebb5f250, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982ac8 [0081.464] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99da7140, ftCreationTime.dwHighDateTime=0x1d5ea54, ftLastAccessTime.dwLowDateTime=0xebb5f250, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xebb5f250, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0081.464] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5615a1e0, ftCreationTime.dwHighDateTime=0x1d5e235, ftLastAccessTime.dwLowDateTime=0x65721960, ftLastAccessTime.dwHighDateTime=0x1d5e803, ftLastWriteTime.dwLowDateTime=0x65721960, ftLastWriteTime.dwHighDateTime=0x1d5e803, nFileSizeHigh=0x0, nFileSizeLow=0xdcb7, dwReserved0=0x0, dwReserved1=0x0, cFileName="1nS1aQxYU.ppt", cAlternateFileName="1NS1AQ~1.PPT")) returned 1 [0081.464] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x993c82f0, ftCreationTime.dwHighDateTime=0x1d5eaa9, ftLastAccessTime.dwLowDateTime=0xebf0f590, ftLastAccessTime.dwHighDateTime=0x1d5e8f0, ftLastWriteTime.dwLowDateTime=0xebf0f590, ftLastWriteTime.dwHighDateTime=0x1d5e8f0, nFileSizeHigh=0x0, nFileSizeLow=0xb647, dwReserved0=0x0, dwReserved1=0x0, cFileName="biQdLY7U6Ai.rtf", cAlternateFileName="BIQDLY~1.RTF")) returned 1 [0081.464] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2b15ec0, ftCreationTime.dwHighDateTime=0x1d5e7cd, ftLastAccessTime.dwLowDateTime=0xf3744db0, ftLastAccessTime.dwHighDateTime=0x1d5e569, ftLastWriteTime.dwLowDateTime=0xf3744db0, ftLastWriteTime.dwHighDateTime=0x1d5e569, nFileSizeHigh=0x0, nFileSizeLow=0x12379, dwReserved0=0x0, dwReserved1=0x0, cFileName="DIXKLz4uf77q.pps", cAlternateFileName="DIXKLZ~1.PPS")) returned 1 [0081.464] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb34ceb20, ftCreationTime.dwHighDateTime=0x1d5e573, ftLastAccessTime.dwLowDateTime=0xf4c089e0, ftLastAccessTime.dwHighDateTime=0x1d5e0e1, ftLastWriteTime.dwLowDateTime=0xf4c089e0, ftLastWriteTime.dwHighDateTime=0x1d5e0e1, nFileSizeHigh=0x0, nFileSizeLow=0x16b35, dwReserved0=0x0, dwReserved1=0x0, cFileName="JxzEN17AQcbYOZId.ots", cAlternateFileName="JXZEN1~1.OTS")) returned 1 [0081.465] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a4727d0, ftCreationTime.dwHighDateTime=0x1d5e39a, ftLastAccessTime.dwLowDateTime=0x356d0d30, ftLastAccessTime.dwHighDateTime=0x1d5e6c6, ftLastWriteTime.dwLowDateTime=0x356d0d30, ftLastWriteTime.dwHighDateTime=0x1d5e6c6, nFileSizeHigh=0x0, nFileSizeLow=0x11cf5, dwReserved0=0x0, dwReserved1=0x0, cFileName="mwihiHjGrOM45mSv2.pps", cAlternateFileName="MWIHIH~1.PPS")) returned 1 [0081.465] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2738a70, ftCreationTime.dwHighDateTime=0x1d5ec44, ftLastAccessTime.dwLowDateTime=0xc502c770, ftLastAccessTime.dwHighDateTime=0x1d5e719, ftLastWriteTime.dwLowDateTime=0xc502c770, ftLastWriteTime.dwHighDateTime=0x1d5e719, nFileSizeHigh=0x0, nFileSizeLow=0x483c, dwReserved0=0x0, dwReserved1=0x0, cFileName="t2on7yV.ots", cAlternateFileName="")) returned 1 [0081.465] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0081.465] FindClose (in: hFindFile=0x982ac8 | out: hFindFile=0x982ac8) returned 1 [0081.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0081.465] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0081.465] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0081.465] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT", lpFilePart=0x0) returned 0x27 [0081.465] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99da7140, ftCreationTime.dwHighDateTime=0x1d5ea54, ftLastAccessTime.dwLowDateTime=0xebb5f250, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xebb5f250, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982908 [0081.465] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x99da7140, ftCreationTime.dwHighDateTime=0x1d5ea54, ftLastAccessTime.dwLowDateTime=0xebb5f250, ftLastAccessTime.dwHighDateTime=0x1d5e6d5, ftLastWriteTime.dwLowDateTime=0xebb5f250, ftLastWriteTime.dwHighDateTime=0x1d5e6d5, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0081.466] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5615a1e0, ftCreationTime.dwHighDateTime=0x1d5e235, ftLastAccessTime.dwLowDateTime=0x65721960, ftLastAccessTime.dwHighDateTime=0x1d5e803, ftLastWriteTime.dwLowDateTime=0x65721960, ftLastWriteTime.dwHighDateTime=0x1d5e803, nFileSizeHigh=0x0, nFileSizeLow=0xdcb7, dwReserved0=0x0, dwReserved1=0x0, cFileName="1nS1aQxYU.ppt", cAlternateFileName="1NS1AQ~1.PPT")) returned 1 [0081.466] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x993c82f0, ftCreationTime.dwHighDateTime=0x1d5eaa9, ftLastAccessTime.dwLowDateTime=0xebf0f590, ftLastAccessTime.dwHighDateTime=0x1d5e8f0, ftLastWriteTime.dwLowDateTime=0xebf0f590, ftLastWriteTime.dwHighDateTime=0x1d5e8f0, nFileSizeHigh=0x0, nFileSizeLow=0xb647, dwReserved0=0x0, dwReserved1=0x0, cFileName="biQdLY7U6Ai.rtf", cAlternateFileName="BIQDLY~1.RTF")) returned 1 [0081.466] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf2b15ec0, ftCreationTime.dwHighDateTime=0x1d5e7cd, ftLastAccessTime.dwLowDateTime=0xf3744db0, ftLastAccessTime.dwHighDateTime=0x1d5e569, ftLastWriteTime.dwLowDateTime=0xf3744db0, ftLastWriteTime.dwHighDateTime=0x1d5e569, nFileSizeHigh=0x0, nFileSizeLow=0x12379, dwReserved0=0x0, dwReserved1=0x0, cFileName="DIXKLz4uf77q.pps", cAlternateFileName="DIXKLZ~1.PPS")) returned 1 [0081.466] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb34ceb20, ftCreationTime.dwHighDateTime=0x1d5e573, ftLastAccessTime.dwLowDateTime=0xf4c089e0, ftLastAccessTime.dwHighDateTime=0x1d5e0e1, ftLastWriteTime.dwLowDateTime=0xf4c089e0, ftLastWriteTime.dwHighDateTime=0x1d5e0e1, nFileSizeHigh=0x0, nFileSizeLow=0x16b35, dwReserved0=0x0, dwReserved1=0x0, cFileName="JxzEN17AQcbYOZId.ots", cAlternateFileName="JXZEN1~1.OTS")) returned 1 [0081.466] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a4727d0, ftCreationTime.dwHighDateTime=0x1d5e39a, ftLastAccessTime.dwLowDateTime=0x356d0d30, ftLastAccessTime.dwHighDateTime=0x1d5e6c6, ftLastWriteTime.dwLowDateTime=0x356d0d30, ftLastWriteTime.dwHighDateTime=0x1d5e6c6, nFileSizeHigh=0x0, nFileSizeLow=0x11cf5, dwReserved0=0x0, dwReserved1=0x0, cFileName="mwihiHjGrOM45mSv2.pps", cAlternateFileName="MWIHIH~1.PPS")) returned 1 [0081.466] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2738a70, ftCreationTime.dwHighDateTime=0x1d5ec44, ftLastAccessTime.dwLowDateTime=0xc502c770, ftLastAccessTime.dwHighDateTime=0x1d5e719, ftLastWriteTime.dwLowDateTime=0xc502c770, ftLastWriteTime.dwHighDateTime=0x1d5e719, nFileSizeHigh=0x0, nFileSizeLow=0x483c, dwReserved0=0x0, dwReserved1=0x0, cFileName="t2on7yV.ots", cAlternateFileName="")) returned 1 [0081.467] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa2738a70, ftCreationTime.dwHighDateTime=0x1d5ec44, ftLastAccessTime.dwLowDateTime=0xc502c770, ftLastAccessTime.dwHighDateTime=0x1d5e719, ftLastWriteTime.dwLowDateTime=0xc502c770, ftLastWriteTime.dwHighDateTime=0x1d5e719, nFileSizeHigh=0x0, nFileSizeLow=0x483c, dwReserved0=0x0, dwReserved1=0x0, cFileName="t2on7yV.ots", cAlternateFileName="")) returned 0 [0081.467] FindClose (in: hFindFile=0x982908 | out: hFindFile=0x982908) returned 1 [0081.467] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0081.467] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0081.467] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt", lpFilePart=0x0) returned 0x35 [0081.467] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0081.467] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\1ns1aqxyu.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.467] GetFileType (hFile=0x2e8) returned 0x1 [0081.467] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0081.467] GetFileType (hFile=0x2e8) returned 0x1 [0081.467] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0xdcb7 [0081.467] ReadFile (in: hFile=0x2e8, lpBuffer=0x261f0d8, nNumberOfBytesToRead=0xdcb7, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x261f0d8*, lpNumberOfBytesRead=0x73e5e4*=0xdcb7, lpOverlapped=0x0) returned 1 [0081.468] CloseHandle (hObject=0x2e8) returned 1 [0081.543] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0081.543] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0081.543] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0081.543] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0081.543] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt", lpFilePart=0x0) returned 0x35 [0081.543] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0081.543] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\1ns1aqxyu.ppt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.545] GetFileType (hFile=0x2e8) returned 0x1 [0081.545] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0081.545] GetFileType (hFile=0x2e8) returned 0x1 [0081.545] WriteFile (in: hFile=0x2e8, lpBuffer=0x2695518*, nNumberOfBytesToWrite=0xdcc0, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x2695518*, lpNumberOfBytesWritten=0x73e5d8*=0xdcc0, lpOverlapped=0x0) returned 1 [0081.547] CloseHandle (hObject=0x2e8) returned 1 [0081.549] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt", lpFilePart=0x0) returned 0x35 [0081.549] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt.reimageplus", lpFilePart=0x0) returned 0x41 [0081.549] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0081.549] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\1ns1aqxyu.ppt"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5615a1e0, ftCreationTime.dwHighDateTime=0x1d5e235, ftLastAccessTime.dwLowDateTime=0x65721960, ftLastAccessTime.dwHighDateTime=0x1d5e803, ftLastWriteTime.dwLowDateTime=0x53c142dd, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xdcc0)) returned 1 [0081.549] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0081.549] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\1ns1aqxyu.ppt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\1nS1aQxYU.ppt.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\1ns1aqxyu.ppt.reimageplus")) returned 1 [0081.550] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf", lpFilePart=0x0) returned 0x37 [0081.550] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0081.550] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\biqdly7u6ai.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.550] GetFileType (hFile=0x2e8) returned 0x1 [0081.550] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0081.550] GetFileType (hFile=0x2e8) returned 0x1 [0081.550] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0xb647 [0081.550] ReadFile (in: hFile=0x2e8, lpBuffer=0x26a36b8, nNumberOfBytesToRead=0xb647, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x26a36b8*, lpNumberOfBytesRead=0x73e5e4*=0xb647, lpOverlapped=0x0) returned 1 [0081.551] CloseHandle (hObject=0x2e8) returned 1 [0081.636] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0081.636] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0081.637] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0081.637] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0081.637] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf", lpFilePart=0x0) returned 0x37 [0081.637] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0081.637] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\biqdly7u6ai.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.638] GetFileType (hFile=0x2e8) returned 0x1 [0081.638] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0081.638] GetFileType (hFile=0x2e8) returned 0x1 [0081.638] WriteFile (in: hFile=0x2e8, lpBuffer=0x252b38c*, nNumberOfBytesToWrite=0xb650, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x252b38c*, lpNumberOfBytesWritten=0x73e5d8*=0xb650, lpOverlapped=0x0) returned 1 [0081.640] CloseHandle (hObject=0x2e8) returned 1 [0081.641] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf", lpFilePart=0x0) returned 0x37 [0081.641] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf.reimageplus", lpFilePart=0x0) returned 0x43 [0081.641] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0081.641] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\biqdly7u6ai.rtf"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x993c82f0, ftCreationTime.dwHighDateTime=0x1d5eaa9, ftLastAccessTime.dwLowDateTime=0xebf0f590, ftLastAccessTime.dwHighDateTime=0x1d5e8f0, ftLastWriteTime.dwLowDateTime=0x53cf91b2, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xb650)) returned 1 [0081.642] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0081.642] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\biqdly7u6ai.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\BqAT\\biQdLY7U6Ai.rtf.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\bqat\\biqdly7u6ai.rtf.reimageplus")) returned 1 [0081.642] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0081.642] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5", lpFilePart=0x0) returned 0x2b [0081.642] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e3aa920, ftCreationTime.dwHighDateTime=0x1d5ef5a, ftLastAccessTime.dwLowDateTime=0x3bc2d5a0, ftLastAccessTime.dwHighDateTime=0x1d5e12d, ftLastWriteTime.dwLowDateTime=0x3bc2d5a0, ftLastWriteTime.dwHighDateTime=0x1d5e12d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982d88 [0081.644] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e3aa920, ftCreationTime.dwHighDateTime=0x1d5ef5a, ftLastAccessTime.dwLowDateTime=0x3bc2d5a0, ftLastAccessTime.dwHighDateTime=0x1d5e12d, ftLastWriteTime.dwLowDateTime=0x3bc2d5a0, ftLastWriteTime.dwHighDateTime=0x1d5e12d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0081.644] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef611cf0, ftCreationTime.dwHighDateTime=0x1d5e549, ftLastAccessTime.dwLowDateTime=0xf2aec8d0, ftLastAccessTime.dwHighDateTime=0x1d5e8a0, ftLastWriteTime.dwLowDateTime=0xf2aec8d0, ftLastWriteTime.dwHighDateTime=0x1d5e8a0, nFileSizeHigh=0x0, nFileSizeLow=0xe5a9, dwReserved0=0x0, dwReserved1=0x0, cFileName="aHZhx-4tlVorBXNT3.ots", cAlternateFileName="AHZHX-~1.OTS")) returned 1 [0081.644] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x270f99f0, ftCreationTime.dwHighDateTime=0x1d5ef00, ftLastAccessTime.dwLowDateTime=0x2a83e660, ftLastAccessTime.dwHighDateTime=0x1d5e67f, ftLastWriteTime.dwLowDateTime=0x2a83e660, ftLastWriteTime.dwHighDateTime=0x1d5e67f, nFileSizeHigh=0x0, nFileSizeLow=0x17dd5, dwReserved0=0x0, dwReserved1=0x0, cFileName="kn3EA-JGuoQEwxtPn.pptx", cAlternateFileName="KN3EA-~1.PPT")) returned 1 [0081.644] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a605ac0, ftCreationTime.dwHighDateTime=0x1d5ed20, ftLastAccessTime.dwLowDateTime=0x9712bae0, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0x9712bae0, ftLastWriteTime.dwHighDateTime=0x1d5e463, nFileSizeHigh=0x0, nFileSizeLow=0x142ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="R65mw.ods", cAlternateFileName="")) returned 1 [0081.644] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89b1cd0, ftCreationTime.dwHighDateTime=0x1d5ef92, ftLastAccessTime.dwLowDateTime=0xad4fa080, ftLastAccessTime.dwHighDateTime=0x1d5e6ba, ftLastWriteTime.dwLowDateTime=0xad4fa080, ftLastWriteTime.dwHighDateTime=0x1d5e6ba, nFileSizeHigh=0x0, nFileSizeLow=0xfe8d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xj GNZEIJpV.odp", cAlternateFileName="XJGNZE~1.ODP")) returned 1 [0081.644] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0081.644] FindClose (in: hFindFile=0x982d88 | out: hFindFile=0x982d88) returned 1 [0081.645] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0081.645] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0081.645] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0081.645] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5", lpFilePart=0x0) returned 0x2b [0081.645] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e3aa920, ftCreationTime.dwHighDateTime=0x1d5ef5a, ftLastAccessTime.dwLowDateTime=0x3bc2d5a0, ftLastAccessTime.dwHighDateTime=0x1d5e12d, ftLastWriteTime.dwLowDateTime=0x3bc2d5a0, ftLastWriteTime.dwHighDateTime=0x1d5e12d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982988 [0081.645] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x4e3aa920, ftCreationTime.dwHighDateTime=0x1d5ef5a, ftLastAccessTime.dwLowDateTime=0x3bc2d5a0, ftLastAccessTime.dwHighDateTime=0x1d5e12d, ftLastWriteTime.dwLowDateTime=0x3bc2d5a0, ftLastWriteTime.dwHighDateTime=0x1d5e12d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0081.645] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef611cf0, ftCreationTime.dwHighDateTime=0x1d5e549, ftLastAccessTime.dwLowDateTime=0xf2aec8d0, ftLastAccessTime.dwHighDateTime=0x1d5e8a0, ftLastWriteTime.dwLowDateTime=0xf2aec8d0, ftLastWriteTime.dwHighDateTime=0x1d5e8a0, nFileSizeHigh=0x0, nFileSizeLow=0xe5a9, dwReserved0=0x0, dwReserved1=0x0, cFileName="aHZhx-4tlVorBXNT3.ots", cAlternateFileName="AHZHX-~1.OTS")) returned 1 [0081.645] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x270f99f0, ftCreationTime.dwHighDateTime=0x1d5ef00, ftLastAccessTime.dwLowDateTime=0x2a83e660, ftLastAccessTime.dwHighDateTime=0x1d5e67f, ftLastWriteTime.dwLowDateTime=0x2a83e660, ftLastWriteTime.dwHighDateTime=0x1d5e67f, nFileSizeHigh=0x0, nFileSizeLow=0x17dd5, dwReserved0=0x0, dwReserved1=0x0, cFileName="kn3EA-JGuoQEwxtPn.pptx", cAlternateFileName="KN3EA-~1.PPT")) returned 1 [0081.645] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9a605ac0, ftCreationTime.dwHighDateTime=0x1d5ed20, ftLastAccessTime.dwLowDateTime=0x9712bae0, ftLastAccessTime.dwHighDateTime=0x1d5e463, ftLastWriteTime.dwLowDateTime=0x9712bae0, ftLastWriteTime.dwHighDateTime=0x1d5e463, nFileSizeHigh=0x0, nFileSizeLow=0x142ea, dwReserved0=0x0, dwReserved1=0x0, cFileName="R65mw.ods", cAlternateFileName="")) returned 1 [0081.646] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89b1cd0, ftCreationTime.dwHighDateTime=0x1d5ef92, ftLastAccessTime.dwLowDateTime=0xad4fa080, ftLastAccessTime.dwHighDateTime=0x1d5e6ba, ftLastWriteTime.dwLowDateTime=0xad4fa080, ftLastWriteTime.dwHighDateTime=0x1d5e6ba, nFileSizeHigh=0x0, nFileSizeLow=0xfe8d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xj GNZEIJpV.odp", cAlternateFileName="XJGNZE~1.ODP")) returned 1 [0081.646] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc89b1cd0, ftCreationTime.dwHighDateTime=0x1d5ef92, ftLastAccessTime.dwLowDateTime=0xad4fa080, ftLastAccessTime.dwHighDateTime=0x1d5e6ba, ftLastWriteTime.dwLowDateTime=0xad4fa080, ftLastWriteTime.dwHighDateTime=0x1d5e6ba, nFileSizeHigh=0x0, nFileSizeLow=0xfe8d, dwReserved0=0x0, dwReserved1=0x0, cFileName="xj GNZEIJpV.odp", cAlternateFileName="XJGNZE~1.ODP")) returned 0 [0081.646] FindClose (in: hFindFile=0x982988 | out: hFindFile=0x982988) returned 1 [0081.646] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0081.646] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0081.646] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx", lpFilePart=0x0) returned 0x42 [0081.646] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0081.646] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\qinp9eo5\\kn3ea-jguoqewxtpn.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.646] GetFileType (hFile=0x2e8) returned 0x1 [0081.646] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0081.646] GetFileType (hFile=0x2e8) returned 0x1 [0081.646] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0x17dd5 [0081.647] ReadFile (in: hFile=0x2e8, lpBuffer=0x35186e8, nNumberOfBytesToRead=0x17dd5, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x35186e8*, lpNumberOfBytesRead=0x73e5e4*=0x17dd5, lpOverlapped=0x0) returned 1 [0081.649] CloseHandle (hObject=0x2e8) returned 1 [0081.755] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0081.755] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0081.755] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0081.755] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0081.755] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx", lpFilePart=0x0) returned 0x42 [0081.755] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0081.755] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\qinp9eo5\\kn3ea-jguoqewxtpn.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0081.757] GetFileType (hFile=0x2e8) returned 0x1 [0081.757] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0081.757] GetFileType (hFile=0x2e8) returned 0x1 [0081.757] WriteFile (in: hFile=0x2e8, lpBuffer=0x358fc80*, nNumberOfBytesToWrite=0x17de0, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x358fc80*, lpNumberOfBytesWritten=0x73e5d8*=0x17de0, lpOverlapped=0x0) returned 1 [0081.759] CloseHandle (hObject=0x2e8) returned 1 [0081.815] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx", lpFilePart=0x0) returned 0x42 [0081.815] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx.reimageplus", lpFilePart=0x0) returned 0x4e [0081.815] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0081.815] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\qinp9eo5\\kn3ea-jguoqewxtpn.pptx"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x270f99f0, ftCreationTime.dwHighDateTime=0x1d5ef00, ftLastAccessTime.dwLowDateTime=0x2a83e660, ftLastAccessTime.dwHighDateTime=0x1d5e67f, ftLastWriteTime.dwLowDateTime=0x53eac698, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x17de0)) returned 1 [0081.815] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0081.815] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\qinp9eo5\\kn3ea-jguoqewxtpn.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\TrU-SyBX\\QINP9eO5\\kn3EA-JGuoQEwxtPn.pptx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\tru-sybx\\qinp9eo5\\kn3ea-jguoqewxtpn.pptx.reimageplus")) returned 1 [0082.016] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0082.016] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz", lpFilePart=0x0) returned 0x1f [0082.016] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x100d4ef0, ftCreationTime.dwHighDateTime=0x1d5e86b, ftLastAccessTime.dwLowDateTime=0x6636c10, ftLastAccessTime.dwHighDateTime=0x1d5e2d8, ftLastWriteTime.dwLowDateTime=0x6636c10, ftLastWriteTime.dwHighDateTime=0x1d5e2d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982bc8 [0082.016] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x100d4ef0, ftCreationTime.dwHighDateTime=0x1d5e86b, ftLastAccessTime.dwLowDateTime=0x6636c10, ftLastAccessTime.dwHighDateTime=0x1d5e2d8, ftLastWriteTime.dwLowDateTime=0x6636c10, ftLastWriteTime.dwHighDateTime=0x1d5e2d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.016] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd940990, ftCreationTime.dwHighDateTime=0x1d5e84d, ftLastAccessTime.dwLowDateTime=0x175d2cc0, ftLastAccessTime.dwHighDateTime=0x1d5e61d, ftLastWriteTime.dwLowDateTime=0x175d2cc0, ftLastWriteTime.dwHighDateTime=0x1d5e61d, nFileSizeHigh=0x0, nFileSizeLow=0x122dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="-8iMgKW1-6ESGyy.ods", cAlternateFileName="-8IMGK~1.ODS")) returned 1 [0082.016] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5183b090, ftCreationTime.dwHighDateTime=0x1d5e44c, ftLastAccessTime.dwLowDateTime=0xce5918b0, ftLastAccessTime.dwHighDateTime=0x1d5f0b5, ftLastWriteTime.dwLowDateTime=0xce5918b0, ftLastWriteTime.dwHighDateTime=0x1d5f0b5, nFileSizeHigh=0x0, nFileSizeLow=0x30cd, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LhlaJ1QM40DJvej5.pdf", cAlternateFileName="0LHLAJ~1.PDF")) returned 1 [0082.017] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7067200, ftCreationTime.dwHighDateTime=0x1d5e1bb, ftLastAccessTime.dwLowDateTime=0x6236fda0, ftLastAccessTime.dwHighDateTime=0x1d5e197, ftLastWriteTime.dwLowDateTime=0x6236fda0, ftLastWriteTime.dwHighDateTime=0x1d5e197, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0x0, dwReserved1=0x0, cFileName="1oWJUVLI.pps", cAlternateFileName="")) returned 1 [0082.017] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf3f630, ftCreationTime.dwHighDateTime=0x1d5e645, ftLastAccessTime.dwLowDateTime=0xb608ea00, ftLastAccessTime.dwHighDateTime=0x1d5f0fc, ftLastWriteTime.dwLowDateTime=0xb608ea00, ftLastWriteTime.dwHighDateTime=0x1d5f0fc, nFileSizeHigh=0x0, nFileSizeLow=0x9004, dwReserved0=0x0, dwReserved1=0x0, cFileName="A9E8.ods", cAlternateFileName="")) returned 1 [0082.017] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x501a2d60, ftCreationTime.dwHighDateTime=0x1d5ed7f, ftLastAccessTime.dwLowDateTime=0x8c77ff60, ftLastAccessTime.dwHighDateTime=0x1d5ebb5, ftLastWriteTime.dwLowDateTime=0x8c77ff60, ftLastWriteTime.dwHighDateTime=0x1d5ebb5, nFileSizeHigh=0x0, nFileSizeLow=0x66c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="caaU5TgGx.pptx", cAlternateFileName="CAAU5T~1.PPT")) returned 1 [0082.017] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa9db3d0, ftCreationTime.dwHighDateTime=0x1d5eb84, ftLastAccessTime.dwLowDateTime=0x341e580, ftLastAccessTime.dwHighDateTime=0x1d5e340, ftLastWriteTime.dwLowDateTime=0x341e580, ftLastWriteTime.dwHighDateTime=0x1d5e340, nFileSizeHigh=0x0, nFileSizeLow=0x2d38, dwReserved0=0x0, dwReserved1=0x0, cFileName="efFYXbVbt.odp", cAlternateFileName="EFFYXB~1.ODP")) returned 1 [0082.017] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6de21670, ftCreationTime.dwHighDateTime=0x1d5e4b3, ftLastAccessTime.dwLowDateTime=0x625105e0, ftLastAccessTime.dwHighDateTime=0x1d5eeeb, ftLastWriteTime.dwLowDateTime=0x625105e0, ftLastWriteTime.dwHighDateTime=0x1d5eeeb, nFileSizeHigh=0x0, nFileSizeLow=0x8541, dwReserved0=0x0, dwReserved1=0x0, cFileName="JDIP12MpM45aY.odp", cAlternateFileName="JDIP12~1.ODP")) returned 1 [0082.017] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0e7c990, ftCreationTime.dwHighDateTime=0x1d5e1ff, ftLastAccessTime.dwLowDateTime=0x79392080, ftLastAccessTime.dwHighDateTime=0x1d5e1a8, ftLastWriteTime.dwLowDateTime=0x79392080, ftLastWriteTime.dwHighDateTime=0x1d5e1a8, nFileSizeHigh=0x0, nFileSizeLow=0xe7aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="KMCxyp5o.odt", cAlternateFileName="")) returned 1 [0082.017] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86783270, ftCreationTime.dwHighDateTime=0x1d5ef1a, ftLastAccessTime.dwLowDateTime=0x8ddfa440, ftLastAccessTime.dwHighDateTime=0x1d5f11c, ftLastWriteTime.dwLowDateTime=0x8ddfa440, ftLastWriteTime.dwHighDateTime=0x1d5f11c, nFileSizeHigh=0x0, nFileSizeLow=0x877e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Lr g5689ZSM3RBBuvk.csv", cAlternateFileName="LRG568~1.CSV")) returned 1 [0082.017] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9694e30, ftCreationTime.dwHighDateTime=0x1d5eb65, ftLastAccessTime.dwLowDateTime=0x7951ab80, ftLastAccessTime.dwHighDateTime=0x1d5ea01, ftLastWriteTime.dwLowDateTime=0x7951ab80, ftLastWriteTime.dwHighDateTime=0x1d5ea01, nFileSizeHigh=0x0, nFileSizeLow=0x15f79, dwReserved0=0x0, dwReserved1=0x0, cFileName="q1TPd7rQ.xlsx", cAlternateFileName="Q1TPD7~1.XLS")) returned 1 [0082.018] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x381a43d0, ftCreationTime.dwHighDateTime=0x1d5ed11, ftLastAccessTime.dwLowDateTime=0x6e4a7180, ftLastAccessTime.dwHighDateTime=0x1d5e10b, ftLastWriteTime.dwLowDateTime=0x6e4a7180, ftLastWriteTime.dwHighDateTime=0x1d5e10b, nFileSizeHigh=0x0, nFileSizeLow=0x6b66, dwReserved0=0x0, dwReserved1=0x0, cFileName="VLEusWdvoP9RQGh.pps", cAlternateFileName="VLEUSW~1.PPS")) returned 1 [0082.018] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaaf55b60, ftCreationTime.dwHighDateTime=0x1d5f103, ftLastAccessTime.dwLowDateTime=0xe7d3a420, ftLastAccessTime.dwHighDateTime=0x1d5e68a, ftLastWriteTime.dwLowDateTime=0xe7d3a420, ftLastWriteTime.dwHighDateTime=0x1d5e68a, nFileSizeHigh=0x0, nFileSizeLow=0x11cf6, dwReserved0=0x0, dwReserved1=0x0, cFileName="xszi4F.rtf", cAlternateFileName="")) returned 1 [0082.018] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba22dae0, ftCreationTime.dwHighDateTime=0x1d5e73f, ftLastAccessTime.dwLowDateTime=0xf6810b20, ftLastAccessTime.dwHighDateTime=0x1d5e0cc, ftLastWriteTime.dwLowDateTime=0xf6810b20, ftLastWriteTime.dwHighDateTime=0x1d5e0cc, nFileSizeHigh=0x0, nFileSizeLow=0x10a68, dwReserved0=0x0, dwReserved1=0x0, cFileName="y-3XV-DTzV84k.odt", cAlternateFileName="Y-3XV-~1.ODT")) returned 1 [0082.018] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3609a80, ftCreationTime.dwHighDateTime=0x1d5e919, ftLastAccessTime.dwLowDateTime=0xcf71d5b0, ftLastAccessTime.dwHighDateTime=0x1d5e733, ftLastWriteTime.dwLowDateTime=0xcf71d5b0, ftLastWriteTime.dwHighDateTime=0x1d5e733, nFileSizeHigh=0x0, nFileSizeLow=0x166f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yx_8m8B.odp", cAlternateFileName="")) returned 1 [0082.018] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0082.018] FindClose (in: hFindFile=0x982bc8 | out: hFindFile=0x982bc8) returned 1 [0082.018] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0082.018] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0082.018] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0082.018] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz", lpFilePart=0x0) returned 0x1f [0082.018] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x100d4ef0, ftCreationTime.dwHighDateTime=0x1d5e86b, ftLastAccessTime.dwLowDateTime=0x6636c10, ftLastAccessTime.dwHighDateTime=0x1d5e2d8, ftLastWriteTime.dwLowDateTime=0x6636c10, ftLastWriteTime.dwHighDateTime=0x1d5e2d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982f08 [0082.019] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x100d4ef0, ftCreationTime.dwHighDateTime=0x1d5e86b, ftLastAccessTime.dwLowDateTime=0x6636c10, ftLastAccessTime.dwHighDateTime=0x1d5e2d8, ftLastWriteTime.dwLowDateTime=0x6636c10, ftLastWriteTime.dwHighDateTime=0x1d5e2d8, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.019] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xdd940990, ftCreationTime.dwHighDateTime=0x1d5e84d, ftLastAccessTime.dwLowDateTime=0x175d2cc0, ftLastAccessTime.dwHighDateTime=0x1d5e61d, ftLastWriteTime.dwLowDateTime=0x175d2cc0, ftLastWriteTime.dwHighDateTime=0x1d5e61d, nFileSizeHigh=0x0, nFileSizeLow=0x122dd, dwReserved0=0x0, dwReserved1=0x0, cFileName="-8iMgKW1-6ESGyy.ods", cAlternateFileName="-8IMGK~1.ODS")) returned 1 [0082.019] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5183b090, ftCreationTime.dwHighDateTime=0x1d5e44c, ftLastAccessTime.dwLowDateTime=0xce5918b0, ftLastAccessTime.dwHighDateTime=0x1d5f0b5, ftLastWriteTime.dwLowDateTime=0xce5918b0, ftLastWriteTime.dwHighDateTime=0x1d5f0b5, nFileSizeHigh=0x0, nFileSizeLow=0x30cd, dwReserved0=0x0, dwReserved1=0x0, cFileName="0LhlaJ1QM40DJvej5.pdf", cAlternateFileName="0LHLAJ~1.PDF")) returned 1 [0082.019] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc7067200, ftCreationTime.dwHighDateTime=0x1d5e1bb, ftLastAccessTime.dwLowDateTime=0x6236fda0, ftLastAccessTime.dwHighDateTime=0x1d5e197, ftLastWriteTime.dwLowDateTime=0x6236fda0, ftLastWriteTime.dwHighDateTime=0x1d5e197, nFileSizeHigh=0x0, nFileSizeLow=0x17259, dwReserved0=0x0, dwReserved1=0x0, cFileName="1oWJUVLI.pps", cAlternateFileName="")) returned 1 [0082.019] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaf3f630, ftCreationTime.dwHighDateTime=0x1d5e645, ftLastAccessTime.dwLowDateTime=0xb608ea00, ftLastAccessTime.dwHighDateTime=0x1d5f0fc, ftLastWriteTime.dwLowDateTime=0xb608ea00, ftLastWriteTime.dwHighDateTime=0x1d5f0fc, nFileSizeHigh=0x0, nFileSizeLow=0x9004, dwReserved0=0x0, dwReserved1=0x0, cFileName="A9E8.ods", cAlternateFileName="")) returned 1 [0082.019] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x501a2d60, ftCreationTime.dwHighDateTime=0x1d5ed7f, ftLastAccessTime.dwLowDateTime=0x8c77ff60, ftLastAccessTime.dwHighDateTime=0x1d5ebb5, ftLastWriteTime.dwLowDateTime=0x8c77ff60, ftLastWriteTime.dwHighDateTime=0x1d5ebb5, nFileSizeHigh=0x0, nFileSizeLow=0x66c3, dwReserved0=0x0, dwReserved1=0x0, cFileName="caaU5TgGx.pptx", cAlternateFileName="CAAU5T~1.PPT")) returned 1 [0082.020] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa9db3d0, ftCreationTime.dwHighDateTime=0x1d5eb84, ftLastAccessTime.dwLowDateTime=0x341e580, ftLastAccessTime.dwHighDateTime=0x1d5e340, ftLastWriteTime.dwLowDateTime=0x341e580, ftLastWriteTime.dwHighDateTime=0x1d5e340, nFileSizeHigh=0x0, nFileSizeLow=0x2d38, dwReserved0=0x0, dwReserved1=0x0, cFileName="efFYXbVbt.odp", cAlternateFileName="EFFYXB~1.ODP")) returned 1 [0082.020] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6de21670, ftCreationTime.dwHighDateTime=0x1d5e4b3, ftLastAccessTime.dwLowDateTime=0x625105e0, ftLastAccessTime.dwHighDateTime=0x1d5eeeb, ftLastWriteTime.dwLowDateTime=0x625105e0, ftLastWriteTime.dwHighDateTime=0x1d5eeeb, nFileSizeHigh=0x0, nFileSizeLow=0x8541, dwReserved0=0x0, dwReserved1=0x0, cFileName="JDIP12MpM45aY.odp", cAlternateFileName="JDIP12~1.ODP")) returned 1 [0082.020] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0e7c990, ftCreationTime.dwHighDateTime=0x1d5e1ff, ftLastAccessTime.dwLowDateTime=0x79392080, ftLastAccessTime.dwHighDateTime=0x1d5e1a8, ftLastWriteTime.dwLowDateTime=0x79392080, ftLastWriteTime.dwHighDateTime=0x1d5e1a8, nFileSizeHigh=0x0, nFileSizeLow=0xe7aa, dwReserved0=0x0, dwReserved1=0x0, cFileName="KMCxyp5o.odt", cAlternateFileName="")) returned 1 [0082.020] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86783270, ftCreationTime.dwHighDateTime=0x1d5ef1a, ftLastAccessTime.dwLowDateTime=0x8ddfa440, ftLastAccessTime.dwHighDateTime=0x1d5f11c, ftLastWriteTime.dwLowDateTime=0x8ddfa440, ftLastWriteTime.dwHighDateTime=0x1d5f11c, nFileSizeHigh=0x0, nFileSizeLow=0x877e, dwReserved0=0x0, dwReserved1=0x0, cFileName="Lr g5689ZSM3RBBuvk.csv", cAlternateFileName="LRG568~1.CSV")) returned 1 [0082.020] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9694e30, ftCreationTime.dwHighDateTime=0x1d5eb65, ftLastAccessTime.dwLowDateTime=0x7951ab80, ftLastAccessTime.dwHighDateTime=0x1d5ea01, ftLastWriteTime.dwLowDateTime=0x7951ab80, ftLastWriteTime.dwHighDateTime=0x1d5ea01, nFileSizeHigh=0x0, nFileSizeLow=0x15f79, dwReserved0=0x0, dwReserved1=0x0, cFileName="q1TPd7rQ.xlsx", cAlternateFileName="Q1TPD7~1.XLS")) returned 1 [0082.020] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x381a43d0, ftCreationTime.dwHighDateTime=0x1d5ed11, ftLastAccessTime.dwLowDateTime=0x6e4a7180, ftLastAccessTime.dwHighDateTime=0x1d5e10b, ftLastWriteTime.dwLowDateTime=0x6e4a7180, ftLastWriteTime.dwHighDateTime=0x1d5e10b, nFileSizeHigh=0x0, nFileSizeLow=0x6b66, dwReserved0=0x0, dwReserved1=0x0, cFileName="VLEusWdvoP9RQGh.pps", cAlternateFileName="VLEUSW~1.PPS")) returned 1 [0082.021] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaaf55b60, ftCreationTime.dwHighDateTime=0x1d5f103, ftLastAccessTime.dwLowDateTime=0xe7d3a420, ftLastAccessTime.dwHighDateTime=0x1d5e68a, ftLastWriteTime.dwLowDateTime=0xe7d3a420, ftLastWriteTime.dwHighDateTime=0x1d5e68a, nFileSizeHigh=0x0, nFileSizeLow=0x11cf6, dwReserved0=0x0, dwReserved1=0x0, cFileName="xszi4F.rtf", cAlternateFileName="")) returned 1 [0082.021] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba22dae0, ftCreationTime.dwHighDateTime=0x1d5e73f, ftLastAccessTime.dwLowDateTime=0xf6810b20, ftLastAccessTime.dwHighDateTime=0x1d5e0cc, ftLastWriteTime.dwLowDateTime=0xf6810b20, ftLastWriteTime.dwHighDateTime=0x1d5e0cc, nFileSizeHigh=0x0, nFileSizeLow=0x10a68, dwReserved0=0x0, dwReserved1=0x0, cFileName="y-3XV-DTzV84k.odt", cAlternateFileName="Y-3XV-~1.ODT")) returned 1 [0082.021] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3609a80, ftCreationTime.dwHighDateTime=0x1d5e919, ftLastAccessTime.dwLowDateTime=0xcf71d5b0, ftLastAccessTime.dwHighDateTime=0x1d5e733, ftLastWriteTime.dwLowDateTime=0xcf71d5b0, ftLastWriteTime.dwHighDateTime=0x1d5e733, nFileSizeHigh=0x0, nFileSizeLow=0x166f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yx_8m8B.odp", cAlternateFileName="")) returned 1 [0082.021] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3609a80, ftCreationTime.dwHighDateTime=0x1d5e919, ftLastAccessTime.dwLowDateTime=0xcf71d5b0, ftLastAccessTime.dwHighDateTime=0x1d5e733, ftLastWriteTime.dwLowDateTime=0xcf71d5b0, ftLastWriteTime.dwHighDateTime=0x1d5e733, nFileSizeHigh=0x0, nFileSizeLow=0x166f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="yx_8m8B.odp", cAlternateFileName="")) returned 0 [0082.021] FindClose (in: hFindFile=0x982f08 | out: hFindFile=0x982f08) returned 1 [0082.021] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0082.021] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0082.021] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf", lpFilePart=0x0) returned 0x35 [0082.021] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0082.021] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\0lhlaj1qm40djvej5.pdf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.022] GetFileType (hFile=0x2e8) returned 0x1 [0082.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0082.022] GetFileType (hFile=0x2e8) returned 0x1 [0082.022] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x30cd [0082.022] ReadFile (in: hFile=0x2e8, lpBuffer=0x2589018, nNumberOfBytesToRead=0x30cd, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2589018*, lpNumberOfBytesRead=0x73e658*=0x30cd, lpOverlapped=0x0) returned 1 [0082.023] CloseHandle (hObject=0x2e8) returned 1 [0082.116] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0082.116] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0082.117] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0082.117] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0082.117] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf", lpFilePart=0x0) returned 0x35 [0082.117] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0082.117] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\0lhlaj1qm40djvej5.pdf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.118] GetFileType (hFile=0x2e8) returned 0x1 [0082.118] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0082.118] GetFileType (hFile=0x2e8) returned 0x1 [0082.118] WriteFile (in: hFile=0x2e8, lpBuffer=0x25e5214*, nNumberOfBytesToWrite=0x30d0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x25e5214*, lpNumberOfBytesWritten=0x73e64c*=0x30d0, lpOverlapped=0x0) returned 1 [0082.119] CloseHandle (hObject=0x2e8) returned 1 [0082.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf", lpFilePart=0x0) returned 0x35 [0082.120] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf.reimageplus", lpFilePart=0x0) returned 0x41 [0082.120] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0082.121] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\0lhlaj1qm40djvej5.pdf"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5183b090, ftCreationTime.dwHighDateTime=0x1d5e44c, ftLastAccessTime.dwLowDateTime=0xce5918b0, ftLastAccessTime.dwHighDateTime=0x1d5f0b5, ftLastWriteTime.dwLowDateTime=0x541762e4, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x30d0)) returned 1 [0082.121] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0082.121] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\0lhlaj1qm40djvej5.pdf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\0LhlaJ1QM40DJvej5.pdf.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\0lhlaj1qm40djvej5.pdf.reimageplus")) returned 1 [0082.126] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx", lpFilePart=0x0) returned 0x2e [0082.126] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0082.126] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\caau5tggx.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.126] GetFileType (hFile=0x2e8) returned 0x1 [0082.126] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0082.126] GetFileType (hFile=0x2e8) returned 0x1 [0082.126] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x66c3 [0082.126] ReadFile (in: hFile=0x2e8, lpBuffer=0x25e87f4, nNumberOfBytesToRead=0x66c3, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x25e87f4*, lpNumberOfBytesRead=0x73e658*=0x66c3, lpOverlapped=0x0) returned 1 [0082.127] CloseHandle (hObject=0x2e8) returned 1 [0082.143] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0082.143] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0082.143] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0082.143] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0082.143] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx", lpFilePart=0x0) returned 0x2e [0082.144] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0082.144] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\caau5tggx.pptx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.145] GetFileType (hFile=0x2e8) returned 0x1 [0082.145] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0082.145] GetFileType (hFile=0x2e8) returned 0x1 [0082.145] WriteFile (in: hFile=0x2e8, lpBuffer=0x26557f0*, nNumberOfBytesToWrite=0x66d0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x26557f0*, lpNumberOfBytesWritten=0x73e64c*=0x66d0, lpOverlapped=0x0) returned 1 [0082.146] CloseHandle (hObject=0x2e8) returned 1 [0082.147] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx", lpFilePart=0x0) returned 0x2e [0082.147] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx.reimageplus", lpFilePart=0x0) returned 0x3a [0082.147] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0082.147] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\caau5tggx.pptx"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x501a2d60, ftCreationTime.dwHighDateTime=0x1d5ed7f, ftLastAccessTime.dwLowDateTime=0x8c77ff60, ftLastAccessTime.dwHighDateTime=0x1d5ebb5, ftLastWriteTime.dwLowDateTime=0x541c2c18, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x66d0)) returned 1 [0082.148] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0082.148] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\caau5tggx.pptx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\caaU5TgGx.pptx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\caau5tggx.pptx.reimageplus")) returned 1 [0082.148] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt", lpFilePart=0x0) returned 0x2c [0082.148] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0082.148] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\kmcxyp5o.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.148] GetFileType (hFile=0x2e8) returned 0x1 [0082.148] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0082.148] GetFileType (hFile=0x2e8) returned 0x1 [0082.148] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0xe7aa [0082.149] ReadFile (in: hFile=0x2e8, lpBuffer=0x265c38c, nNumberOfBytesToRead=0xe7aa, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x265c38c*, lpNumberOfBytesRead=0x73e658*=0xe7aa, lpOverlapped=0x0) returned 1 [0082.150] CloseHandle (hObject=0x2e8) returned 1 [0082.439] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0082.439] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0082.440] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0082.440] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0082.440] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt", lpFilePart=0x0) returned 0x2c [0082.440] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0082.440] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\kmcxyp5o.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.441] GetFileType (hFile=0x2e8) returned 0x1 [0082.441] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0082.441] GetFileType (hFile=0x2e8) returned 0x1 [0082.441] WriteFile (in: hFile=0x2e8, lpBuffer=0x26d489c*, nNumberOfBytesToWrite=0xe7b0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x26d489c*, lpNumberOfBytesWritten=0x73e64c*=0xe7b0, lpOverlapped=0x0) returned 1 [0082.443] CloseHandle (hObject=0x2e8) returned 1 [0082.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt", lpFilePart=0x0) returned 0x2c [0082.445] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt.reimageplus", lpFilePart=0x0) returned 0x38 [0082.445] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0082.445] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\kmcxyp5o.odt"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf0e7c990, ftCreationTime.dwHighDateTime=0x1d5e1ff, ftLastAccessTime.dwLowDateTime=0x79392080, ftLastAccessTime.dwHighDateTime=0x1d5e1a8, ftLastWriteTime.dwLowDateTime=0x5449768a, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe7b0)) returned 1 [0082.445] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0082.445] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\kmcxyp5o.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\KMCxyp5o.odt.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\kmcxyp5o.odt.reimageplus")) returned 1 [0082.446] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv", lpFilePart=0x0) returned 0x36 [0082.446] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0082.446] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\lr g5689zsm3rbbuvk.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.446] GetFileType (hFile=0x2e8) returned 0x1 [0082.446] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0082.446] GetFileType (hFile=0x2e8) returned 0x1 [0082.446] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x877e [0082.446] ReadFile (in: hFile=0x2e8, lpBuffer=0x26e34fc, nNumberOfBytesToRead=0x877e, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x26e34fc*, lpNumberOfBytesRead=0x73e658*=0x877e, lpOverlapped=0x0) returned 1 [0082.447] CloseHandle (hObject=0x2e8) returned 1 [0082.510] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0082.510] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0082.510] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0082.510] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0082.510] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv", lpFilePart=0x0) returned 0x36 [0082.510] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0082.510] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\lr g5689zsm3rbbuvk.csv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.511] GetFileType (hFile=0x2e8) returned 0x1 [0082.511] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0082.512] GetFileType (hFile=0x2e8) returned 0x1 [0082.512] WriteFile (in: hFile=0x2e8, lpBuffer=0x2563dd0*, nNumberOfBytesToWrite=0x8780, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x2563dd0*, lpNumberOfBytesWritten=0x73e64c*=0x8780, lpOverlapped=0x0) returned 1 [0082.513] CloseHandle (hObject=0x2e8) returned 1 [0082.519] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv", lpFilePart=0x0) returned 0x36 [0082.519] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv.reimageplus", lpFilePart=0x0) returned 0x42 [0082.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0082.519] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\lr g5689zsm3rbbuvk.csv"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x86783270, ftCreationTime.dwHighDateTime=0x1d5ef1a, ftLastAccessTime.dwLowDateTime=0x8ddfa440, ftLastAccessTime.dwHighDateTime=0x1d5f11c, ftLastWriteTime.dwLowDateTime=0x54556dfb, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x8780)) returned 1 [0082.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0082.520] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\lr g5689zsm3rbbuvk.csv"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\Lr g5689ZSM3RBBuvk.csv.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\lr g5689zsm3rbbuvk.csv.reimageplus")) returned 1 [0082.520] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx", lpFilePart=0x0) returned 0x2d [0082.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0082.520] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\q1tpd7rq.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.520] GetFileType (hFile=0x2e8) returned 0x1 [0082.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0082.521] GetFileType (hFile=0x2e8) returned 0x1 [0082.521] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x15f79 [0082.521] ReadFile (in: hFile=0x2e8, lpBuffer=0x35c49e0, nNumberOfBytesToRead=0x15f79, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x35c49e0*, lpNumberOfBytesRead=0x73e658*=0x15f79, lpOverlapped=0x0) returned 1 [0082.524] CloseHandle (hObject=0x2e8) returned 1 [0082.636] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0082.636] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0082.636] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0082.636] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0082.636] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx", lpFilePart=0x0) returned 0x2d [0082.637] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0082.637] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\q1tpd7rq.xlsx"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.638] GetFileType (hFile=0x2e8) returned 0x1 [0082.638] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0082.638] GetFileType (hFile=0x2e8) returned 0x1 [0082.638] WriteFile (in: hFile=0x2e8, lpBuffer=0x3632798*, nNumberOfBytesToWrite=0x15f80, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x3632798*, lpNumberOfBytesWritten=0x73e64c*=0x15f80, lpOverlapped=0x0) returned 1 [0082.640] CloseHandle (hObject=0x2e8) returned 1 [0082.643] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx", lpFilePart=0x0) returned 0x2d [0082.643] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx.reimageplus", lpFilePart=0x0) returned 0x39 [0082.643] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0082.643] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\q1tpd7rq.xlsx"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9694e30, ftCreationTime.dwHighDateTime=0x1d5eb65, ftLastAccessTime.dwLowDateTime=0x7951ab80, ftLastAccessTime.dwHighDateTime=0x1d5ea01, ftLastWriteTime.dwLowDateTime=0x5468739f, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x15f80)) returned 1 [0082.643] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0082.643] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\q1tpd7rq.xlsx"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\q1TPd7rQ.xlsx.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\q1tpd7rq.xlsx.reimageplus")) returned 1 [0082.644] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf", lpFilePart=0x0) returned 0x2a [0082.644] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0082.644] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\xszi4f.rtf"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.644] GetFileType (hFile=0x2e8) returned 0x1 [0082.644] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0082.644] GetFileType (hFile=0x2e8) returned 0x1 [0082.644] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x11cf6 [0082.644] ReadFile (in: hFile=0x2e8, lpBuffer=0x25b9e24, nNumberOfBytesToRead=0x11cf6, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x25b9e24*, lpNumberOfBytesRead=0x73e658*=0x11cf6, lpOverlapped=0x0) returned 1 [0082.645] CloseHandle (hObject=0x2e8) returned 1 [0082.750] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0082.750] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0082.750] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0082.750] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0082.750] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf", lpFilePart=0x0) returned 0x2a [0082.750] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0082.750] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\xszi4f.rtf"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.752] GetFileType (hFile=0x2e8) returned 0x1 [0082.752] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0082.752] GetFileType (hFile=0x2e8) returned 0x1 [0082.752] WriteFile (in: hFile=0x2e8, lpBuffer=0x263c324*, nNumberOfBytesToWrite=0x11d00, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x263c324*, lpNumberOfBytesWritten=0x73e64c*=0x11d00, lpOverlapped=0x0) returned 1 [0082.754] CloseHandle (hObject=0x2e8) returned 1 [0082.756] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf", lpFilePart=0x0) returned 0x2a [0082.756] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf.reimageplus", lpFilePart=0x0) returned 0x36 [0082.756] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0082.756] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\xszi4f.rtf"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaaf55b60, ftCreationTime.dwHighDateTime=0x1d5f103, ftLastAccessTime.dwLowDateTime=0xe7d3a420, ftLastAccessTime.dwHighDateTime=0x1d5e68a, ftLastWriteTime.dwLowDateTime=0x5479240a, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x11d00)) returned 1 [0082.756] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0082.756] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\xszi4f.rtf"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\xszi4F.rtf.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\xszi4f.rtf.reimageplus")) returned 1 [0082.757] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt", lpFilePart=0x0) returned 0x31 [0082.757] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0082.757] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\y-3xv-dtzv84k.odt"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.757] GetFileType (hFile=0x2e8) returned 0x1 [0082.757] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0082.757] GetFileType (hFile=0x2e8) returned 0x1 [0082.757] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x10a68 [0082.757] ReadFile (in: hFile=0x2e8, lpBuffer=0x264e4a8, nNumberOfBytesToRead=0x10a68, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x264e4a8*, lpNumberOfBytesRead=0x73e658*=0x10a68, lpOverlapped=0x0) returned 1 [0082.759] CloseHandle (hObject=0x2e8) returned 1 [0082.829] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0082.829] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0082.829] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0082.830] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0082.830] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt", lpFilePart=0x0) returned 0x31 [0082.830] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0082.830] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\y-3xv-dtzv84k.odt"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.831] GetFileType (hFile=0x2e8) returned 0x1 [0082.831] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0082.831] GetFileType (hFile=0x2e8) returned 0x1 [0082.831] WriteFile (in: hFile=0x2e8, lpBuffer=0x26cd1f4*, nNumberOfBytesToWrite=0x10a70, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x26cd1f4*, lpNumberOfBytesWritten=0x73e64c*=0x10a70, lpOverlapped=0x0) returned 1 [0082.833] CloseHandle (hObject=0x2e8) returned 1 [0082.835] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt", lpFilePart=0x0) returned 0x31 [0082.835] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt.reimageplus", lpFilePart=0x0) returned 0x3d [0082.835] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0082.835] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\y-3xv-dtzv84k.odt"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xba22dae0, ftCreationTime.dwHighDateTime=0x1d5e73f, ftLastAccessTime.dwLowDateTime=0xf6810b20, ftLastAccessTime.dwHighDateTime=0x1d5e0cc, ftLastWriteTime.dwLowDateTime=0x54850f43, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x10a70)) returned 1 [0082.835] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0082.835] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\y-3xv-dtzv84k.odt"), lpNewFileName="C:\\Users\\FD1HVy\\Documents\\z2ctz\\y-3XV-DTzV84k.odt.reimageplus" (normalized: "c:\\users\\fd1hvy\\documents\\z2ctz\\y-3xv-dtzv84k.odt.reimageplus")) returned 1 [0082.836] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0082.836] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads", lpFilePart=0x0) returned 0x19 [0082.836] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x983048 [0082.837] FindNextFileW (in: hFindFile=0x983048, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.837] FindNextFileW (in: hFindFile=0x983048, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0082.837] FindNextFileW (in: hFindFile=0x983048, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0082.837] FindClose (in: hFindFile=0x983048 | out: hFindFile=0x983048) returned 1 [0082.837] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0082.837] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0082.837] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0082.837] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Downloads", lpFilePart=0x0) returned 0x19 [0082.837] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Downloads\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982dc8 [0082.837] FindNextFileW (in: hFindFile=0x982dc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xa2dc870b, ftLastAccessTime.dwHighDateTime=0x1d5d80c, ftLastWriteTime.dwLowDateTime=0xa2dc870b, ftLastWriteTime.dwHighDateTime=0x1d5d80c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.838] FindNextFileW (in: hFindFile=0x982dc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0082.838] FindNextFileW (in: hFindFile=0x982dc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0082.838] FindClose (in: hFindFile=0x982dc8 | out: hFindFile=0x982dc8) returned 1 [0082.838] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0082.838] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0082.838] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0082.838] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures", lpFilePart=0x0) returned 0x18 [0082.838] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7d430e7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7d430e7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982e08 [0082.838] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7d430e7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7d430e7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.839] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7464140, ftCreationTime.dwHighDateTime=0x1d5ec42, ftLastAccessTime.dwLowDateTime=0xd295a300, ftLastAccessTime.dwHighDateTime=0x1d5ee1a, ftLastWriteTime.dwLowDateTime=0xd295a300, ftLastWriteTime.dwHighDateTime=0x1d5ee1a, nFileSizeHigh=0x0, nFileSizeLow=0xa985, dwReserved0=0x0, dwReserved1=0x0, cFileName="1XYlVhZBrqMCwS2ZBNyU.gif", cAlternateFileName="1XYLVH~1.GIF")) returned 1 [0082.839] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85a564f0, ftCreationTime.dwHighDateTime=0x1d5ed60, ftLastAccessTime.dwLowDateTime=0x27dde040, ftLastAccessTime.dwHighDateTime=0x1d5e559, ftLastWriteTime.dwLowDateTime=0x27dde040, ftLastWriteTime.dwHighDateTime=0x1d5e559, nFileSizeHigh=0x0, nFileSizeLow=0xa849, dwReserved0=0x0, dwReserved1=0x0, cFileName="7tcm.jpg", cAlternateFileName="")) returned 1 [0082.839] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0fe4670, ftCreationTime.dwHighDateTime=0x1d5ee56, ftLastAccessTime.dwLowDateTime=0xd89ad410, ftLastAccessTime.dwHighDateTime=0x1d5eaea, ftLastWriteTime.dwLowDateTime=0xd89ad410, ftLastWriteTime.dwHighDateTime=0x1d5eaea, nFileSizeHigh=0x0, nFileSizeLow=0xf89e, dwReserved0=0x0, dwReserved1=0x0, cFileName="8d2xnZ7UH_.gif", cAlternateFileName="8D2XNZ~1.GIF")) returned 1 [0082.839] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0082.839] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0082.839] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa42e910, ftCreationTime.dwHighDateTime=0x1d5eff7, ftLastAccessTime.dwLowDateTime=0xcf441370, ftLastAccessTime.dwHighDateTime=0x1d5e0e7, ftLastWriteTime.dwLowDateTime=0xcf441370, ftLastWriteTime.dwHighDateTime=0x1d5e0e7, nFileSizeHigh=0x0, nFileSizeLow=0xdc25, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pkpi8FMj665.gif", cAlternateFileName="PKPI8F~1.GIF")) returned 1 [0082.839] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0082.840] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb63bd230, ftCreationTime.dwHighDateTime=0x1d5e67a, ftLastAccessTime.dwLowDateTime=0x4cf081f0, ftLastAccessTime.dwHighDateTime=0x1d5e930, ftLastWriteTime.dwLowDateTime=0x4cf081f0, ftLastWriteTime.dwHighDateTime=0x1d5e930, nFileSizeHigh=0x0, nFileSizeLow=0x14d5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SlzTbhsz.png", cAlternateFileName="")) returned 1 [0082.840] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dd83710, ftCreationTime.dwHighDateTime=0x1d5e51d, ftLastAccessTime.dwLowDateTime=0x9aa8d170, ftLastAccessTime.dwHighDateTime=0x1d5e86a, ftLastWriteTime.dwLowDateTime=0x9aa8d170, ftLastWriteTime.dwHighDateTime=0x1d5e86a, nFileSizeHigh=0x0, nFileSizeLow=0x4a7, dwReserved0=0x0, dwReserved1=0x0, cFileName="U6F29.gif", cAlternateFileName="")) returned 1 [0082.840] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1b97d90, ftCreationTime.dwHighDateTime=0x1d5eb8c, ftLastAccessTime.dwLowDateTime=0x95ba23c0, ftLastAccessTime.dwHighDateTime=0x1d5eeab, ftLastWriteTime.dwLowDateTime=0x95ba23c0, ftLastWriteTime.dwHighDateTime=0x1d5eeab, nFileSizeHigh=0x0, nFileSizeLow=0x15145, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ur4dy.png", cAlternateFileName="")) returned 1 [0082.840] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a73020, ftCreationTime.dwHighDateTime=0x1d5e369, ftLastAccessTime.dwLowDateTime=0x70f52cf0, ftLastAccessTime.dwHighDateTime=0x1d5e79f, ftLastWriteTime.dwLowDateTime=0x70f52cf0, ftLastWriteTime.dwHighDateTime=0x1d5e79f, nFileSizeHigh=0x0, nFileSizeLow=0x10323, dwReserved0=0x0, dwReserved1=0x0, cFileName="VPfW-_NrvLHG E4.bmp", cAlternateFileName="VPFW-_~1.BMP")) returned 1 [0082.840] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82fd1ed0, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xb0250a60, ftLastAccessTime.dwHighDateTime=0x1d5ee8b, ftLastWriteTime.dwLowDateTime=0xb0250a60, ftLastWriteTime.dwHighDateTime=0x1d5ee8b, nFileSizeHigh=0x0, nFileSizeLow=0x6d98, dwReserved0=0x0, dwReserved1=0x0, cFileName="WCDNXTDt4TF3fc XSRb7.gif", cAlternateFileName="WCDNXT~1.GIF")) returned 1 [0082.840] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5db8b8a0, ftCreationTime.dwHighDateTime=0x1d5ea83, ftLastAccessTime.dwLowDateTime=0x41e18930, ftLastAccessTime.dwHighDateTime=0x1d5e921, ftLastWriteTime.dwLowDateTime=0x41e18930, ftLastWriteTime.dwHighDateTime=0x1d5e921, nFileSizeHigh=0x0, nFileSizeLow=0x17070, dwReserved0=0x0, dwReserved1=0x0, cFileName="xpaPQfDXGGoc9.png", cAlternateFileName="XPAPQF~1.PNG")) returned 1 [0082.840] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d4c84a0, ftCreationTime.dwHighDateTime=0x1d5e671, ftLastAccessTime.dwLowDateTime=0x9005b650, ftLastAccessTime.dwHighDateTime=0x1d5e80d, ftLastWriteTime.dwLowDateTime=0x9005b650, ftLastWriteTime.dwHighDateTime=0x1d5e80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y 3lIDkOlrc", cAlternateFileName="Y3LIDK~1")) returned 1 [0082.840] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7af1fb70, ftCreationTime.dwHighDateTime=0x1d5e687, ftLastAccessTime.dwLowDateTime=0x2af66420, ftLastAccessTime.dwHighDateTime=0x1d5e778, ftLastWriteTime.dwLowDateTime=0x2af66420, ftLastWriteTime.dwHighDateTime=0x1d5e778, nFileSizeHigh=0x0, nFileSizeLow=0xd6b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="YjytCh_DHd7.png", cAlternateFileName="YJYTCH~1.PNG")) returned 1 [0082.841] FindNextFileW (in: hFindFile=0x982e08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0082.841] FindClose (in: hFindFile=0x982e08 | out: hFindFile=0x982e08) returned 1 [0082.841] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0082.841] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0082.841] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0082.841] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures", lpFilePart=0x0) returned 0x18 [0082.841] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7d430e7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7d430e7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982cc8 [0082.841] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7d430e7, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7d430e7, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0082.841] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd7464140, ftCreationTime.dwHighDateTime=0x1d5ec42, ftLastAccessTime.dwLowDateTime=0xd295a300, ftLastAccessTime.dwHighDateTime=0x1d5ee1a, ftLastWriteTime.dwLowDateTime=0xd295a300, ftLastWriteTime.dwHighDateTime=0x1d5ee1a, nFileSizeHigh=0x0, nFileSizeLow=0xa985, dwReserved0=0x0, dwReserved1=0x0, cFileName="1XYlVhZBrqMCwS2ZBNyU.gif", cAlternateFileName="1XYLVH~1.GIF")) returned 1 [0082.842] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85a564f0, ftCreationTime.dwHighDateTime=0x1d5ed60, ftLastAccessTime.dwLowDateTime=0x27dde040, ftLastAccessTime.dwHighDateTime=0x1d5e559, ftLastWriteTime.dwLowDateTime=0x27dde040, ftLastWriteTime.dwHighDateTime=0x1d5e559, nFileSizeHigh=0x0, nFileSizeLow=0xa849, dwReserved0=0x0, dwReserved1=0x0, cFileName="7tcm.jpg", cAlternateFileName="")) returned 1 [0082.842] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0fe4670, ftCreationTime.dwHighDateTime=0x1d5ee56, ftLastAccessTime.dwLowDateTime=0xd89ad410, ftLastAccessTime.dwHighDateTime=0x1d5eaea, ftLastWriteTime.dwLowDateTime=0xd89ad410, ftLastWriteTime.dwHighDateTime=0x1d5eaea, nFileSizeHigh=0x0, nFileSizeLow=0xf89e, dwReserved0=0x0, dwReserved1=0x0, cFileName="8d2xnZ7UH_.gif", cAlternateFileName="8D2XNZ~1.GIF")) returned 1 [0082.842] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Camera Roll", cAlternateFileName="CAMERA~1")) returned 1 [0082.842] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44053085, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44053085, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0082.842] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaa42e910, ftCreationTime.dwHighDateTime=0x1d5eff7, ftLastAccessTime.dwLowDateTime=0xcf441370, ftLastAccessTime.dwHighDateTime=0x1d5e0e7, ftLastWriteTime.dwLowDateTime=0xcf441370, ftLastWriteTime.dwHighDateTime=0x1d5e0e7, nFileSizeHigh=0x0, nFileSizeLow=0xdc25, dwReserved0=0x0, dwReserved1=0x0, cFileName="Pkpi8FMj665.gif", cAlternateFileName="PKPI8F~1.GIF")) returned 1 [0082.842] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Saved Pictures", cAlternateFileName="SAVEDP~1")) returned 1 [0082.842] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb63bd230, ftCreationTime.dwHighDateTime=0x1d5e67a, ftLastAccessTime.dwLowDateTime=0x4cf081f0, ftLastAccessTime.dwHighDateTime=0x1d5e930, ftLastWriteTime.dwLowDateTime=0x4cf081f0, ftLastWriteTime.dwHighDateTime=0x1d5e930, nFileSizeHigh=0x0, nFileSizeLow=0x14d5b, dwReserved0=0x0, dwReserved1=0x0, cFileName="SlzTbhsz.png", cAlternateFileName="")) returned 1 [0082.843] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3dd83710, ftCreationTime.dwHighDateTime=0x1d5e51d, ftLastAccessTime.dwLowDateTime=0x9aa8d170, ftLastAccessTime.dwHighDateTime=0x1d5e86a, ftLastWriteTime.dwLowDateTime=0x9aa8d170, ftLastWriteTime.dwHighDateTime=0x1d5e86a, nFileSizeHigh=0x0, nFileSizeLow=0x4a7, dwReserved0=0x0, dwReserved1=0x0, cFileName="U6F29.gif", cAlternateFileName="")) returned 1 [0082.843] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1b97d90, ftCreationTime.dwHighDateTime=0x1d5eb8c, ftLastAccessTime.dwLowDateTime=0x95ba23c0, ftLastAccessTime.dwHighDateTime=0x1d5eeab, ftLastWriteTime.dwLowDateTime=0x95ba23c0, ftLastWriteTime.dwHighDateTime=0x1d5eeab, nFileSizeHigh=0x0, nFileSizeLow=0x15145, dwReserved0=0x0, dwReserved1=0x0, cFileName="Ur4dy.png", cAlternateFileName="")) returned 1 [0082.843] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a73020, ftCreationTime.dwHighDateTime=0x1d5e369, ftLastAccessTime.dwLowDateTime=0x70f52cf0, ftLastAccessTime.dwHighDateTime=0x1d5e79f, ftLastWriteTime.dwLowDateTime=0x70f52cf0, ftLastWriteTime.dwHighDateTime=0x1d5e79f, nFileSizeHigh=0x0, nFileSizeLow=0x10323, dwReserved0=0x0, dwReserved1=0x0, cFileName="VPfW-_NrvLHG E4.bmp", cAlternateFileName="VPFW-_~1.BMP")) returned 1 [0082.843] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x82fd1ed0, ftCreationTime.dwHighDateTime=0x1d5e7ae, ftLastAccessTime.dwLowDateTime=0xb0250a60, ftLastAccessTime.dwHighDateTime=0x1d5ee8b, ftLastWriteTime.dwLowDateTime=0xb0250a60, ftLastWriteTime.dwHighDateTime=0x1d5ee8b, nFileSizeHigh=0x0, nFileSizeLow=0x6d98, dwReserved0=0x0, dwReserved1=0x0, cFileName="WCDNXTDt4TF3fc XSRb7.gif", cAlternateFileName="WCDNXT~1.GIF")) returned 1 [0082.843] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5db8b8a0, ftCreationTime.dwHighDateTime=0x1d5ea83, ftLastAccessTime.dwLowDateTime=0x41e18930, ftLastAccessTime.dwHighDateTime=0x1d5e921, ftLastWriteTime.dwLowDateTime=0x41e18930, ftLastWriteTime.dwHighDateTime=0x1d5e921, nFileSizeHigh=0x0, nFileSizeLow=0x17070, dwReserved0=0x0, dwReserved1=0x0, cFileName="xpaPQfDXGGoc9.png", cAlternateFileName="XPAPQF~1.PNG")) returned 1 [0082.843] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d4c84a0, ftCreationTime.dwHighDateTime=0x1d5e671, ftLastAccessTime.dwLowDateTime=0x9005b650, ftLastAccessTime.dwHighDateTime=0x1d5e80d, ftLastWriteTime.dwLowDateTime=0x9005b650, ftLastWriteTime.dwHighDateTime=0x1d5e80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Y 3lIDkOlrc", cAlternateFileName="Y3LIDK~1")) returned 1 [0082.843] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7af1fb70, ftCreationTime.dwHighDateTime=0x1d5e687, ftLastAccessTime.dwLowDateTime=0x2af66420, ftLastAccessTime.dwHighDateTime=0x1d5e778, ftLastWriteTime.dwLowDateTime=0x2af66420, ftLastWriteTime.dwHighDateTime=0x1d5e778, nFileSizeHigh=0x0, nFileSizeLow=0xd6b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="YjytCh_DHd7.png", cAlternateFileName="YJYTCH~1.PNG")) returned 1 [0082.844] FindNextFileW (in: hFindFile=0x982cc8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7af1fb70, ftCreationTime.dwHighDateTime=0x1d5e687, ftLastAccessTime.dwLowDateTime=0x2af66420, ftLastAccessTime.dwHighDateTime=0x1d5e778, ftLastWriteTime.dwLowDateTime=0x2af66420, ftLastWriteTime.dwHighDateTime=0x1d5e778, nFileSizeHigh=0x0, nFileSizeLow=0xd6b1, dwReserved0=0x0, dwReserved1=0x0, cFileName="YjytCh_DHd7.png", cAlternateFileName="YJYTCH~1.PNG")) returned 0 [0082.844] FindClose (in: hFindFile=0x982cc8 | out: hFindFile=0x982cc8) returned 1 [0082.844] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0082.844] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0082.844] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg", lpFilePart=0x0) returned 0x21 [0082.844] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0082.844] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7tcm.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.844] GetFileType (hFile=0x2e8) returned 0x1 [0082.844] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0082.844] GetFileType (hFile=0x2e8) returned 0x1 [0082.844] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xa849 [0082.844] ReadFile (in: hFile=0x2e8, lpBuffer=0x26e1d30, nNumberOfBytesToRead=0xa849, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x26e1d30*, lpNumberOfBytesRead=0x73e6cc*=0xa849, lpOverlapped=0x0) returned 1 [0082.845] CloseHandle (hObject=0x2e8) returned 1 [0082.961] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0082.961] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0082.961] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0082.961] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0082.961] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg", lpFilePart=0x0) returned 0x21 [0082.961] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0082.961] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7tcm.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0082.963] GetFileType (hFile=0x2e8) returned 0x1 [0082.963] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0082.963] GetFileType (hFile=0x2e8) returned 0x1 [0082.963] WriteFile (in: hFile=0x2e8, lpBuffer=0x256a900*, nNumberOfBytesToWrite=0xa850, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x256a900*, lpNumberOfBytesWritten=0x73e6c0*=0xa850, lpOverlapped=0x0) returned 1 [0082.964] CloseHandle (hObject=0x2e8) returned 1 [0083.015] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg", lpFilePart=0x0) returned 0x21 [0083.015] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg.reimageplus", lpFilePart=0x0) returned 0x2d [0083.015] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0083.015] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7tcm.jpg"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x85a564f0, ftCreationTime.dwHighDateTime=0x1d5ed60, ftLastAccessTime.dwLowDateTime=0x27dde040, ftLastAccessTime.dwHighDateTime=0x1d5e559, ftLastWriteTime.dwLowDateTime=0x54a1ac4e, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xa850)) returned 1 [0083.015] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0083.015] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\7tcm.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\7tcm.jpg.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\7tcm.jpg.reimageplus")) returned 1 [0083.016] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png", lpFilePart=0x0) returned 0x25 [0083.016] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0083.016] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png" (normalized: "c:\\users\\fd1hvy\\pictures\\slztbhsz.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.016] GetFileType (hFile=0x2e8) returned 0x1 [0083.016] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0083.017] GetFileType (hFile=0x2e8) returned 0x1 [0083.017] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x14d5b [0083.017] ReadFile (in: hFile=0x2e8, lpBuffer=0x36a26b8, nNumberOfBytesToRead=0x14d5b, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x36a26b8*, lpNumberOfBytesRead=0x73e6cc*=0x14d5b, lpOverlapped=0x0) returned 1 [0083.020] CloseHandle (hObject=0x2e8) returned 1 [0083.044] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0083.044] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0083.044] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0083.044] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0083.044] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png", lpFilePart=0x0) returned 0x25 [0083.044] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0083.044] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png" (normalized: "c:\\users\\fd1hvy\\pictures\\slztbhsz.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.046] GetFileType (hFile=0x2e8) returned 0x1 [0083.046] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0083.046] GetFileType (hFile=0x2e8) returned 0x1 [0083.046] WriteFile (in: hFile=0x2e8, lpBuffer=0x370a9d0*, nNumberOfBytesToWrite=0x14d60, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x370a9d0*, lpNumberOfBytesWritten=0x73e6c0*=0x14d60, lpOverlapped=0x0) returned 1 [0083.048] CloseHandle (hObject=0x2e8) returned 1 [0083.055] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png", lpFilePart=0x0) returned 0x25 [0083.055] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png.reimageplus", lpFilePart=0x0) returned 0x31 [0083.055] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0083.055] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png" (normalized: "c:\\users\\fd1hvy\\pictures\\slztbhsz.png"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb63bd230, ftCreationTime.dwHighDateTime=0x1d5e67a, ftLastAccessTime.dwLowDateTime=0x4cf081f0, ftLastAccessTime.dwHighDateTime=0x1d5e930, ftLastWriteTime.dwLowDateTime=0x54a6710c, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x14d60)) returned 1 [0083.055] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0083.055] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png" (normalized: "c:\\users\\fd1hvy\\pictures\\slztbhsz.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\SlzTbhsz.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\slztbhsz.png.reimageplus")) returned 1 [0083.056] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png", lpFilePart=0x0) returned 0x22 [0083.056] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0083.056] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ur4dy.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.056] GetFileType (hFile=0x2e8) returned 0x1 [0083.056] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0083.056] GetFileType (hFile=0x2e8) returned 0x1 [0083.056] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x15145 [0083.057] ReadFile (in: hFile=0x2e8, lpBuffer=0x371f750, nNumberOfBytesToRead=0x15145, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x371f750*, lpNumberOfBytesRead=0x73e6cc*=0x15145, lpOverlapped=0x0) returned 1 [0083.058] CloseHandle (hObject=0x2e8) returned 1 [0083.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0083.139] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0083.139] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0083.139] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0083.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png", lpFilePart=0x0) returned 0x22 [0083.139] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0083.139] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ur4dy.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.141] GetFileType (hFile=0x2e8) returned 0x1 [0083.141] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0083.141] GetFileType (hFile=0x2e8) returned 0x1 [0083.141] WriteFile (in: hFile=0x2e8, lpBuffer=0x3788e18*, nNumberOfBytesToWrite=0x15150, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x3788e18*, lpNumberOfBytesWritten=0x73e6c0*=0x15150, lpOverlapped=0x0) returned 1 [0083.143] CloseHandle (hObject=0x2e8) returned 1 [0083.146] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png", lpFilePart=0x0) returned 0x22 [0083.146] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png.reimageplus", lpFilePart=0x0) returned 0x2e [0083.146] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0083.146] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ur4dy.png"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb1b97d90, ftCreationTime.dwHighDateTime=0x1d5eb8c, ftLastAccessTime.dwLowDateTime=0x95ba23c0, ftLastAccessTime.dwHighDateTime=0x1d5eeab, ftLastWriteTime.dwLowDateTime=0x54b4bf72, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x15150)) returned 1 [0083.146] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0083.146] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png" (normalized: "c:\\users\\fd1hvy\\pictures\\ur4dy.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Ur4dy.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\ur4dy.png.reimageplus")) returned 1 [0083.147] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp", lpFilePart=0x0) returned 0x2c [0083.147] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0083.147] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\vpfw-_nrvlhg e4.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.147] GetFileType (hFile=0x2e8) returned 0x1 [0083.147] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0083.147] GetFileType (hFile=0x2e8) returned 0x1 [0083.147] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x10323 [0083.147] ReadFile (in: hFile=0x2e8, lpBuffer=0x260fb70, nNumberOfBytesToRead=0x10323, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x260fb70*, lpNumberOfBytesRead=0x73e6cc*=0x10323, lpOverlapped=0x0) returned 1 [0083.148] CloseHandle (hObject=0x2e8) returned 1 [0083.219] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0083.219] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0083.219] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0083.220] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0083.220] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp", lpFilePart=0x0) returned 0x2c [0083.220] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0083.220] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\vpfw-_nrvlhg e4.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.221] GetFileType (hFile=0x2e8) returned 0x1 [0083.221] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0083.221] GetFileType (hFile=0x2e8) returned 0x1 [0083.221] WriteFile (in: hFile=0x2e8, lpBuffer=0x268d300*, nNumberOfBytesToWrite=0x10330, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x268d300*, lpNumberOfBytesWritten=0x73e6c0*=0x10330, lpOverlapped=0x0) returned 1 [0083.223] CloseHandle (hObject=0x2e8) returned 1 [0083.225] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp", lpFilePart=0x0) returned 0x2c [0083.225] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp.reimageplus", lpFilePart=0x0) returned 0x38 [0083.225] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0083.225] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\vpfw-_nrvlhg e4.bmp"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75a73020, ftCreationTime.dwHighDateTime=0x1d5e369, ftLastAccessTime.dwLowDateTime=0x70f52cf0, ftLastAccessTime.dwHighDateTime=0x1d5e79f, ftLastWriteTime.dwLowDateTime=0x54c0ab50, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x10330)) returned 1 [0083.226] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0083.226] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\vpfw-_nrvlhg e4.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\VPfW-_NrvLHG E4.bmp.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\vpfw-_nrvlhg e4.bmp.reimageplus")) returned 1 [0083.226] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png", lpFilePart=0x0) returned 0x2a [0083.226] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0083.226] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png" (normalized: "c:\\users\\fd1hvy\\pictures\\xpapqfdxggoc9.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.226] GetFileType (hFile=0x2e8) returned 0x1 [0083.226] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0083.227] GetFileType (hFile=0x2e8) returned 0x1 [0083.227] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x17070 [0083.227] ReadFile (in: hFile=0x2e8, lpBuffer=0x37be5e8, nNumberOfBytesToRead=0x17070, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x37be5e8*, lpNumberOfBytesRead=0x73e6cc*=0x17070, lpOverlapped=0x0) returned 1 [0083.229] CloseHandle (hObject=0x2e8) returned 1 [0083.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0083.307] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0083.307] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0083.307] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0083.307] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png", lpFilePart=0x0) returned 0x2a [0083.307] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0083.307] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png" (normalized: "c:\\users\\fd1hvy\\pictures\\xpapqfdxggoc9.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.309] GetFileType (hFile=0x2e8) returned 0x1 [0083.309] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0083.309] GetFileType (hFile=0x2e8) returned 0x1 [0083.309] WriteFile (in: hFile=0x2e8, lpBuffer=0x352fb48*, nNumberOfBytesToWrite=0x17080, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x352fb48*, lpNumberOfBytesWritten=0x73e6c0*=0x17080, lpOverlapped=0x0) returned 1 [0083.312] CloseHandle (hObject=0x2e8) returned 1 [0083.314] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png", lpFilePart=0x0) returned 0x2a [0083.314] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png.reimageplus", lpFilePart=0x0) returned 0x36 [0083.314] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0083.314] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png" (normalized: "c:\\users\\fd1hvy\\pictures\\xpapqfdxggoc9.png"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5db8b8a0, ftCreationTime.dwHighDateTime=0x1d5ea83, ftLastAccessTime.dwLowDateTime=0x41e18930, ftLastAccessTime.dwHighDateTime=0x1d5e921, ftLastWriteTime.dwLowDateTime=0x54cef7df, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x17080)) returned 1 [0083.314] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0083.315] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png" (normalized: "c:\\users\\fd1hvy\\pictures\\xpapqfdxggoc9.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\xpaPQfDXGGoc9.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\xpapqfdxggoc9.png.reimageplus")) returned 1 [0083.315] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png", lpFilePart=0x0) returned 0x28 [0083.315] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0083.315] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yjytch_dhd7.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.315] GetFileType (hFile=0x2e8) returned 0x1 [0083.315] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0083.315] GetFileType (hFile=0x2e8) returned 0x1 [0083.316] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xd6b1 [0083.316] ReadFile (in: hFile=0x2e8, lpBuffer=0x2513b40, nNumberOfBytesToRead=0xd6b1, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2513b40*, lpNumberOfBytesRead=0x73e6cc*=0xd6b1, lpOverlapped=0x0) returned 1 [0083.316] CloseHandle (hObject=0x2e8) returned 1 [0083.517] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0083.517] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0083.517] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0083.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0083.518] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png", lpFilePart=0x0) returned 0x28 [0083.518] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0083.518] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yjytch_dhd7.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.519] GetFileType (hFile=0x2e8) returned 0x1 [0083.519] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0083.519] GetFileType (hFile=0x2e8) returned 0x1 [0083.520] WriteFile (in: hFile=0x2e8, lpBuffer=0x2588edc*, nNumberOfBytesToWrite=0xd6c0, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x2588edc*, lpNumberOfBytesWritten=0x73e6c0*=0xd6c0, lpOverlapped=0x0) returned 1 [0083.521] CloseHandle (hObject=0x2e8) returned 1 [0083.523] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png", lpFilePart=0x0) returned 0x28 [0083.523] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png.reimageplus", lpFilePart=0x0) returned 0x34 [0083.523] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0083.523] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yjytch_dhd7.png"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7af1fb70, ftCreationTime.dwHighDateTime=0x1d5e687, ftLastAccessTime.dwLowDateTime=0x2af66420, ftLastAccessTime.dwHighDateTime=0x1d5e778, ftLastWriteTime.dwLowDateTime=0x54edf7cd, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xd6c0)) returned 1 [0083.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0083.524] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png" (normalized: "c:\\users\\fd1hvy\\pictures\\yjytch_dhd7.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\YjytCh_DHd7.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\yjytch_dhd7.png.reimageplus")) returned 1 [0083.524] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0083.524] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", lpFilePart=0x0) returned 0x24 [0083.524] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982e48 [0083.528] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.528] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0083.528] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.658] FindClose (in: hFindFile=0x982e48 | out: hFindFile=0x982e48) returned 1 [0083.664] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0083.664] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0083.664] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0083.664] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Camera Roll", lpFilePart=0x0) returned 0x24 [0083.664] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Camera Roll\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982ec8 [0083.664] FindNextFileW (in: hFindFile=0x982ec8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4543, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.664] FindNextFileW (in: hFindFile=0x982ec8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0083.664] FindNextFileW (in: hFindFile=0x982ec8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51278b1d, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51278b1d, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51278b1d, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0083.665] FindClose (in: hFindFile=0x982ec8 | out: hFindFile=0x982ec8) returned 1 [0083.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0083.665] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0083.665] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0083.665] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", lpFilePart=0x0) returned 0x27 [0083.665] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982988 [0083.666] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.666] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0083.666] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.666] FindClose (in: hFindFile=0x982988 | out: hFindFile=0x982988) returned 1 [0083.666] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0083.666] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0083.666] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0083.666] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures", lpFilePart=0x0) returned 0x27 [0083.666] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Saved Pictures\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x983088 [0083.667] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd45b4e37, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.667] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0083.667] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x51311410, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x51311410, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x51311410, ftLastWriteTime.dwHighDateTime=0x1d32715, nFileSizeHigh=0x0, nFileSizeLow=0xbe, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0083.667] FindClose (in: hFindFile=0x983088 | out: hFindFile=0x983088) returned 1 [0083.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0083.667] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0083.667] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0083.667] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc", lpFilePart=0x0) returned 0x24 [0083.667] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d4c84a0, ftCreationTime.dwHighDateTime=0x1d5e671, ftLastAccessTime.dwLowDateTime=0x9005b650, ftLastAccessTime.dwHighDateTime=0x1d5e80d, ftLastWriteTime.dwLowDateTime=0x9005b650, ftLastWriteTime.dwHighDateTime=0x1d5e80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982f48 [0083.668] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d4c84a0, ftCreationTime.dwHighDateTime=0x1d5e671, ftLastAccessTime.dwLowDateTime=0x9005b650, ftLastAccessTime.dwHighDateTime=0x1d5e80d, ftLastWriteTime.dwLowDateTime=0x9005b650, ftLastWriteTime.dwHighDateTime=0x1d5e80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.668] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c2cb3e0, ftCreationTime.dwHighDateTime=0x1d5ea2e, ftLastAccessTime.dwLowDateTime=0xd52061a0, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0xd52061a0, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0x74f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1reB yRWzmoSfbV.jpg", cAlternateFileName="1REBYR~1.JPG")) returned 1 [0083.668] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cec1e90, ftCreationTime.dwHighDateTime=0x1d5e8a1, ftLastAccessTime.dwLowDateTime=0xac629270, ftLastAccessTime.dwHighDateTime=0x1d5eeff, ftLastWriteTime.dwLowDateTime=0xac629270, ftLastWriteTime.dwHighDateTime=0x1d5eeff, nFileSizeHigh=0x0, nFileSizeLow=0x162d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="3h-yuTvu44f0svyy6wnc.png", cAlternateFileName="3H-YUT~1.PNG")) returned 1 [0083.668] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb99b620, ftCreationTime.dwHighDateTime=0x1d5ec17, ftLastAccessTime.dwLowDateTime=0xd6f5d4f0, ftLastAccessTime.dwHighDateTime=0x1d5ee7f, ftLastWriteTime.dwLowDateTime=0xd6f5d4f0, ftLastWriteTime.dwHighDateTime=0x1d5ee7f, nFileSizeHigh=0x0, nFileSizeLow=0x1eab, dwReserved0=0x0, dwReserved1=0x0, cFileName="8Ia5QiOlaiV.jpg", cAlternateFileName="8IA5QI~1.JPG")) returned 1 [0083.668] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c965310, ftCreationTime.dwHighDateTime=0x1d5ece4, ftLastAccessTime.dwLowDateTime=0x60064e70, ftLastAccessTime.dwHighDateTime=0x1d5ebbd, ftLastWriteTime.dwLowDateTime=0x60064e70, ftLastWriteTime.dwHighDateTime=0x1d5ebbd, nFileSizeHigh=0x0, nFileSizeLow=0x25af, dwReserved0=0x0, dwReserved1=0x0, cFileName="AWbwa.jpg", cAlternateFileName="")) returned 1 [0083.668] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ebac00, ftCreationTime.dwHighDateTime=0x1d5e819, ftLastAccessTime.dwLowDateTime=0xe3aacf80, ftLastAccessTime.dwHighDateTime=0x1d5eaff, ftLastWriteTime.dwLowDateTime=0xe3aacf80, ftLastWriteTime.dwHighDateTime=0x1d5eaff, nFileSizeHigh=0x0, nFileSizeLow=0x10a36, dwReserved0=0x0, dwReserved1=0x0, cFileName="bw_hrUz.png", cAlternateFileName="")) returned 1 [0083.668] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324ce470, ftCreationTime.dwHighDateTime=0x1d5edf8, ftLastAccessTime.dwLowDateTime=0x2b9f5030, ftLastAccessTime.dwHighDateTime=0x1d5e8ea, ftLastWriteTime.dwLowDateTime=0x2b9f5030, ftLastWriteTime.dwHighDateTime=0x1d5e8ea, nFileSizeHigh=0x0, nFileSizeLow=0xcf6d, dwReserved0=0x0, dwReserved1=0x0, cFileName="CRHBR3ViYQlFR_WL.gif", cAlternateFileName="CRHBR3~1.GIF")) returned 1 [0083.668] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4ca7a60, ftCreationTime.dwHighDateTime=0x1d5ee88, ftLastAccessTime.dwLowDateTime=0xa9537d30, ftLastAccessTime.dwHighDateTime=0x1d5eb5b, ftLastWriteTime.dwLowDateTime=0xa9537d30, ftLastWriteTime.dwHighDateTime=0x1d5eb5b, nFileSizeHigh=0x0, nFileSizeLow=0x163a, dwReserved0=0x0, dwReserved1=0x0, cFileName="GayPngK B1HUHQ.png", cAlternateFileName="GAYPNG~1.PNG")) returned 1 [0083.669] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52708e50, ftCreationTime.dwHighDateTime=0x1d5e93e, ftLastAccessTime.dwLowDateTime=0xc1698b00, ftLastAccessTime.dwHighDateTime=0x1d5e951, ftLastWriteTime.dwLowDateTime=0xc1698b00, ftLastWriteTime.dwHighDateTime=0x1d5e951, nFileSizeHigh=0x0, nFileSizeLow=0x12f2f, dwReserved0=0x0, dwReserved1=0x0, cFileName="GVkbNJkKs24Odzk VT.bmp", cAlternateFileName="GVKBNJ~1.BMP")) returned 1 [0083.669] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20b1e8e0, ftCreationTime.dwHighDateTime=0x1d5e55c, ftLastAccessTime.dwLowDateTime=0xbe53ad40, ftLastAccessTime.dwHighDateTime=0x1d5e363, ftLastWriteTime.dwLowDateTime=0xbe53ad40, ftLastWriteTime.dwHighDateTime=0x1d5e363, nFileSizeHigh=0x0, nFileSizeLow=0x17e8f, dwReserved0=0x0, dwReserved1=0x0, cFileName="h1LwYy.png", cAlternateFileName="")) returned 1 [0083.669] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fe30820, ftCreationTime.dwHighDateTime=0x1d5e775, ftLastAccessTime.dwLowDateTime=0xb02d1d70, ftLastAccessTime.dwHighDateTime=0x1d5e316, ftLastWriteTime.dwLowDateTime=0xb02d1d70, ftLastWriteTime.dwHighDateTime=0x1d5e316, nFileSizeHigh=0x0, nFileSizeLow=0x494c, dwReserved0=0x0, dwReserved1=0x0, cFileName="hUqeQT7STFxLn4.png", cAlternateFileName="HUQEQT~1.PNG")) returned 1 [0083.669] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d968bd0, ftCreationTime.dwHighDateTime=0x1d5ed35, ftLastAccessTime.dwLowDateTime=0x991fdb70, ftLastAccessTime.dwHighDateTime=0x1d5e741, ftLastWriteTime.dwLowDateTime=0x991fdb70, ftLastWriteTime.dwHighDateTime=0x1d5e741, nFileSizeHigh=0x0, nFileSizeLow=0xd038, dwReserved0=0x0, dwReserved1=0x0, cFileName="I1TE1gTOnJGee2UZ1Y.gif", cAlternateFileName="I1TE1G~1.GIF")) returned 1 [0083.669] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bcca390, ftCreationTime.dwHighDateTime=0x1d5ee2d, ftLastAccessTime.dwLowDateTime=0x17e24d40, ftLastAccessTime.dwHighDateTime=0x1d5e2e6, ftLastWriteTime.dwLowDateTime=0x17e24d40, ftLastWriteTime.dwHighDateTime=0x1d5e2e6, nFileSizeHigh=0x0, nFileSizeLow=0x14657, dwReserved0=0x0, dwReserved1=0x0, cFileName="iqqBK5 3zGlT.bmp", cAlternateFileName="IQQBK5~1.BMP")) returned 1 [0083.669] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3c29830, ftCreationTime.dwHighDateTime=0x1d5e1e8, ftLastAccessTime.dwLowDateTime=0xa9dd6460, ftLastAccessTime.dwHighDateTime=0x1d5ef92, ftLastWriteTime.dwLowDateTime=0xa9dd6460, ftLastWriteTime.dwHighDateTime=0x1d5ef92, nFileSizeHigh=0x0, nFileSizeLow=0x18ea5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Itkt.jpg", cAlternateFileName="")) returned 1 [0083.669] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f2a2680, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0x4b4a49b0, ftLastAccessTime.dwHighDateTime=0x1d5e0e5, ftLastWriteTime.dwLowDateTime=0x4b4a49b0, ftLastWriteTime.dwHighDateTime=0x1d5e0e5, nFileSizeHigh=0x0, nFileSizeLow=0x13137, dwReserved0=0x0, dwReserved1=0x0, cFileName="kynhqd.gif", cAlternateFileName="")) returned 1 [0083.670] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaaf38f00, ftCreationTime.dwHighDateTime=0x1d5e24f, ftLastAccessTime.dwLowDateTime=0xd4b0b210, ftLastAccessTime.dwHighDateTime=0x1d5e1a9, ftLastWriteTime.dwLowDateTime=0xd4b0b210, ftLastWriteTime.dwHighDateTime=0x1d5e1a9, nFileSizeHigh=0x0, nFileSizeLow=0x87d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="M4SKd8Sw0aV5WX5X1.jpg", cAlternateFileName="M4SKD8~1.JPG")) returned 1 [0083.670] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x382af1f0, ftCreationTime.dwHighDateTime=0x1d5f00c, ftLastAccessTime.dwLowDateTime=0x3bad9940, ftLastAccessTime.dwHighDateTime=0x1d5e76a, ftLastWriteTime.dwLowDateTime=0x3bad9940, ftLastWriteTime.dwHighDateTime=0x1d5e76a, nFileSizeHigh=0x0, nFileSizeLow=0xddc2, dwReserved0=0x0, dwReserved1=0x0, cFileName="MZJzGYbPEH ja.gif", cAlternateFileName="MZJZGY~1.GIF")) returned 1 [0083.670] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66f0ea70, ftCreationTime.dwHighDateTime=0x1d5e540, ftLastAccessTime.dwLowDateTime=0xd5863b70, ftLastAccessTime.dwHighDateTime=0x1d5f058, ftLastWriteTime.dwLowDateTime=0xd5863b70, ftLastWriteTime.dwHighDateTime=0x1d5f058, nFileSizeHigh=0x0, nFileSizeLow=0xc43b, dwReserved0=0x0, dwReserved1=0x0, cFileName="n0FbikD.bmp", cAlternateFileName="")) returned 1 [0083.670] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd397f5a0, ftCreationTime.dwHighDateTime=0x1d5f07c, ftLastAccessTime.dwLowDateTime=0x835d5ca0, ftLastAccessTime.dwHighDateTime=0x1d5e38f, ftLastWriteTime.dwLowDateTime=0x835d5ca0, ftLastWriteTime.dwHighDateTime=0x1d5e38f, nFileSizeHigh=0x0, nFileSizeLow=0x591f, dwReserved0=0x0, dwReserved1=0x0, cFileName="p8NwihVkRYZdZbFpzuy8.gif", cAlternateFileName="P8NWIH~1.GIF")) returned 1 [0083.670] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbfb91b0, ftCreationTime.dwHighDateTime=0x1d5eec2, ftLastAccessTime.dwLowDateTime=0xa20e5b90, ftLastAccessTime.dwHighDateTime=0x1d5e0b5, ftLastWriteTime.dwLowDateTime=0xa20e5b90, ftLastWriteTime.dwHighDateTime=0x1d5e0b5, nFileSizeHigh=0x0, nFileSizeLow=0x11fbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="QuXaGHNto5cRBrkUm9.bmp", cAlternateFileName="QUXAGH~1.BMP")) returned 1 [0083.670] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe43ea840, ftCreationTime.dwHighDateTime=0x1d5e663, ftLastAccessTime.dwLowDateTime=0x73d04340, ftLastAccessTime.dwHighDateTime=0x1d5e8b9, ftLastWriteTime.dwLowDateTime=0x73d04340, ftLastWriteTime.dwHighDateTime=0x1d5e8b9, nFileSizeHigh=0x0, nFileSizeLow=0x1ffe, dwReserved0=0x0, dwReserved1=0x0, cFileName="s32Zlq.gif", cAlternateFileName="")) returned 1 [0083.670] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2affd920, ftCreationTime.dwHighDateTime=0x1d5e38a, ftLastAccessTime.dwLowDateTime=0xa836d0c0, ftLastAccessTime.dwHighDateTime=0x1d5efc8, ftLastWriteTime.dwLowDateTime=0xa836d0c0, ftLastWriteTime.dwHighDateTime=0x1d5efc8, nFileSizeHigh=0x0, nFileSizeLow=0xe801, dwReserved0=0x0, dwReserved1=0x0, cFileName="tYFkk5fUPnp7IHrB3g.png", cAlternateFileName="TYFKK5~1.PNG")) returned 1 [0083.670] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0083.671] FindClose (in: hFindFile=0x982f48 | out: hFindFile=0x982f48) returned 1 [0083.671] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0083.671] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0083.671] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0083.671] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc", lpFilePart=0x0) returned 0x24 [0083.671] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d4c84a0, ftCreationTime.dwHighDateTime=0x1d5e671, ftLastAccessTime.dwLowDateTime=0x9005b650, ftLastAccessTime.dwHighDateTime=0x1d5e80d, ftLastWriteTime.dwLowDateTime=0x9005b650, ftLastWriteTime.dwHighDateTime=0x1d5e80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9829c8 [0083.671] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2d4c84a0, ftCreationTime.dwHighDateTime=0x1d5e671, ftLastAccessTime.dwLowDateTime=0x9005b650, ftLastAccessTime.dwHighDateTime=0x1d5e80d, ftLastWriteTime.dwLowDateTime=0x9005b650, ftLastWriteTime.dwHighDateTime=0x1d5e80d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0083.671] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c2cb3e0, ftCreationTime.dwHighDateTime=0x1d5ea2e, ftLastAccessTime.dwLowDateTime=0xd52061a0, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0xd52061a0, ftLastWriteTime.dwHighDateTime=0x1d5e67c, nFileSizeHigh=0x0, nFileSizeLow=0x74f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="1reB yRWzmoSfbV.jpg", cAlternateFileName="1REBYR~1.JPG")) returned 1 [0083.671] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cec1e90, ftCreationTime.dwHighDateTime=0x1d5e8a1, ftLastAccessTime.dwLowDateTime=0xac629270, ftLastAccessTime.dwHighDateTime=0x1d5eeff, ftLastWriteTime.dwLowDateTime=0xac629270, ftLastWriteTime.dwHighDateTime=0x1d5eeff, nFileSizeHigh=0x0, nFileSizeLow=0x162d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="3h-yuTvu44f0svyy6wnc.png", cAlternateFileName="3H-YUT~1.PNG")) returned 1 [0083.671] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb99b620, ftCreationTime.dwHighDateTime=0x1d5ec17, ftLastAccessTime.dwLowDateTime=0xd6f5d4f0, ftLastAccessTime.dwHighDateTime=0x1d5ee7f, ftLastWriteTime.dwLowDateTime=0xd6f5d4f0, ftLastWriteTime.dwHighDateTime=0x1d5ee7f, nFileSizeHigh=0x0, nFileSizeLow=0x1eab, dwReserved0=0x0, dwReserved1=0x0, cFileName="8Ia5QiOlaiV.jpg", cAlternateFileName="8IA5QI~1.JPG")) returned 1 [0083.672] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c965310, ftCreationTime.dwHighDateTime=0x1d5ece4, ftLastAccessTime.dwLowDateTime=0x60064e70, ftLastAccessTime.dwHighDateTime=0x1d5ebbd, ftLastWriteTime.dwLowDateTime=0x60064e70, ftLastWriteTime.dwHighDateTime=0x1d5ebbd, nFileSizeHigh=0x0, nFileSizeLow=0x25af, dwReserved0=0x0, dwReserved1=0x0, cFileName="AWbwa.jpg", cAlternateFileName="")) returned 1 [0083.672] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ebac00, ftCreationTime.dwHighDateTime=0x1d5e819, ftLastAccessTime.dwLowDateTime=0xe3aacf80, ftLastAccessTime.dwHighDateTime=0x1d5eaff, ftLastWriteTime.dwLowDateTime=0xe3aacf80, ftLastWriteTime.dwHighDateTime=0x1d5eaff, nFileSizeHigh=0x0, nFileSizeLow=0x10a36, dwReserved0=0x0, dwReserved1=0x0, cFileName="bw_hrUz.png", cAlternateFileName="")) returned 1 [0083.672] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x324ce470, ftCreationTime.dwHighDateTime=0x1d5edf8, ftLastAccessTime.dwLowDateTime=0x2b9f5030, ftLastAccessTime.dwHighDateTime=0x1d5e8ea, ftLastWriteTime.dwLowDateTime=0x2b9f5030, ftLastWriteTime.dwHighDateTime=0x1d5e8ea, nFileSizeHigh=0x0, nFileSizeLow=0xcf6d, dwReserved0=0x0, dwReserved1=0x0, cFileName="CRHBR3ViYQlFR_WL.gif", cAlternateFileName="CRHBR3~1.GIF")) returned 1 [0083.672] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4ca7a60, ftCreationTime.dwHighDateTime=0x1d5ee88, ftLastAccessTime.dwLowDateTime=0xa9537d30, ftLastAccessTime.dwHighDateTime=0x1d5eb5b, ftLastWriteTime.dwLowDateTime=0xa9537d30, ftLastWriteTime.dwHighDateTime=0x1d5eb5b, nFileSizeHigh=0x0, nFileSizeLow=0x163a, dwReserved0=0x0, dwReserved1=0x0, cFileName="GayPngK B1HUHQ.png", cAlternateFileName="GAYPNG~1.PNG")) returned 1 [0083.672] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52708e50, ftCreationTime.dwHighDateTime=0x1d5e93e, ftLastAccessTime.dwLowDateTime=0xc1698b00, ftLastAccessTime.dwHighDateTime=0x1d5e951, ftLastWriteTime.dwLowDateTime=0xc1698b00, ftLastWriteTime.dwHighDateTime=0x1d5e951, nFileSizeHigh=0x0, nFileSizeLow=0x12f2f, dwReserved0=0x0, dwReserved1=0x0, cFileName="GVkbNJkKs24Odzk VT.bmp", cAlternateFileName="GVKBNJ~1.BMP")) returned 1 [0083.672] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20b1e8e0, ftCreationTime.dwHighDateTime=0x1d5e55c, ftLastAccessTime.dwLowDateTime=0xbe53ad40, ftLastAccessTime.dwHighDateTime=0x1d5e363, ftLastWriteTime.dwLowDateTime=0xbe53ad40, ftLastWriteTime.dwHighDateTime=0x1d5e363, nFileSizeHigh=0x0, nFileSizeLow=0x17e8f, dwReserved0=0x0, dwReserved1=0x0, cFileName="h1LwYy.png", cAlternateFileName="")) returned 1 [0083.672] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fe30820, ftCreationTime.dwHighDateTime=0x1d5e775, ftLastAccessTime.dwLowDateTime=0xb02d1d70, ftLastAccessTime.dwHighDateTime=0x1d5e316, ftLastWriteTime.dwLowDateTime=0xb02d1d70, ftLastWriteTime.dwHighDateTime=0x1d5e316, nFileSizeHigh=0x0, nFileSizeLow=0x494c, dwReserved0=0x0, dwReserved1=0x0, cFileName="hUqeQT7STFxLn4.png", cAlternateFileName="HUQEQT~1.PNG")) returned 1 [0083.673] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d968bd0, ftCreationTime.dwHighDateTime=0x1d5ed35, ftLastAccessTime.dwLowDateTime=0x991fdb70, ftLastAccessTime.dwHighDateTime=0x1d5e741, ftLastWriteTime.dwLowDateTime=0x991fdb70, ftLastWriteTime.dwHighDateTime=0x1d5e741, nFileSizeHigh=0x0, nFileSizeLow=0xd038, dwReserved0=0x0, dwReserved1=0x0, cFileName="I1TE1gTOnJGee2UZ1Y.gif", cAlternateFileName="I1TE1G~1.GIF")) returned 1 [0083.673] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bcca390, ftCreationTime.dwHighDateTime=0x1d5ee2d, ftLastAccessTime.dwLowDateTime=0x17e24d40, ftLastAccessTime.dwHighDateTime=0x1d5e2e6, ftLastWriteTime.dwLowDateTime=0x17e24d40, ftLastWriteTime.dwHighDateTime=0x1d5e2e6, nFileSizeHigh=0x0, nFileSizeLow=0x14657, dwReserved0=0x0, dwReserved1=0x0, cFileName="iqqBK5 3zGlT.bmp", cAlternateFileName="IQQBK5~1.BMP")) returned 1 [0083.673] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3c29830, ftCreationTime.dwHighDateTime=0x1d5e1e8, ftLastAccessTime.dwLowDateTime=0xa9dd6460, ftLastAccessTime.dwHighDateTime=0x1d5ef92, ftLastWriteTime.dwLowDateTime=0xa9dd6460, ftLastWriteTime.dwHighDateTime=0x1d5ef92, nFileSizeHigh=0x0, nFileSizeLow=0x18ea5, dwReserved0=0x0, dwReserved1=0x0, cFileName="Itkt.jpg", cAlternateFileName="")) returned 1 [0083.673] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5f2a2680, ftCreationTime.dwHighDateTime=0x1d5e37e, ftLastAccessTime.dwLowDateTime=0x4b4a49b0, ftLastAccessTime.dwHighDateTime=0x1d5e0e5, ftLastWriteTime.dwLowDateTime=0x4b4a49b0, ftLastWriteTime.dwHighDateTime=0x1d5e0e5, nFileSizeHigh=0x0, nFileSizeLow=0x13137, dwReserved0=0x0, dwReserved1=0x0, cFileName="kynhqd.gif", cAlternateFileName="")) returned 1 [0083.673] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaaf38f00, ftCreationTime.dwHighDateTime=0x1d5e24f, ftLastAccessTime.dwLowDateTime=0xd4b0b210, ftLastAccessTime.dwHighDateTime=0x1d5e1a9, ftLastWriteTime.dwLowDateTime=0xd4b0b210, ftLastWriteTime.dwHighDateTime=0x1d5e1a9, nFileSizeHigh=0x0, nFileSizeLow=0x87d2, dwReserved0=0x0, dwReserved1=0x0, cFileName="M4SKd8Sw0aV5WX5X1.jpg", cAlternateFileName="M4SKD8~1.JPG")) returned 1 [0083.674] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x382af1f0, ftCreationTime.dwHighDateTime=0x1d5f00c, ftLastAccessTime.dwLowDateTime=0x3bad9940, ftLastAccessTime.dwHighDateTime=0x1d5e76a, ftLastWriteTime.dwLowDateTime=0x3bad9940, ftLastWriteTime.dwHighDateTime=0x1d5e76a, nFileSizeHigh=0x0, nFileSizeLow=0xddc2, dwReserved0=0x0, dwReserved1=0x0, cFileName="MZJzGYbPEH ja.gif", cAlternateFileName="MZJZGY~1.GIF")) returned 1 [0083.674] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66f0ea70, ftCreationTime.dwHighDateTime=0x1d5e540, ftLastAccessTime.dwLowDateTime=0xd5863b70, ftLastAccessTime.dwHighDateTime=0x1d5f058, ftLastWriteTime.dwLowDateTime=0xd5863b70, ftLastWriteTime.dwHighDateTime=0x1d5f058, nFileSizeHigh=0x0, nFileSizeLow=0xc43b, dwReserved0=0x0, dwReserved1=0x0, cFileName="n0FbikD.bmp", cAlternateFileName="")) returned 1 [0083.674] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd397f5a0, ftCreationTime.dwHighDateTime=0x1d5f07c, ftLastAccessTime.dwLowDateTime=0x835d5ca0, ftLastAccessTime.dwHighDateTime=0x1d5e38f, ftLastWriteTime.dwLowDateTime=0x835d5ca0, ftLastWriteTime.dwHighDateTime=0x1d5e38f, nFileSizeHigh=0x0, nFileSizeLow=0x591f, dwReserved0=0x0, dwReserved1=0x0, cFileName="p8NwihVkRYZdZbFpzuy8.gif", cAlternateFileName="P8NWIH~1.GIF")) returned 1 [0083.674] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbfb91b0, ftCreationTime.dwHighDateTime=0x1d5eec2, ftLastAccessTime.dwLowDateTime=0xa20e5b90, ftLastAccessTime.dwHighDateTime=0x1d5e0b5, ftLastWriteTime.dwLowDateTime=0xa20e5b90, ftLastWriteTime.dwHighDateTime=0x1d5e0b5, nFileSizeHigh=0x0, nFileSizeLow=0x11fbf, dwReserved0=0x0, dwReserved1=0x0, cFileName="QuXaGHNto5cRBrkUm9.bmp", cAlternateFileName="QUXAGH~1.BMP")) returned 1 [0083.674] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe43ea840, ftCreationTime.dwHighDateTime=0x1d5e663, ftLastAccessTime.dwLowDateTime=0x73d04340, ftLastAccessTime.dwHighDateTime=0x1d5e8b9, ftLastWriteTime.dwLowDateTime=0x73d04340, ftLastWriteTime.dwHighDateTime=0x1d5e8b9, nFileSizeHigh=0x0, nFileSizeLow=0x1ffe, dwReserved0=0x0, dwReserved1=0x0, cFileName="s32Zlq.gif", cAlternateFileName="")) returned 1 [0083.674] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2affd920, ftCreationTime.dwHighDateTime=0x1d5e38a, ftLastAccessTime.dwLowDateTime=0xa836d0c0, ftLastAccessTime.dwHighDateTime=0x1d5efc8, ftLastWriteTime.dwLowDateTime=0xa836d0c0, ftLastWriteTime.dwHighDateTime=0x1d5efc8, nFileSizeHigh=0x0, nFileSizeLow=0xe801, dwReserved0=0x0, dwReserved1=0x0, cFileName="tYFkk5fUPnp7IHrB3g.png", cAlternateFileName="TYFKK5~1.PNG")) returned 1 [0083.675] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2affd920, ftCreationTime.dwHighDateTime=0x1d5e38a, ftLastAccessTime.dwLowDateTime=0xa836d0c0, ftLastAccessTime.dwHighDateTime=0x1d5efc8, ftLastWriteTime.dwLowDateTime=0xa836d0c0, ftLastWriteTime.dwHighDateTime=0x1d5efc8, nFileSizeHigh=0x0, nFileSizeLow=0xe801, dwReserved0=0x0, dwReserved1=0x0, cFileName="tYFkk5fUPnp7IHrB3g.png", cAlternateFileName="TYFKK5~1.PNG")) returned 0 [0083.675] FindClose (in: hFindFile=0x9829c8 | out: hFindFile=0x9829c8) returned 1 [0083.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0083.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0083.675] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg", lpFilePart=0x0) returned 0x38 [0083.675] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0083.675] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\1reb yrwzmosfbv.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.675] GetFileType (hFile=0x2e8) returned 0x1 [0083.675] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0083.675] GetFileType (hFile=0x2e8) returned 0x1 [0083.675] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x74f0 [0083.675] ReadFile (in: hFile=0x2e8, lpBuffer=0x259d394, nNumberOfBytesToRead=0x74f0, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x259d394*, lpNumberOfBytesRead=0x73e658*=0x74f0, lpOverlapped=0x0) returned 1 [0083.676] CloseHandle (hObject=0x2e8) returned 1 [0083.694] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0083.694] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0083.694] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0083.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0083.694] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg", lpFilePart=0x0) returned 0x38 [0083.694] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0083.694] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\1reb yrwzmosfbv.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.695] GetFileType (hFile=0x2e8) returned 0x1 [0083.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0083.695] GetFileType (hFile=0x2e8) returned 0x1 [0083.695] WriteFile (in: hFile=0x2e8, lpBuffer=0x260ea7c*, nNumberOfBytesToWrite=0x7500, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x260ea7c*, lpNumberOfBytesWritten=0x73e64c*=0x7500, lpOverlapped=0x0) returned 1 [0083.697] CloseHandle (hObject=0x2e8) returned 1 [0083.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg", lpFilePart=0x0) returned 0x38 [0083.698] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg.reimageplus", lpFilePart=0x0) returned 0x44 [0083.698] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0083.698] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\1reb yrwzmosfbv.jpg"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2c2cb3e0, ftCreationTime.dwHighDateTime=0x1d5ea2e, ftLastAccessTime.dwLowDateTime=0xd52061a0, ftLastAccessTime.dwHighDateTime=0x1d5e67c, ftLastWriteTime.dwLowDateTime=0x550836eb, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x7500)) returned 1 [0083.698] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0083.698] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\1reb yrwzmosfbv.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\1reB yRWzmoSfbV.jpg.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\1reb yrwzmosfbv.jpg.reimageplus")) returned 1 [0083.699] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png", lpFilePart=0x0) returned 0x3d [0083.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0083.699] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\3h-yutvu44f0svyy6wnc.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.699] GetFileType (hFile=0x2e8) returned 0x1 [0083.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0083.699] GetFileType (hFile=0x2e8) returned 0x1 [0083.699] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x162d3 [0083.699] ReadFile (in: hFile=0x2e8, lpBuffer=0x37d5678, nNumberOfBytesToRead=0x162d3, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x37d5678*, lpNumberOfBytesRead=0x73e658*=0x162d3, lpOverlapped=0x0) returned 1 [0083.793] CloseHandle (hObject=0x2e8) returned 1 [0083.814] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0083.814] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0083.815] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0083.815] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0083.815] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png", lpFilePart=0x0) returned 0x3d [0083.815] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0083.815] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\3h-yutvu44f0svyy6wnc.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.816] GetFileType (hFile=0x2e8) returned 0x1 [0083.816] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0083.817] GetFileType (hFile=0x2e8) returned 0x1 [0083.817] WriteFile (in: hFile=0x2e8, lpBuffer=0x35ba508*, nNumberOfBytesToWrite=0x162e0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x35ba508*, lpNumberOfBytesWritten=0x73e64c*=0x162e0, lpOverlapped=0x0) returned 1 [0083.819] CloseHandle (hObject=0x2e8) returned 1 [0083.822] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png", lpFilePart=0x0) returned 0x3d [0083.822] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png.reimageplus", lpFilePart=0x0) returned 0x49 [0083.822] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0083.822] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\3h-yutvu44f0svyy6wnc.png"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6cec1e90, ftCreationTime.dwHighDateTime=0x1d5e8a1, ftLastAccessTime.dwLowDateTime=0xac629270, ftLastAccessTime.dwHighDateTime=0x1d5eeff, ftLastWriteTime.dwLowDateTime=0x551b45e6, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x162e0)) returned 1 [0083.822] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0083.822] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\3h-yutvu44f0svyy6wnc.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\3h-yuTvu44f0svyy6wnc.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\3h-yutvu44f0svyy6wnc.png.reimageplus")) returned 1 [0083.823] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg", lpFilePart=0x0) returned 0x34 [0083.823] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0083.823] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\8ia5qiolaiv.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.823] GetFileType (hFile=0x2e8) returned 0x1 [0083.823] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0083.823] GetFileType (hFile=0x2e8) returned 0x1 [0083.823] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x1eab [0083.823] ReadFile (in: hFile=0x2e8, lpBuffer=0x26637d8, nNumberOfBytesToRead=0x1eab, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x26637d8*, lpNumberOfBytesRead=0x73e658*=0x1eab, lpOverlapped=0x0) returned 1 [0083.824] CloseHandle (hObject=0x2e8) returned 1 [0083.934] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0083.935] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0083.935] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0083.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0083.936] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg", lpFilePart=0x0) returned 0x34 [0083.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0083.936] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\8ia5qiolaiv.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.937] GetFileType (hFile=0x2e8) returned 0x1 [0083.937] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0083.937] GetFileType (hFile=0x2e8) returned 0x1 [0083.937] WriteFile (in: hFile=0x2e8, lpBuffer=0x26b9f34*, nNumberOfBytesToWrite=0x1eb0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x26b9f34*, lpNumberOfBytesWritten=0x73e64c*=0x1eb0, lpOverlapped=0x0) returned 1 [0083.938] CloseHandle (hObject=0x2e8) returned 1 [0083.939] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg", lpFilePart=0x0) returned 0x34 [0083.939] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg.reimageplus", lpFilePart=0x0) returned 0x40 [0083.939] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0083.939] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\8ia5qiolaiv.jpg"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb99b620, ftCreationTime.dwHighDateTime=0x1d5ec17, ftLastAccessTime.dwLowDateTime=0xd6f5d4f0, ftLastAccessTime.dwHighDateTime=0x1d5ee7f, ftLastWriteTime.dwLowDateTime=0x552e57bf, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1eb0)) returned 1 [0083.939] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0083.939] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\8ia5qiolaiv.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\8Ia5QiOlaiV.jpg.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\8ia5qiolaiv.jpg.reimageplus")) returned 1 [0083.940] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg", lpFilePart=0x0) returned 0x2e [0083.940] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0083.940] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\awbwa.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0083.940] GetFileType (hFile=0x2e8) returned 0x1 [0083.940] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0083.940] GetFileType (hFile=0x2e8) returned 0x1 [0083.940] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x25af [0083.940] ReadFile (in: hFile=0x2e8, lpBuffer=0x26bc2ac, nNumberOfBytesToRead=0x25af, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x26bc2ac*, lpNumberOfBytesRead=0x73e658*=0x25af, lpOverlapped=0x0) returned 1 [0083.941] CloseHandle (hObject=0x2e8) returned 1 [0084.295] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0084.296] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0084.296] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0084.296] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0084.296] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg", lpFilePart=0x0) returned 0x2e [0084.296] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0084.296] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\awbwa.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.297] GetFileType (hFile=0x2e8) returned 0x1 [0084.297] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0084.297] GetFileType (hFile=0x2e8) returned 0x1 [0084.297] WriteFile (in: hFile=0x2e8, lpBuffer=0x251bd38*, nNumberOfBytesToWrite=0x25b0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x251bd38*, lpNumberOfBytesWritten=0x73e64c*=0x25b0, lpOverlapped=0x0) returned 1 [0084.298] CloseHandle (hObject=0x2e8) returned 1 [0084.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg", lpFilePart=0x0) returned 0x2e [0084.299] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg.reimageplus", lpFilePart=0x0) returned 0x3a [0084.299] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0084.299] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\awbwa.jpg"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1c965310, ftCreationTime.dwHighDateTime=0x1d5ece4, ftLastAccessTime.dwLowDateTime=0x60064e70, ftLastAccessTime.dwHighDateTime=0x1d5ebbd, ftLastWriteTime.dwLowDateTime=0x55652ce4, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x25b0)) returned 1 [0084.299] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0084.299] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\awbwa.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\AWbwa.jpg.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\awbwa.jpg.reimageplus")) returned 1 [0084.300] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png", lpFilePart=0x0) returned 0x30 [0084.300] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0084.300] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\bw_hruz.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.300] GetFileType (hFile=0x2e8) returned 0x1 [0084.300] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0084.300] GetFileType (hFile=0x2e8) returned 0x1 [0084.300] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x10a36 [0084.300] ReadFile (in: hFile=0x2e8, lpBuffer=0x251e77c, nNumberOfBytesToRead=0x10a36, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x251e77c*, lpNumberOfBytesRead=0x73e658*=0x10a36, lpOverlapped=0x0) returned 1 [0084.302] CloseHandle (hObject=0x2e8) returned 1 [0084.686] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0084.686] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0084.686] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0084.686] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0084.686] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png", lpFilePart=0x0) returned 0x30 [0084.687] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0084.687] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\bw_hruz.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.688] GetFileType (hFile=0x2e8) returned 0x1 [0084.688] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0084.688] GetFileType (hFile=0x2e8) returned 0x1 [0084.688] WriteFile (in: hFile=0x2e8, lpBuffer=0x259d598*, nNumberOfBytesToWrite=0x10a40, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x259d598*, lpNumberOfBytesWritten=0x73e64c*=0x10a40, lpOverlapped=0x0) returned 1 [0084.690] CloseHandle (hObject=0x2e8) returned 1 [0084.694] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png", lpFilePart=0x0) returned 0x30 [0084.694] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png.reimageplus", lpFilePart=0x0) returned 0x3c [0084.694] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0084.694] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\bw_hruz.png"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20ebac00, ftCreationTime.dwHighDateTime=0x1d5e819, ftLastAccessTime.dwLowDateTime=0xe3aacf80, ftLastAccessTime.dwHighDateTime=0x1d5eaff, ftLastWriteTime.dwLowDateTime=0x55a0c7e9, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x10a40)) returned 1 [0084.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0084.694] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\bw_hruz.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\bw_hrUz.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\bw_hruz.png.reimageplus")) returned 1 [0084.695] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png", lpFilePart=0x0) returned 0x37 [0084.695] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0084.695] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gaypngk b1huhq.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.695] GetFileType (hFile=0x2e8) returned 0x1 [0084.695] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0084.695] GetFileType (hFile=0x2e8) returned 0x1 [0084.695] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x163a [0084.695] ReadFile (in: hFile=0x2e8, lpBuffer=0x25ae4b4, nNumberOfBytesToRead=0x163a, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x25ae4b4*, lpNumberOfBytesRead=0x73e658*=0x163a, lpOverlapped=0x0) returned 1 [0084.696] CloseHandle (hObject=0x2e8) returned 1 [0084.714] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0084.714] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0084.714] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0084.715] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0084.715] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png", lpFilePart=0x0) returned 0x37 [0084.715] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0084.715] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gaypngk b1huhq.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.716] GetFileType (hFile=0x2e8) returned 0x1 [0084.716] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0084.716] GetFileType (hFile=0x2e8) returned 0x1 [0084.716] WriteFile (in: hFile=0x2e8, lpBuffer=0x26021e0*, nNumberOfBytesToWrite=0x1640, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x26021e0*, lpNumberOfBytesWritten=0x73e64c*=0x1640, lpOverlapped=0x0) returned 1 [0084.840] CloseHandle (hObject=0x2e8) returned 1 [0084.842] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png", lpFilePart=0x0) returned 0x37 [0084.842] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png.reimageplus", lpFilePart=0x0) returned 0x43 [0084.842] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0084.842] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gaypngk b1huhq.png"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4ca7a60, ftCreationTime.dwHighDateTime=0x1d5ee88, ftLastAccessTime.dwLowDateTime=0xa9537d30, ftLastAccessTime.dwHighDateTime=0x1d5eb5b, ftLastWriteTime.dwLowDateTime=0x55b8a397, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x1640)) returned 1 [0084.842] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0084.842] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gaypngk b1huhq.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GayPngK B1HUHQ.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gaypngk b1huhq.png.reimageplus")) returned 1 [0084.843] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp", lpFilePart=0x0) returned 0x3b [0084.843] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0084.843] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gvkbnjkks24odzk vt.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.843] GetFileType (hFile=0x2e8) returned 0x1 [0084.843] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0084.843] GetFileType (hFile=0x2e8) returned 0x1 [0084.843] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x12f2f [0084.843] ReadFile (in: hFile=0x2e8, lpBuffer=0x2603d34, nNumberOfBytesToRead=0x12f2f, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2603d34*, lpNumberOfBytesRead=0x73e658*=0x12f2f, lpOverlapped=0x0) returned 1 [0084.844] CloseHandle (hObject=0x2e8) returned 1 [0084.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0084.862] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0084.862] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0084.862] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0084.862] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp", lpFilePart=0x0) returned 0x3b [0084.862] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0084.862] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gvkbnjkks24odzk vt.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.864] GetFileType (hFile=0x2e8) returned 0x1 [0084.864] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0084.864] GetFileType (hFile=0x2e8) returned 0x1 [0084.864] WriteFile (in: hFile=0x2e8, lpBuffer=0x26898c4*, nNumberOfBytesToWrite=0x12f30, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x26898c4*, lpNumberOfBytesWritten=0x73e64c*=0x12f30, lpOverlapped=0x0) returned 1 [0084.866] CloseHandle (hObject=0x2e8) returned 1 [0084.869] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp", lpFilePart=0x0) returned 0x3b [0084.869] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp.reimageplus", lpFilePart=0x0) returned 0x47 [0084.869] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0084.869] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gvkbnjkks24odzk vt.bmp"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x52708e50, ftCreationTime.dwHighDateTime=0x1d5e93e, ftLastAccessTime.dwLowDateTime=0xc1698b00, ftLastAccessTime.dwHighDateTime=0x1d5e951, ftLastWriteTime.dwLowDateTime=0x55bb0153, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x12f30)) returned 1 [0084.869] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0084.869] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gvkbnjkks24odzk vt.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\GVkbNJkKs24Odzk VT.bmp.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\gvkbnjkks24odzk vt.bmp.reimageplus")) returned 1 [0084.870] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png", lpFilePart=0x0) returned 0x2f [0084.870] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0084.870] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\h1lwyy.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.870] GetFileType (hFile=0x2e8) returned 0x1 [0084.870] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0084.870] GetFileType (hFile=0x2e8) returned 0x1 [0084.870] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x17e8f [0084.871] ReadFile (in: hFile=0x2e8, lpBuffer=0x3617ae8, nNumberOfBytesToRead=0x17e8f, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x3617ae8*, lpNumberOfBytesRead=0x73e658*=0x17e8f, lpOverlapped=0x0) returned 1 [0084.872] CloseHandle (hObject=0x2e8) returned 1 [0084.986] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0084.986] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0084.986] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0084.986] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0084.986] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png", lpFilePart=0x0) returned 0x2f [0084.986] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0084.986] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\h1lwyy.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.988] GetFileType (hFile=0x2e8) returned 0x1 [0084.988] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0084.988] GetFileType (hFile=0x2e8) returned 0x1 [0084.989] WriteFile (in: hFile=0x2e8, lpBuffer=0x368f3f8*, nNumberOfBytesToWrite=0x17e90, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x368f3f8*, lpNumberOfBytesWritten=0x73e64c*=0x17e90, lpOverlapped=0x0) returned 1 [0084.991] CloseHandle (hObject=0x2e8) returned 1 [0084.994] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png", lpFilePart=0x0) returned 0x2f [0084.994] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png.reimageplus", lpFilePart=0x0) returned 0x3b [0084.994] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0084.994] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\h1lwyy.png"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x20b1e8e0, ftCreationTime.dwHighDateTime=0x1d5e55c, ftLastAccessTime.dwLowDateTime=0xbe53ad40, ftLastAccessTime.dwHighDateTime=0x1d5e363, ftLastWriteTime.dwLowDateTime=0x55ce1365, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x17e90)) returned 1 [0084.994] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0084.995] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\h1lwyy.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\h1LwYy.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\h1lwyy.png.reimageplus")) returned 1 [0084.995] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png", lpFilePart=0x0) returned 0x37 [0084.995] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0084.995] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\huqeqt7stfxln4.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0084.995] GetFileType (hFile=0x2e8) returned 0x1 [0084.995] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0084.995] GetFileType (hFile=0x2e8) returned 0x1 [0084.995] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x494c [0084.996] ReadFile (in: hFile=0x2e8, lpBuffer=0x26e9fa4, nNumberOfBytesToRead=0x494c, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x26e9fa4*, lpNumberOfBytesRead=0x73e658*=0x494c, lpOverlapped=0x0) returned 1 [0084.997] CloseHandle (hObject=0x2e8) returned 1 [0085.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.149] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.149] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.149] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.149] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png", lpFilePart=0x0) returned 0x37 [0085.149] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0085.149] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\huqeqt7stfxln4.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.150] GetFileType (hFile=0x2e8) returned 0x1 [0085.150] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0085.150] GetFileType (hFile=0x2e8) returned 0x1 [0085.151] WriteFile (in: hFile=0x2e8, lpBuffer=0x2552b68*, nNumberOfBytesToWrite=0x4950, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x2552b68*, lpNumberOfBytesWritten=0x73e64c*=0x4950, lpOverlapped=0x0) returned 1 [0085.152] CloseHandle (hObject=0x2e8) returned 1 [0085.153] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png", lpFilePart=0x0) returned 0x37 [0085.153] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png.reimageplus", lpFilePart=0x0) returned 0x43 [0085.153] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0085.153] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\huqeqt7stfxln4.png"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1fe30820, ftCreationTime.dwHighDateTime=0x1d5e775, ftLastAccessTime.dwLowDateTime=0xb02d1d70, ftLastAccessTime.dwHighDateTime=0x1d5e316, ftLastWriteTime.dwLowDateTime=0x55e5eac2, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x4950)) returned 1 [0085.153] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0085.153] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\huqeqt7stfxln4.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\hUqeQT7STFxLn4.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\huqeqt7stfxln4.png.reimageplus")) returned 1 [0085.154] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp", lpFilePart=0x0) returned 0x35 [0085.154] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0085.154] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\iqqbk5 3zglt.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.154] GetFileType (hFile=0x2e8) returned 0x1 [0085.154] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0085.154] GetFileType (hFile=0x2e8) returned 0x1 [0085.154] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x14657 [0085.155] ReadFile (in: hFile=0x2e8, lpBuffer=0x25579cc, nNumberOfBytesToRead=0x14657, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x25579cc*, lpNumberOfBytesRead=0x73e658*=0x14657, lpOverlapped=0x0) returned 1 [0085.156] CloseHandle (hObject=0x2e8) returned 1 [0085.173] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.173] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.174] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.174] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.174] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp", lpFilePart=0x0) returned 0x35 [0085.174] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0085.174] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\iqqbk5 3zglt.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.176] GetFileType (hFile=0x2e8) returned 0x1 [0085.176] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0085.176] GetFileType (hFile=0x2e8) returned 0x1 [0085.176] WriteFile (in: hFile=0x2e8, lpBuffer=0x25e1c48*, nNumberOfBytesToWrite=0x14660, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x25e1c48*, lpNumberOfBytesWritten=0x73e64c*=0x14660, lpOverlapped=0x0) returned 1 [0085.179] CloseHandle (hObject=0x2e8) returned 1 [0085.182] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp", lpFilePart=0x0) returned 0x35 [0085.182] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp.reimageplus", lpFilePart=0x0) returned 0x41 [0085.182] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0085.182] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\iqqbk5 3zglt.bmp"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6bcca390, ftCreationTime.dwHighDateTime=0x1d5ee2d, ftLastAccessTime.dwLowDateTime=0x17e24d40, ftLastAccessTime.dwHighDateTime=0x1d5e2e6, ftLastWriteTime.dwLowDateTime=0x55eab0ed, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x14660)) returned 1 [0085.182] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0085.182] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\iqqbk5 3zglt.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\iqqBK5 3zGlT.bmp.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\iqqbk5 3zglt.bmp.reimageplus")) returned 1 [0085.183] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg", lpFilePart=0x0) returned 0x2d [0085.183] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0085.183] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\itkt.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.184] GetFileType (hFile=0x2e8) returned 0x1 [0085.184] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0085.184] GetFileType (hFile=0x2e8) returned 0x1 [0085.184] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x18ea5 [0085.184] ReadFile (in: hFile=0x2e8, lpBuffer=0x36cff68, nNumberOfBytesToRead=0x18ea5, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x36cff68*, lpNumberOfBytesRead=0x73e658*=0x18ea5, lpOverlapped=0x0) returned 1 [0085.251] CloseHandle (hObject=0x2e8) returned 1 [0085.278] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.278] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.278] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.278] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.278] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg", lpFilePart=0x0) returned 0x2d [0085.278] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0085.278] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\itkt.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.280] GetFileType (hFile=0x2e8) returned 0x1 [0085.280] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0085.280] GetFileType (hFile=0x2e8) returned 0x1 [0085.280] WriteFile (in: hFile=0x2e8, lpBuffer=0x374c910*, nNumberOfBytesToWrite=0x18eb0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x374c910*, lpNumberOfBytesWritten=0x73e64c*=0x18eb0, lpOverlapped=0x0) returned 1 [0085.283] CloseHandle (hObject=0x2e8) returned 1 [0085.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg", lpFilePart=0x0) returned 0x2d [0085.286] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg.reimageplus", lpFilePart=0x0) returned 0x39 [0085.286] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0085.286] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\itkt.jpg"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc3c29830, ftCreationTime.dwHighDateTime=0x1d5e1e8, ftLastAccessTime.dwLowDateTime=0xa9dd6460, ftLastAccessTime.dwHighDateTime=0x1d5ef92, ftLastWriteTime.dwLowDateTime=0x55fb60fc, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x18eb0)) returned 1 [0085.286] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0085.286] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\itkt.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\Itkt.jpg.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\itkt.jpg.reimageplus")) returned 1 [0085.287] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg", lpFilePart=0x0) returned 0x3a [0085.287] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0085.287] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\m4skd8sw0av5wx5x1.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.287] GetFileType (hFile=0x2e8) returned 0x1 [0085.287] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0085.287] GetFileType (hFile=0x2e8) returned 0x1 [0085.287] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x87d2 [0085.287] ReadFile (in: hFile=0x2e8, lpBuffer=0x2643a2c, nNumberOfBytesToRead=0x87d2, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2643a2c*, lpNumberOfBytesRead=0x73e658*=0x87d2, lpOverlapped=0x0) returned 1 [0085.288] CloseHandle (hObject=0x2e8) returned 1 [0085.347] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.347] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.347] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.348] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.348] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg", lpFilePart=0x0) returned 0x3a [0085.348] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0085.348] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\m4skd8sw0av5wx5x1.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.349] GetFileType (hFile=0x2e8) returned 0x1 [0085.349] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0085.349] GetFileType (hFile=0x2e8) returned 0x1 [0085.349] WriteFile (in: hFile=0x2e8, lpBuffer=0x26baf78*, nNumberOfBytesToWrite=0x87e0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x26baf78*, lpNumberOfBytesWritten=0x73e64c*=0x87e0, lpOverlapped=0x0) returned 1 [0085.351] CloseHandle (hObject=0x2e8) returned 1 [0085.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg", lpFilePart=0x0) returned 0x3a [0085.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg.reimageplus", lpFilePart=0x0) returned 0x46 [0085.352] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0085.352] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\m4skd8sw0av5wx5x1.jpg"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaaf38f00, ftCreationTime.dwHighDateTime=0x1d5e24f, ftLastAccessTime.dwLowDateTime=0xd4b0b210, ftLastAccessTime.dwHighDateTime=0x1d5e1a9, ftLastWriteTime.dwLowDateTime=0x5604e8f2, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x87e0)) returned 1 [0085.352] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0085.352] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\m4skd8sw0av5wx5x1.jpg"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\M4SKd8Sw0aV5WX5X1.jpg.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\m4skd8sw0av5wx5x1.jpg.reimageplus")) returned 1 [0085.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp", lpFilePart=0x0) returned 0x30 [0085.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0085.353] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\n0fbikd.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.353] GetFileType (hFile=0x2e8) returned 0x1 [0085.354] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0085.354] GetFileType (hFile=0x2e8) returned 0x1 [0085.354] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0xc43b [0085.354] ReadFile (in: hFile=0x2e8, lpBuffer=0x26c3c7c, nNumberOfBytesToRead=0xc43b, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x26c3c7c*, lpNumberOfBytesRead=0x73e658*=0xc43b, lpOverlapped=0x0) returned 1 [0085.355] CloseHandle (hObject=0x2e8) returned 1 [0085.427] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.427] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.427] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.427] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.427] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp", lpFilePart=0x0) returned 0x30 [0085.427] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0085.428] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\n0fbikd.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.431] GetFileType (hFile=0x2e8) returned 0x1 [0085.431] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0085.431] GetFileType (hFile=0x2e8) returned 0x1 [0085.431] WriteFile (in: hFile=0x2e8, lpBuffer=0x254f630*, nNumberOfBytesToWrite=0xc440, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x254f630*, lpNumberOfBytesWritten=0x73e64c*=0xc440, lpOverlapped=0x0) returned 1 [0085.432] CloseHandle (hObject=0x2e8) returned 1 [0085.434] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp", lpFilePart=0x0) returned 0x30 [0085.435] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp.reimageplus", lpFilePart=0x0) returned 0x3c [0085.435] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0085.435] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\n0fbikd.bmp"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x66f0ea70, ftCreationTime.dwHighDateTime=0x1d5e540, ftLastAccessTime.dwLowDateTime=0xd5863b70, ftLastAccessTime.dwHighDateTime=0x1d5f058, ftLastWriteTime.dwLowDateTime=0x5610d56d, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xc440)) returned 1 [0085.435] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0085.435] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\n0fbikd.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\n0FbikD.bmp.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\n0fbikd.bmp.reimageplus")) returned 1 [0085.436] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp", lpFilePart=0x0) returned 0x3b [0085.436] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0085.436] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\quxaghnto5crbrkum9.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.436] GetFileType (hFile=0x2e8) returned 0x1 [0085.436] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0085.436] GetFileType (hFile=0x2e8) returned 0x1 [0085.436] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x11fbf [0085.436] ReadFile (in: hFile=0x2e8, lpBuffer=0x255bf5c, nNumberOfBytesToRead=0x11fbf, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x255bf5c*, lpNumberOfBytesRead=0x73e658*=0x11fbf, lpOverlapped=0x0) returned 1 [0085.437] CloseHandle (hObject=0x2e8) returned 1 [0085.553] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.553] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.553] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.553] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.553] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp", lpFilePart=0x0) returned 0x3b [0085.553] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0085.553] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\quxaghnto5crbrkum9.bmp"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.555] GetFileType (hFile=0x2e8) returned 0x1 [0085.555] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0085.555] GetFileType (hFile=0x2e8) returned 0x1 [0085.555] WriteFile (in: hFile=0x2e8, lpBuffer=0x25dedf8*, nNumberOfBytesToWrite=0x11fc0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x25dedf8*, lpNumberOfBytesWritten=0x73e64c*=0x11fc0, lpOverlapped=0x0) returned 1 [0085.556] CloseHandle (hObject=0x2e8) returned 1 [0085.559] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp", lpFilePart=0x0) returned 0x3b [0085.559] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp.reimageplus", lpFilePart=0x0) returned 0x47 [0085.559] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0085.559] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\quxaghnto5crbrkum9.bmp"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbbfb91b0, ftCreationTime.dwHighDateTime=0x1d5eec2, ftLastAccessTime.dwLowDateTime=0xa20e5b90, ftLastAccessTime.dwHighDateTime=0x1d5e0b5, ftLastWriteTime.dwLowDateTime=0x5623ec65, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x11fc0)) returned 1 [0085.559] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0085.559] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\quxaghnto5crbrkum9.bmp"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\QuXaGHNto5cRBrkUm9.bmp.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\quxaghnto5crbrkum9.bmp.reimageplus")) returned 1 [0085.560] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png", lpFilePart=0x0) returned 0x3b [0085.560] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0085.560] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\tyfkk5fupnp7ihrb3g.png"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.561] GetFileType (hFile=0x2e8) returned 0x1 [0085.561] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0085.561] GetFileType (hFile=0x2e8) returned 0x1 [0085.561] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0xe801 [0085.561] ReadFile (in: hFile=0x2e8, lpBuffer=0x25f130c, nNumberOfBytesToRead=0xe801, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x25f130c*, lpNumberOfBytesRead=0x73e658*=0xe801, lpOverlapped=0x0) returned 1 [0085.562] CloseHandle (hObject=0x2e8) returned 1 [0085.636] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.636] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.636] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.636] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.636] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png", lpFilePart=0x0) returned 0x3b [0085.637] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0085.637] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\tyfkk5fupnp7ihrb3g.png"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.638] GetFileType (hFile=0x2e8) returned 0x1 [0085.638] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0085.638] GetFileType (hFile=0x2e8) returned 0x1 [0085.638] WriteFile (in: hFile=0x2e8, lpBuffer=0x266993c*, nNumberOfBytesToWrite=0xe810, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x266993c*, lpNumberOfBytesWritten=0x73e64c*=0xe810, lpOverlapped=0x0) returned 1 [0085.640] CloseHandle (hObject=0x2e8) returned 1 [0085.642] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png", lpFilePart=0x0) returned 0x3b [0085.642] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png.reimageplus", lpFilePart=0x0) returned 0x47 [0085.642] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0085.642] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\tyfkk5fupnp7ihrb3g.png"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2affd920, ftCreationTime.dwHighDateTime=0x1d5e38a, ftLastAccessTime.dwLowDateTime=0xa836d0c0, ftLastAccessTime.dwHighDateTime=0x1d5efc8, ftLastWriteTime.dwLowDateTime=0x5632370a, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe810)) returned 1 [0085.642] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0085.643] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\tyfkk5fupnp7ihrb3g.png"), lpNewFileName="C:\\Users\\FD1HVy\\Pictures\\Y 3lIDkOlrc\\tYFkk5fUPnp7IHrB3g.png.reimageplus" (normalized: "c:\\users\\fd1hvy\\pictures\\y 3lidkolrc\\tyfkk5fupnp7ihrb3g.png.reimageplus")) returned 1 [0085.647] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0085.647] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music", lpFilePart=0x0) returned 0x15 [0085.647] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7ad717d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7ad717d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982c08 [0085.647] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7ad717d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7ad717d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.647] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc44aa50, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x3adeeb00, ftLastAccessTime.dwHighDateTime=0x1d5e13d, ftLastWriteTime.dwLowDateTime=0x3adeeb00, ftLastWriteTime.dwHighDateTime=0x1d5e13d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2j94iyK", cAlternateFileName="")) returned 1 [0085.648] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bb15780, ftCreationTime.dwHighDateTime=0x1d5ec79, ftLastAccessTime.dwLowDateTime=0x20baacc0, ftLastAccessTime.dwHighDateTime=0x1d5e820, ftLastWriteTime.dwLowDateTime=0x20baacc0, ftLastWriteTime.dwHighDateTime=0x1d5e820, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="7FS6kYz", cAlternateFileName="")) returned 1 [0085.648] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0085.648] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b56dcc0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x63476190, ftLastAccessTime.dwHighDateTime=0x1d5e68c, ftLastWriteTime.dwLowDateTime=0x63476190, ftLastWriteTime.dwHighDateTime=0x1d5e68c, nFileSizeHigh=0x0, nFileSizeLow=0x1093a, dwReserved0=0x0, dwReserved1=0x0, cFileName="FnD9afpkw2UyTR-S.mp3", cAlternateFileName="FND9AF~1.MP3")) returned 1 [0085.648] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0473920, ftCreationTime.dwHighDateTime=0x1d5ef1f, ftLastAccessTime.dwLowDateTime=0xb90cd380, ftLastAccessTime.dwHighDateTime=0x1d5e3bc, ftLastWriteTime.dwLowDateTime=0xb90cd380, ftLastWriteTime.dwHighDateTime=0x1d5e3bc, nFileSizeHigh=0x0, nFileSizeLow=0xadb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kn6jc8gaHXp9SW.mp3", cAlternateFileName="KN6JC8~1.MP3")) returned 1 [0085.648] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4c93150, ftCreationTime.dwHighDateTime=0x1d5e2e2, ftLastAccessTime.dwLowDateTime=0xbfa6ae60, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xbfa6ae60, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="R8lAzSczDb6SOa_", cAlternateFileName="R8LAZS~1")) returned 1 [0085.648] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd20b970, ftCreationTime.dwHighDateTime=0x1d5e5fe, ftLastAccessTime.dwLowDateTime=0xd2eecf40, ftLastAccessTime.dwHighDateTime=0x1d5e6b6, ftLastWriteTime.dwLowDateTime=0xd2eecf40, ftLastWriteTime.dwHighDateTime=0x1d5e6b6, nFileSizeHigh=0x0, nFileSizeLow=0x15f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="uiFdAh.wav", cAlternateFileName="")) returned 1 [0085.648] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39c8860, ftCreationTime.dwHighDateTime=0x1d5e3df, ftLastAccessTime.dwLowDateTime=0x95be90, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0x95be90, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zKfjubAKar0bM", cAlternateFileName="ZKFJUB~1")) returned 1 [0085.649] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39c8860, ftCreationTime.dwHighDateTime=0x1d5e3df, ftLastAccessTime.dwLowDateTime=0x95be90, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0x95be90, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zKfjubAKar0bM", cAlternateFileName="ZKFJUB~1")) returned 0 [0085.649] FindClose (in: hFindFile=0x982c08 | out: hFindFile=0x982c08) returned 1 [0085.649] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0085.649] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0085.649] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0085.649] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music", lpFilePart=0x0) returned 0x15 [0085.649] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7ad717d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7ad717d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982e88 [0085.649] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7ad717d, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7ad717d, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.649] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc44aa50, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x3adeeb00, ftLastAccessTime.dwHighDateTime=0x1d5e13d, ftLastWriteTime.dwLowDateTime=0x3adeeb00, ftLastWriteTime.dwHighDateTime=0x1d5e13d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="2j94iyK", cAlternateFileName="")) returned 1 [0085.650] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bb15780, ftCreationTime.dwHighDateTime=0x1d5ec79, ftLastAccessTime.dwLowDateTime=0x20baacc0, ftLastAccessTime.dwHighDateTime=0x1d5e820, ftLastWriteTime.dwLowDateTime=0x20baacc0, ftLastWriteTime.dwHighDateTime=0x1d5e820, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="7FS6kYz", cAlternateFileName="")) returned 1 [0085.650] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4409f518, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4409f518, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce3d633b, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0085.650] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b56dcc0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x63476190, ftLastAccessTime.dwHighDateTime=0x1d5e68c, ftLastWriteTime.dwLowDateTime=0x63476190, ftLastWriteTime.dwHighDateTime=0x1d5e68c, nFileSizeHigh=0x0, nFileSizeLow=0x1093a, dwReserved0=0x0, dwReserved1=0x0, cFileName="FnD9afpkw2UyTR-S.mp3", cAlternateFileName="FND9AF~1.MP3")) returned 1 [0085.650] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0473920, ftCreationTime.dwHighDateTime=0x1d5ef1f, ftLastAccessTime.dwLowDateTime=0xb90cd380, ftLastAccessTime.dwHighDateTime=0x1d5e3bc, ftLastWriteTime.dwLowDateTime=0xb90cd380, ftLastWriteTime.dwHighDateTime=0x1d5e3bc, nFileSizeHigh=0x0, nFileSizeLow=0xadb, dwReserved0=0x0, dwReserved1=0x0, cFileName="Kn6jc8gaHXp9SW.mp3", cAlternateFileName="KN6JC8~1.MP3")) returned 1 [0085.650] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4c93150, ftCreationTime.dwHighDateTime=0x1d5e2e2, ftLastAccessTime.dwLowDateTime=0xbfa6ae60, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xbfa6ae60, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="R8lAzSczDb6SOa_", cAlternateFileName="R8LAZS~1")) returned 1 [0085.650] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbd20b970, ftCreationTime.dwHighDateTime=0x1d5e5fe, ftLastAccessTime.dwLowDateTime=0xd2eecf40, ftLastAccessTime.dwHighDateTime=0x1d5e6b6, ftLastWriteTime.dwLowDateTime=0xd2eecf40, ftLastWriteTime.dwHighDateTime=0x1d5e6b6, nFileSizeHigh=0x0, nFileSizeLow=0x15f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="uiFdAh.wav", cAlternateFileName="")) returned 1 [0085.650] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39c8860, ftCreationTime.dwHighDateTime=0x1d5e3df, ftLastAccessTime.dwLowDateTime=0x95be90, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0x95be90, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="zKfjubAKar0bM", cAlternateFileName="ZKFJUB~1")) returned 1 [0085.651] FindNextFileW (in: hFindFile=0x982e88, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0085.651] FindClose (in: hFindFile=0x982e88 | out: hFindFile=0x982e88) returned 1 [0085.651] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0085.651] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0085.651] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3", lpFilePart=0x0) returned 0x2a [0085.651] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.651] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fnd9afpkw2uytr-s.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.651] GetFileType (hFile=0x2e8) returned 0x1 [0085.651] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.651] GetFileType (hFile=0x2e8) returned 0x1 [0085.651] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0x1093a [0085.651] ReadFile (in: hFile=0x2e8, lpBuffer=0x267a200, nNumberOfBytesToRead=0x1093a, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x267a200*, lpNumberOfBytesRead=0x73e6cc*=0x1093a, lpOverlapped=0x0) returned 1 [0085.652] CloseHandle (hObject=0x2e8) returned 1 [0085.710] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.710] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0085.710] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.710] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0085.710] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3", lpFilePart=0x0) returned 0x2a [0085.710] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0085.710] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fnd9afpkw2uytr-s.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.712] GetFileType (hFile=0x2e8) returned 0x1 [0085.712] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0085.712] GetFileType (hFile=0x2e8) returned 0x1 [0085.712] WriteFile (in: hFile=0x2e8, lpBuffer=0x26f8bc0*, nNumberOfBytesToWrite=0x10940, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x26f8bc0*, lpNumberOfBytesWritten=0x73e6c0*=0x10940, lpOverlapped=0x0) returned 1 [0085.713] CloseHandle (hObject=0x2e8) returned 1 [0085.715] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3", lpFilePart=0x0) returned 0x2a [0085.716] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3.reimageplus", lpFilePart=0x0) returned 0x36 [0085.716] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0085.716] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fnd9afpkw2uytr-s.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9b56dcc0, ftCreationTime.dwHighDateTime=0x1d5e42d, ftLastAccessTime.dwLowDateTime=0x63476190, ftLastAccessTime.dwHighDateTime=0x1d5e68c, ftLastWriteTime.dwLowDateTime=0x563bbfa1, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x10940)) returned 1 [0085.716] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0085.716] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3" (normalized: "c:\\users\\fd1hvy\\music\\fnd9afpkw2uytr-s.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\FnD9afpkw2UyTR-S.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\fnd9afpkw2uytr-s.mp3.reimageplus")) returned 1 [0085.717] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3", lpFilePart=0x0) returned 0x28 [0085.717] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.717] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3" (normalized: "c:\\users\\fd1hvy\\music\\kn6jc8gahxp9sw.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.717] GetFileType (hFile=0x2e8) returned 0x1 [0085.718] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.718] GetFileType (hFile=0x2e8) returned 0x1 [0085.718] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xadb [0085.718] ReadFile (in: hFile=0x2e8, lpBuffer=0x270a474, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x270a474*, lpNumberOfBytesRead=0x73e6cc*=0xadb, lpOverlapped=0x0) returned 1 [0085.718] CloseHandle (hObject=0x2e8) returned 1 [0085.735] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0085.735] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.735] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0085.735] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3", lpFilePart=0x0) returned 0x28 [0085.735] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0085.735] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3" (normalized: "c:\\users\\fd1hvy\\music\\kn6jc8gahxp9sw.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.736] GetFileType (hFile=0x2e8) returned 0x1 [0085.736] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0085.736] GetFileType (hFile=0x2e8) returned 0x1 [0085.736] WriteFile (in: hFile=0x2e8, lpBuffer=0x275bae4*, nNumberOfBytesToWrite=0xae0, lpNumberOfBytesWritten=0x73e694, lpOverlapped=0x0 | out: lpBuffer=0x275bae4*, lpNumberOfBytesWritten=0x73e694*=0xae0, lpOverlapped=0x0) returned 1 [0085.737] CloseHandle (hObject=0x2e8) returned 1 [0085.739] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3", lpFilePart=0x0) returned 0x28 [0085.739] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3.reimageplus", lpFilePart=0x0) returned 0x34 [0085.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0085.739] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3" (normalized: "c:\\users\\fd1hvy\\music\\kn6jc8gahxp9sw.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb0473920, ftCreationTime.dwHighDateTime=0x1d5ef1f, ftLastAccessTime.dwLowDateTime=0xb90cd380, ftLastAccessTime.dwHighDateTime=0x1d5e3bc, ftLastWriteTime.dwLowDateTime=0x564084c5, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xae0)) returned 1 [0085.739] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0085.739] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3" (normalized: "c:\\users\\fd1hvy\\music\\kn6jc8gahxp9sw.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\Kn6jc8gaHXp9SW.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\kn6jc8gahxp9sw.mp3.reimageplus")) returned 1 [0085.739] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0085.740] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK", lpFilePart=0x0) returned 0x1d [0085.740] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc44aa50, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x3adeeb00, ftLastAccessTime.dwHighDateTime=0x1d5e13d, ftLastWriteTime.dwLowDateTime=0x3adeeb00, ftLastWriteTime.dwHighDateTime=0x1d5e13d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982bc8 [0085.740] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc44aa50, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x3adeeb00, ftLastAccessTime.dwHighDateTime=0x1d5e13d, ftLastWriteTime.dwLowDateTime=0x3adeeb00, ftLastWriteTime.dwHighDateTime=0x1d5e13d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.740] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2c648bb0, ftCreationTime.dwHighDateTime=0x1d5e139, ftLastAccessTime.dwLowDateTime=0x66d0f180, ftLastAccessTime.dwHighDateTime=0x1d5e22e, ftLastWriteTime.dwLowDateTime=0x66d0f180, ftLastWriteTime.dwHighDateTime=0x1d5e22e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="E5z9RROlWPn", cAlternateFileName="E5Z9RR~1")) returned 1 [0085.740] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d41c0c0, ftCreationTime.dwHighDateTime=0x1d5e3db, ftLastAccessTime.dwLowDateTime=0xc43bdc30, ftLastAccessTime.dwHighDateTime=0x1d5e0fe, ftLastWriteTime.dwLowDateTime=0xc43bdc30, ftLastWriteTime.dwHighDateTime=0x1d5e0fe, nFileSizeHigh=0x0, nFileSizeLow=0x79a6, dwReserved0=0x0, dwReserved1=0x0, cFileName="g7LjIU75uO3kwGy.mp3", cAlternateFileName="G7LJIU~1.MP3")) returned 1 [0085.740] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5a48ab0, ftCreationTime.dwHighDateTime=0x1d5e905, ftLastAccessTime.dwLowDateTime=0xe2ad9c60, ftLastAccessTime.dwHighDateTime=0x1d5e731, ftLastWriteTime.dwLowDateTime=0xe2ad9c60, ftLastWriteTime.dwHighDateTime=0x1d5e731, nFileSizeHigh=0x0, nFileSizeLow=0x65a7, dwReserved0=0x0, dwReserved1=0x0, cFileName="GZEx z0zuETj0.m4a", cAlternateFileName="GZEXZ0~1.M4A")) returned 1 [0085.741] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30c2f870, ftCreationTime.dwHighDateTime=0x1d5e64a, ftLastAccessTime.dwLowDateTime=0xd0935a70, ftLastAccessTime.dwHighDateTime=0x1d5e442, ftLastWriteTime.dwLowDateTime=0xd0935a70, ftLastWriteTime.dwHighDateTime=0x1d5e442, nFileSizeHigh=0x0, nFileSizeLow=0xdbd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tTKhtyB6PUIaDqmz.wav", cAlternateFileName="TTKHTY~1.WAV")) returned 1 [0085.741] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0085.741] FindClose (in: hFindFile=0x982bc8 | out: hFindFile=0x982bc8) returned 1 [0085.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0085.741] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0085.741] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0085.741] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK", lpFilePart=0x0) returned 0x1d [0085.741] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc44aa50, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x3adeeb00, ftLastAccessTime.dwHighDateTime=0x1d5e13d, ftLastWriteTime.dwLowDateTime=0x3adeeb00, ftLastWriteTime.dwHighDateTime=0x1d5e13d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9828c8 [0085.741] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc44aa50, ftCreationTime.dwHighDateTime=0x1d5e6e7, ftLastAccessTime.dwLowDateTime=0x3adeeb00, ftLastAccessTime.dwHighDateTime=0x1d5e13d, ftLastWriteTime.dwLowDateTime=0x3adeeb00, ftLastWriteTime.dwHighDateTime=0x1d5e13d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.741] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2c648bb0, ftCreationTime.dwHighDateTime=0x1d5e139, ftLastAccessTime.dwLowDateTime=0x66d0f180, ftLastAccessTime.dwHighDateTime=0x1d5e22e, ftLastWriteTime.dwLowDateTime=0x66d0f180, ftLastWriteTime.dwHighDateTime=0x1d5e22e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="E5z9RROlWPn", cAlternateFileName="E5Z9RR~1")) returned 1 [0085.742] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d41c0c0, ftCreationTime.dwHighDateTime=0x1d5e3db, ftLastAccessTime.dwLowDateTime=0xc43bdc30, ftLastAccessTime.dwHighDateTime=0x1d5e0fe, ftLastWriteTime.dwLowDateTime=0xc43bdc30, ftLastWriteTime.dwHighDateTime=0x1d5e0fe, nFileSizeHigh=0x0, nFileSizeLow=0x79a6, dwReserved0=0x0, dwReserved1=0x0, cFileName="g7LjIU75uO3kwGy.mp3", cAlternateFileName="G7LJIU~1.MP3")) returned 1 [0085.742] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5a48ab0, ftCreationTime.dwHighDateTime=0x1d5e905, ftLastAccessTime.dwLowDateTime=0xe2ad9c60, ftLastAccessTime.dwHighDateTime=0x1d5e731, ftLastWriteTime.dwLowDateTime=0xe2ad9c60, ftLastWriteTime.dwHighDateTime=0x1d5e731, nFileSizeHigh=0x0, nFileSizeLow=0x65a7, dwReserved0=0x0, dwReserved1=0x0, cFileName="GZEx z0zuETj0.m4a", cAlternateFileName="GZEXZ0~1.M4A")) returned 1 [0085.742] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30c2f870, ftCreationTime.dwHighDateTime=0x1d5e64a, ftLastAccessTime.dwLowDateTime=0xd0935a70, ftLastAccessTime.dwHighDateTime=0x1d5e442, ftLastWriteTime.dwLowDateTime=0xd0935a70, ftLastWriteTime.dwHighDateTime=0x1d5e442, nFileSizeHigh=0x0, nFileSizeLow=0xdbd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tTKhtyB6PUIaDqmz.wav", cAlternateFileName="TTKHTY~1.WAV")) returned 1 [0085.742] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x30c2f870, ftCreationTime.dwHighDateTime=0x1d5e64a, ftLastAccessTime.dwLowDateTime=0xd0935a70, ftLastAccessTime.dwHighDateTime=0x1d5e442, ftLastWriteTime.dwLowDateTime=0xd0935a70, ftLastWriteTime.dwHighDateTime=0x1d5e442, nFileSizeHigh=0x0, nFileSizeLow=0xdbd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="tTKhtyB6PUIaDqmz.wav", cAlternateFileName="TTKHTY~1.WAV")) returned 0 [0085.742] FindClose (in: hFindFile=0x9828c8 | out: hFindFile=0x9828c8) returned 1 [0085.742] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0085.742] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0085.742] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3", lpFilePart=0x0) returned 0x31 [0085.742] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0085.742] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\g7ljiu75uo3kwgy.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.743] GetFileType (hFile=0x2e8) returned 0x1 [0085.743] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0085.743] GetFileType (hFile=0x2e8) returned 0x1 [0085.743] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x79a6 [0085.743] ReadFile (in: hFile=0x2e8, lpBuffer=0x275e41c, nNumberOfBytesToRead=0x79a6, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x275e41c*, lpNumberOfBytesRead=0x73e658*=0x79a6, lpOverlapped=0x0) returned 1 [0085.744] CloseHandle (hObject=0x2e8) returned 1 [0085.845] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0085.845] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0085.845] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0085.845] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0085.845] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3", lpFilePart=0x0) returned 0x31 [0085.845] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0085.845] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\g7ljiu75uo3kwgy.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.847] GetFileType (hFile=0x2e8) returned 0x1 [0085.847] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0085.847] GetFileType (hFile=0x2e8) returned 0x1 [0085.847] WriteFile (in: hFile=0x2e8, lpBuffer=0x27d1278*, nNumberOfBytesToWrite=0x79b0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x27d1278*, lpNumberOfBytesWritten=0x73e64c*=0x79b0, lpOverlapped=0x0) returned 1 [0085.848] CloseHandle (hObject=0x2e8) returned 1 [0085.851] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3", lpFilePart=0x0) returned 0x31 [0085.851] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3.reimageplus", lpFilePart=0x0) returned 0x3d [0085.851] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0085.851] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\g7ljiu75uo3kwgy.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3d41c0c0, ftCreationTime.dwHighDateTime=0x1d5e3db, ftLastAccessTime.dwLowDateTime=0xc43bdc30, ftLastAccessTime.dwHighDateTime=0x1d5e0fe, ftLastWriteTime.dwLowDateTime=0x56513717, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x79b0)) returned 1 [0085.851] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0085.851] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\g7ljiu75uo3kwgy.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\g7LjIU75uO3kwGy.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\g7ljiu75uo3kwgy.mp3.reimageplus")) returned 1 [0085.852] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0085.852] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn", lpFilePart=0x0) returned 0x29 [0085.852] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2c648bb0, ftCreationTime.dwHighDateTime=0x1d5e139, ftLastAccessTime.dwLowDateTime=0x66d0f180, ftLastAccessTime.dwHighDateTime=0x1d5e22e, ftLastWriteTime.dwLowDateTime=0x66d0f180, ftLastWriteTime.dwHighDateTime=0x1d5e22e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9829c8 [0085.852] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2c648bb0, ftCreationTime.dwHighDateTime=0x1d5e139, ftLastAccessTime.dwLowDateTime=0x66d0f180, ftLastAccessTime.dwHighDateTime=0x1d5e22e, ftLastWriteTime.dwLowDateTime=0x66d0f180, ftLastWriteTime.dwHighDateTime=0x1d5e22e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.852] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4be9cc0, ftCreationTime.dwHighDateTime=0x1d5eb63, ftLastAccessTime.dwLowDateTime=0x5edd20, ftLastAccessTime.dwHighDateTime=0x1d5e26c, ftLastWriteTime.dwLowDateTime=0x5edd20, ftLastWriteTime.dwHighDateTime=0x1d5e26c, nFileSizeHigh=0x0, nFileSizeLow=0x12e84, dwReserved0=0x0, dwReserved1=0x0, cFileName="-2yB4ss4NgTWSGgQ.mp3", cAlternateFileName="-2YB4S~1.MP3")) returned 1 [0085.852] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bd41af0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xd7b18500, ftLastAccessTime.dwHighDateTime=0x1d5e264, ftLastWriteTime.dwLowDateTime=0xd7b18500, ftLastWriteTime.dwHighDateTime=0x1d5e264, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="69fOetqgUPqvM", cAlternateFileName="69FOET~1")) returned 1 [0085.852] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6e0830, ftCreationTime.dwHighDateTime=0x1d5e61d, ftLastAccessTime.dwLowDateTime=0xb538a240, ftLastAccessTime.dwHighDateTime=0x1d5eefa, ftLastWriteTime.dwLowDateTime=0xb538a240, ftLastWriteTime.dwHighDateTime=0x1d5eefa, nFileSizeHigh=0x0, nFileSizeLow=0x9e27, dwReserved0=0x0, dwReserved1=0x0, cFileName="cifr1qKdH_XG2.mp3", cAlternateFileName="CIFR1Q~1.MP3")) returned 1 [0085.853] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff753ab0, ftCreationTime.dwHighDateTime=0x1d5ee43, ftLastAccessTime.dwLowDateTime=0x74d8f8e0, ftLastAccessTime.dwHighDateTime=0x1d5eba7, ftLastWriteTime.dwLowDateTime=0x74d8f8e0, ftLastWriteTime.dwHighDateTime=0x1d5eba7, nFileSizeHigh=0x0, nFileSizeLow=0x83d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eMzZFs.mp3", cAlternateFileName="")) returned 1 [0085.853] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa88db140, ftCreationTime.dwHighDateTime=0x1d5e14c, ftLastAccessTime.dwLowDateTime=0xedd08f40, ftLastAccessTime.dwHighDateTime=0x1d5ef78, ftLastWriteTime.dwLowDateTime=0xedd08f40, ftLastWriteTime.dwHighDateTime=0x1d5ef78, nFileSizeHigh=0x0, nFileSizeLow=0xa666, dwReserved0=0x0, dwReserved1=0x0, cFileName="GE-_UQaBbes.mp3", cAlternateFileName="GE-_UQ~1.MP3")) returned 1 [0085.853] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5efb7b90, ftCreationTime.dwHighDateTime=0x1d5e843, ftLastAccessTime.dwLowDateTime=0x2258b2b0, ftLastAccessTime.dwHighDateTime=0x1d5ea4c, ftLastWriteTime.dwLowDateTime=0x2258b2b0, ftLastWriteTime.dwHighDateTime=0x1d5ea4c, nFileSizeHigh=0x0, nFileSizeLow=0xc55, dwReserved0=0x0, dwReserved1=0x0, cFileName="KKz5Opy32DS0plwb6.mp3", cAlternateFileName="KKZ5OP~1.MP3")) returned 1 [0085.853] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6164600, ftCreationTime.dwHighDateTime=0x1d5eba2, ftLastAccessTime.dwLowDateTime=0x68ff0e10, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0x68ff0e10, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x3b02, dwReserved0=0x0, dwReserved1=0x0, cFileName="NYYW9e_rF3oPoBkIyn.m4a", cAlternateFileName="NYYW9E~1.M4A")) returned 1 [0085.853] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0085.853] FindClose (in: hFindFile=0x9829c8 | out: hFindFile=0x9829c8) returned 1 [0085.853] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0085.853] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0085.853] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0085.854] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn", lpFilePart=0x0) returned 0x29 [0085.854] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2c648bb0, ftCreationTime.dwHighDateTime=0x1d5e139, ftLastAccessTime.dwLowDateTime=0x66d0f180, ftLastAccessTime.dwHighDateTime=0x1d5e22e, ftLastWriteTime.dwLowDateTime=0x66d0f180, ftLastWriteTime.dwHighDateTime=0x1d5e22e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982bc8 [0085.854] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x2c648bb0, ftCreationTime.dwHighDateTime=0x1d5e139, ftLastAccessTime.dwLowDateTime=0x66d0f180, ftLastAccessTime.dwHighDateTime=0x1d5e22e, ftLastWriteTime.dwLowDateTime=0x66d0f180, ftLastWriteTime.dwHighDateTime=0x1d5e22e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0085.854] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4be9cc0, ftCreationTime.dwHighDateTime=0x1d5eb63, ftLastAccessTime.dwLowDateTime=0x5edd20, ftLastAccessTime.dwHighDateTime=0x1d5e26c, ftLastWriteTime.dwLowDateTime=0x5edd20, ftLastWriteTime.dwHighDateTime=0x1d5e26c, nFileSizeHigh=0x0, nFileSizeLow=0x12e84, dwReserved0=0x0, dwReserved1=0x0, cFileName="-2yB4ss4NgTWSGgQ.mp3", cAlternateFileName="-2YB4S~1.MP3")) returned 1 [0085.854] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bd41af0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xd7b18500, ftLastAccessTime.dwHighDateTime=0x1d5e264, ftLastWriteTime.dwLowDateTime=0xd7b18500, ftLastWriteTime.dwHighDateTime=0x1d5e264, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="69fOetqgUPqvM", cAlternateFileName="69FOET~1")) returned 1 [0085.854] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6e0830, ftCreationTime.dwHighDateTime=0x1d5e61d, ftLastAccessTime.dwLowDateTime=0xb538a240, ftLastAccessTime.dwHighDateTime=0x1d5eefa, ftLastWriteTime.dwLowDateTime=0xb538a240, ftLastWriteTime.dwHighDateTime=0x1d5eefa, nFileSizeHigh=0x0, nFileSizeLow=0x9e27, dwReserved0=0x0, dwReserved1=0x0, cFileName="cifr1qKdH_XG2.mp3", cAlternateFileName="CIFR1Q~1.MP3")) returned 1 [0085.854] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff753ab0, ftCreationTime.dwHighDateTime=0x1d5ee43, ftLastAccessTime.dwLowDateTime=0x74d8f8e0, ftLastAccessTime.dwHighDateTime=0x1d5eba7, ftLastWriteTime.dwLowDateTime=0x74d8f8e0, ftLastWriteTime.dwHighDateTime=0x1d5eba7, nFileSizeHigh=0x0, nFileSizeLow=0x83d3, dwReserved0=0x0, dwReserved1=0x0, cFileName="eMzZFs.mp3", cAlternateFileName="")) returned 1 [0085.855] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa88db140, ftCreationTime.dwHighDateTime=0x1d5e14c, ftLastAccessTime.dwLowDateTime=0xedd08f40, ftLastAccessTime.dwHighDateTime=0x1d5ef78, ftLastWriteTime.dwLowDateTime=0xedd08f40, ftLastWriteTime.dwHighDateTime=0x1d5ef78, nFileSizeHigh=0x0, nFileSizeLow=0xa666, dwReserved0=0x0, dwReserved1=0x0, cFileName="GE-_UQaBbes.mp3", cAlternateFileName="GE-_UQ~1.MP3")) returned 1 [0085.855] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5efb7b90, ftCreationTime.dwHighDateTime=0x1d5e843, ftLastAccessTime.dwLowDateTime=0x2258b2b0, ftLastAccessTime.dwHighDateTime=0x1d5ea4c, ftLastWriteTime.dwLowDateTime=0x2258b2b0, ftLastWriteTime.dwHighDateTime=0x1d5ea4c, nFileSizeHigh=0x0, nFileSizeLow=0xc55, dwReserved0=0x0, dwReserved1=0x0, cFileName="KKz5Opy32DS0plwb6.mp3", cAlternateFileName="KKZ5OP~1.MP3")) returned 1 [0085.855] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6164600, ftCreationTime.dwHighDateTime=0x1d5eba2, ftLastAccessTime.dwLowDateTime=0x68ff0e10, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0x68ff0e10, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x3b02, dwReserved0=0x0, dwReserved1=0x0, cFileName="NYYW9e_rF3oPoBkIyn.m4a", cAlternateFileName="NYYW9E~1.M4A")) returned 1 [0085.855] FindNextFileW (in: hFindFile=0x982bc8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6164600, ftCreationTime.dwHighDateTime=0x1d5eba2, ftLastAccessTime.dwLowDateTime=0x68ff0e10, ftLastAccessTime.dwHighDateTime=0x1d5e38c, ftLastWriteTime.dwLowDateTime=0x68ff0e10, ftLastWriteTime.dwHighDateTime=0x1d5e38c, nFileSizeHigh=0x0, nFileSizeLow=0x3b02, dwReserved0=0x0, dwReserved1=0x0, cFileName="NYYW9e_rF3oPoBkIyn.m4a", cAlternateFileName="NYYW9E~1.M4A")) returned 0 [0085.855] FindClose (in: hFindFile=0x982bc8 | out: hFindFile=0x982bc8) returned 1 [0085.855] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0085.855] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0085.855] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3", lpFilePart=0x0) returned 0x3e [0085.855] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0085.855] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\-2yb4ss4ngtwsggq.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0085.856] GetFileType (hFile=0x2e8) returned 0x1 [0085.856] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0085.856] GetFileType (hFile=0x2e8) returned 0x1 [0085.856] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0x12e84 [0085.857] ReadFile (in: hFile=0x2e8, lpBuffer=0x27db4ec, nNumberOfBytesToRead=0x12e84, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x27db4ec*, lpNumberOfBytesRead=0x73e5e4*=0x12e84, lpOverlapped=0x0) returned 1 [0085.858] CloseHandle (hObject=0x2e8) returned 1 [0086.052] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.052] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.052] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.053] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.053] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3", lpFilePart=0x0) returned 0x3e [0086.053] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0086.053] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\-2yb4ss4ngtwsggq.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.054] GetFileType (hFile=0x2e8) returned 0x1 [0086.054] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0086.054] GetFileType (hFile=0x2e8) returned 0x1 [0086.054] WriteFile (in: hFile=0x2e8, lpBuffer=0x25c7638*, nNumberOfBytesToWrite=0x12e90, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x25c7638*, lpNumberOfBytesWritten=0x73e5d8*=0x12e90, lpOverlapped=0x0) returned 1 [0086.056] CloseHandle (hObject=0x2e8) returned 1 [0086.059] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3", lpFilePart=0x0) returned 0x3e [0086.060] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3.reimageplus", lpFilePart=0x0) returned 0x4a [0086.060] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0086.060] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\-2yb4ss4ngtwsggq.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4be9cc0, ftCreationTime.dwHighDateTime=0x1d5eb63, ftLastAccessTime.dwLowDateTime=0x5edd20, ftLastAccessTime.dwHighDateTime=0x1d5e26c, ftLastWriteTime.dwLowDateTime=0x56703586, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x12e90)) returned 1 [0086.060] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0086.060] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\-2yb4ss4ngtwsggq.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\-2yB4ss4NgTWSGgQ.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\-2yb4ss4ngtwsggq.mp3.reimageplus")) returned 1 [0086.061] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3", lpFilePart=0x0) returned 0x3b [0086.061] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0086.061] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\cifr1qkdh_xg2.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.061] GetFileType (hFile=0x2e8) returned 0x1 [0086.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0086.061] GetFileType (hFile=0x2e8) returned 0x1 [0086.061] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0x9e27 [0086.061] ReadFile (in: hFile=0x2e8, lpBuffer=0x25daa14, nNumberOfBytesToRead=0x9e27, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x25daa14*, lpNumberOfBytesRead=0x73e5e4*=0x9e27, lpOverlapped=0x0) returned 1 [0086.062] CloseHandle (hObject=0x2e8) returned 1 [0086.078] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.078] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.078] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.079] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.079] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3", lpFilePart=0x0) returned 0x3b [0086.079] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0086.079] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\cifr1qkdh_xg2.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.080] GetFileType (hFile=0x2e8) returned 0x1 [0086.080] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0086.080] GetFileType (hFile=0x2e8) returned 0x1 [0086.080] WriteFile (in: hFile=0x2e8, lpBuffer=0x265904c*, nNumberOfBytesToWrite=0x9e30, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x265904c*, lpNumberOfBytesWritten=0x73e5d8*=0x9e30, lpOverlapped=0x0) returned 1 [0086.082] CloseHandle (hObject=0x2e8) returned 1 [0086.084] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3", lpFilePart=0x0) returned 0x3b [0086.084] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3.reimageplus", lpFilePart=0x0) returned 0x47 [0086.084] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0086.084] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\cifr1qkdh_xg2.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfb6e0830, ftCreationTime.dwHighDateTime=0x1d5e61d, ftLastAccessTime.dwLowDateTime=0xb538a240, ftLastAccessTime.dwHighDateTime=0x1d5eefa, ftLastWriteTime.dwLowDateTime=0x5674fb05, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x9e30)) returned 1 [0086.084] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0086.084] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\cifr1qkdh_xg2.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\cifr1qKdH_XG2.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\cifr1qkdh_xg2.mp3.reimageplus")) returned 1 [0086.085] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3", lpFilePart=0x0) returned 0x34 [0086.085] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0086.085] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\emzzfs.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.085] GetFileType (hFile=0x2e8) returned 0x1 [0086.085] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0086.085] GetFileType (hFile=0x2e8) returned 0x1 [0086.085] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0x83d3 [0086.085] ReadFile (in: hFile=0x2e8, lpBuffer=0x2663388, nNumberOfBytesToRead=0x83d3, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x2663388*, lpNumberOfBytesRead=0x73e5e4*=0x83d3, lpOverlapped=0x0) returned 1 [0086.086] CloseHandle (hObject=0x2e8) returned 1 [0086.150] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.150] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.150] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.150] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.150] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3", lpFilePart=0x0) returned 0x34 [0086.150] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0086.150] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\emzzfs.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.152] GetFileType (hFile=0x2e8) returned 0x1 [0086.152] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0086.152] GetFileType (hFile=0x2e8) returned 0x1 [0086.152] WriteFile (in: hFile=0x2e8, lpBuffer=0x26d94d4*, nNumberOfBytesToWrite=0x83e0, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x26d94d4*, lpNumberOfBytesWritten=0x73e5d8*=0x83e0, lpOverlapped=0x0) returned 1 [0086.153] CloseHandle (hObject=0x2e8) returned 1 [0086.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3", lpFilePart=0x0) returned 0x34 [0086.155] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3.reimageplus", lpFilePart=0x0) returned 0x40 [0086.155] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0086.155] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\emzzfs.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xff753ab0, ftCreationTime.dwHighDateTime=0x1d5ee43, ftLastAccessTime.dwLowDateTime=0x74d8f8e0, ftLastAccessTime.dwHighDateTime=0x1d5eba7, ftLastWriteTime.dwLowDateTime=0x5680e4d8, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x83e0)) returned 1 [0086.155] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0086.156] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\emzzfs.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\eMzZFs.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\emzzfs.mp3.reimageplus")) returned 1 [0086.156] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3", lpFilePart=0x0) returned 0x39 [0086.156] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0086.156] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\ge-_uqabbes.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.156] GetFileType (hFile=0x2e8) returned 0x1 [0086.156] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0086.156] GetFileType (hFile=0x2e8) returned 0x1 [0086.156] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0xa666 [0086.156] ReadFile (in: hFile=0x2e8, lpBuffer=0x26e1d94, nNumberOfBytesToRead=0xa666, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x26e1d94*, lpNumberOfBytesRead=0x73e5e4*=0xa666, lpOverlapped=0x0) returned 1 [0086.157] CloseHandle (hObject=0x2e8) returned 1 [0086.240] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.240] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.240] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.240] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.240] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3", lpFilePart=0x0) returned 0x39 [0086.240] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0086.240] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\ge-_uqabbes.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.242] GetFileType (hFile=0x2e8) returned 0x1 [0086.242] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0086.242] GetFileType (hFile=0x2e8) returned 0x1 [0086.242] WriteFile (in: hFile=0x2e8, lpBuffer=0x2528938*, nNumberOfBytesToWrite=0xa670, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x2528938*, lpNumberOfBytesWritten=0x73e5d8*=0xa670, lpOverlapped=0x0) returned 1 [0086.243] CloseHandle (hObject=0x2e8) returned 1 [0086.246] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3", lpFilePart=0x0) returned 0x39 [0086.246] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3.reimageplus", lpFilePart=0x0) returned 0x45 [0086.246] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0086.246] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\ge-_uqabbes.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa88db140, ftCreationTime.dwHighDateTime=0x1d5e14c, ftLastAccessTime.dwLowDateTime=0xedd08f40, ftLastAccessTime.dwHighDateTime=0x1d5ef78, ftLastWriteTime.dwLowDateTime=0x568cd0c6, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xa670)) returned 1 [0086.246] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0086.246] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\ge-_uqabbes.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\GE-_UQaBbes.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\ge-_uqabbes.mp3.reimageplus")) returned 1 [0086.247] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3", lpFilePart=0x0) returned 0x3f [0086.247] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0086.247] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\kkz5opy32ds0plwb6.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.247] GetFileType (hFile=0x2e8) returned 0x1 [0086.247] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0086.247] GetFileType (hFile=0x2e8) returned 0x1 [0086.247] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0xc55 [0086.247] ReadFile (in: hFile=0x2e8, lpBuffer=0x253412c, nNumberOfBytesToRead=0x1000, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x253412c*, lpNumberOfBytesRead=0x73e5e4*=0xc55, lpOverlapped=0x0) returned 1 [0086.248] CloseHandle (hObject=0x2e8) returned 1 [0086.342] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.342] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.342] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.342] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.343] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3", lpFilePart=0x0) returned 0x3f [0086.343] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0086.343] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\kkz5opy32ds0plwb6.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.344] GetFileType (hFile=0x2e8) returned 0x1 [0086.344] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0086.344] GetFileType (hFile=0x2e8) returned 0x1 [0086.344] WriteFile (in: hFile=0x2e8, lpBuffer=0x25860ac*, nNumberOfBytesToWrite=0xc60, lpNumberOfBytesWritten=0x73e5ac, lpOverlapped=0x0 | out: lpBuffer=0x25860ac*, lpNumberOfBytesWritten=0x73e5ac*=0xc60, lpOverlapped=0x0) returned 1 [0086.345] CloseHandle (hObject=0x2e8) returned 1 [0086.346] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3", lpFilePart=0x0) returned 0x3f [0086.346] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3.reimageplus", lpFilePart=0x0) returned 0x4b [0086.347] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0086.347] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\kkz5opy32ds0plwb6.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5efb7b90, ftCreationTime.dwHighDateTime=0x1d5e843, ftLastAccessTime.dwLowDateTime=0x2258b2b0, ftLastAccessTime.dwHighDateTime=0x1d5ea4c, ftLastWriteTime.dwLowDateTime=0x569d8387, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xc60)) returned 1 [0086.347] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0086.347] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\kkz5opy32ds0plwb6.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\KKz5Opy32DS0plwb6.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\kkz5opy32ds0plwb6.mp3.reimageplus")) returned 1 [0086.347] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e61c) returned 1 [0086.347] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM", nBufferLength=0x105, lpBuffer=0x73e0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM", lpFilePart=0x0) returned 0x37 [0086.347] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\*", lpFindFileData=0x73e344 | out: lpFindFileData=0x73e344*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bd41af0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xd7b18500, ftLastAccessTime.dwHighDateTime=0x1d5e264, ftLastWriteTime.dwLowDateTime=0xd7b18500, ftLastWriteTime.dwHighDateTime=0x1d5e264, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x983048 [0086.348] FindNextFileW (in: hFindFile=0x983048, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bd41af0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xd7b18500, ftLastAccessTime.dwHighDateTime=0x1d5e264, ftLastWriteTime.dwLowDateTime=0xd7b18500, ftLastWriteTime.dwHighDateTime=0x1d5e264, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.348] FindNextFileW (in: hFindFile=0x983048, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a1bec20, ftCreationTime.dwHighDateTime=0x1d5ed78, ftLastAccessTime.dwLowDateTime=0x1d4b9db0, ftLastAccessTime.dwHighDateTime=0x1d5e820, ftLastWriteTime.dwLowDateTime=0x1d4b9db0, ftLastWriteTime.dwHighDateTime=0x1d5e820, nFileSizeHigh=0x0, nFileSizeLow=0x1164a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O Vr6nPq-Qfva.wav", cAlternateFileName="OVR6NP~1.WAV")) returned 1 [0086.348] FindNextFileW (in: hFindFile=0x983048, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a174380, ftCreationTime.dwHighDateTime=0x1d5ee5c, ftLastAccessTime.dwLowDateTime=0x7f25ae50, ftLastAccessTime.dwHighDateTime=0x1d5eb4e, ftLastWriteTime.dwLowDateTime=0x7f25ae50, ftLastWriteTime.dwHighDateTime=0x1d5eb4e, nFileSizeHigh=0x0, nFileSizeLow=0x16bf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="WlZ E1v.mp3", cAlternateFileName="WLZE1V~1.MP3")) returned 1 [0086.348] FindNextFileW (in: hFindFile=0x983048, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0086.348] FindClose (in: hFindFile=0x983048 | out: hFindFile=0x983048) returned 1 [0086.348] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5d8) returned 1 [0086.348] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5e4) returned 1 [0086.348] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e61c) returned 1 [0086.348] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM", nBufferLength=0x105, lpBuffer=0x73e0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM", lpFilePart=0x0) returned 0x37 [0086.349] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\*", lpFindFileData=0x73e344 | out: lpFindFileData=0x73e344*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bd41af0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xd7b18500, ftLastAccessTime.dwHighDateTime=0x1d5e264, ftLastWriteTime.dwLowDateTime=0xd7b18500, ftLastWriteTime.dwHighDateTime=0x1d5e264, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982b08 [0086.349] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x8bd41af0, ftCreationTime.dwHighDateTime=0x1d5e857, ftLastAccessTime.dwLowDateTime=0xd7b18500, ftLastAccessTime.dwHighDateTime=0x1d5e264, ftLastWriteTime.dwLowDateTime=0xd7b18500, ftLastWriteTime.dwHighDateTime=0x1d5e264, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.349] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a1bec20, ftCreationTime.dwHighDateTime=0x1d5ed78, ftLastAccessTime.dwLowDateTime=0x1d4b9db0, ftLastAccessTime.dwHighDateTime=0x1d5e820, ftLastWriteTime.dwLowDateTime=0x1d4b9db0, ftLastWriteTime.dwHighDateTime=0x1d5e820, nFileSizeHigh=0x0, nFileSizeLow=0x1164a, dwReserved0=0x0, dwReserved1=0x0, cFileName="O Vr6nPq-Qfva.wav", cAlternateFileName="OVR6NP~1.WAV")) returned 1 [0086.349] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a174380, ftCreationTime.dwHighDateTime=0x1d5ee5c, ftLastAccessTime.dwLowDateTime=0x7f25ae50, ftLastAccessTime.dwHighDateTime=0x1d5eb4e, ftLastWriteTime.dwLowDateTime=0x7f25ae50, ftLastWriteTime.dwHighDateTime=0x1d5eb4e, nFileSizeHigh=0x0, nFileSizeLow=0x16bf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="WlZ E1v.mp3", cAlternateFileName="WLZE1V~1.MP3")) returned 1 [0086.349] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a174380, ftCreationTime.dwHighDateTime=0x1d5ee5c, ftLastAccessTime.dwLowDateTime=0x7f25ae50, ftLastAccessTime.dwHighDateTime=0x1d5eb4e, ftLastWriteTime.dwLowDateTime=0x7f25ae50, ftLastWriteTime.dwHighDateTime=0x1d5eb4e, nFileSizeHigh=0x0, nFileSizeLow=0x16bf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="WlZ E1v.mp3", cAlternateFileName="WLZE1V~1.MP3")) returned 0 [0086.349] FindClose (in: hFindFile=0x982b08 | out: hFindFile=0x982b08) returned 1 [0086.349] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5d8) returned 1 [0086.349] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5e4) returned 1 [0086.350] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3", nBufferLength=0x105, lpBuffer=0x73df84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3", lpFilePart=0x0) returned 0x43 [0086.350] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e4c8) returned 1 [0086.350] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\69foetqgupqvm\\wlz e1v.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.350] GetFileType (hFile=0x2e8) returned 0x1 [0086.350] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e4c4) returned 1 [0086.350] GetFileType (hFile=0x2e8) returned 0x1 [0086.350] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e5c4 | out: lpFileSizeHigh=0x73e5c4*=0x0) returned 0x16bf8 [0086.350] ReadFile (in: hFile=0x2e8, lpBuffer=0x3516728, nNumberOfBytesToRead=0x16bf8, lpNumberOfBytesRead=0x73e570, lpOverlapped=0x0 | out: lpBuffer=0x3516728*, lpNumberOfBytesRead=0x73e570*=0x16bf8, lpOverlapped=0x0) returned 1 [0086.352] CloseHandle (hObject=0x2e8) returned 1 [0086.439] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e088, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.439] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0086.439] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e5b8 | out: lpFileInformation=0x73e5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.439] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0086.439] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3", nBufferLength=0x105, lpBuffer=0x73df70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3", lpFilePart=0x0) returned 0x43 [0086.439] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e4b4) returned 1 [0086.439] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\69foetqgupqvm\\wlz e1v.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.441] GetFileType (hFile=0x2e8) returned 0x1 [0086.441] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e4b0) returned 1 [0086.441] GetFileType (hFile=0x2e8) returned 0x1 [0086.441] WriteFile (in: hFile=0x2e8, lpBuffer=0x3588360*, nNumberOfBytesToWrite=0x16c00, lpNumberOfBytesWritten=0x73e564, lpOverlapped=0x0 | out: lpBuffer=0x3588360*, lpNumberOfBytesWritten=0x73e564*=0x16c00, lpOverlapped=0x0) returned 1 [0086.443] CloseHandle (hObject=0x2e8) returned 1 [0086.446] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3", nBufferLength=0x105, lpBuffer=0x73e094, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3", lpFilePart=0x0) returned 0x43 [0086.446] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e094, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3.reimageplus", lpFilePart=0x0) returned 0x4f [0086.446] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e548) returned 1 [0086.446] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\69foetqgupqvm\\wlz e1v.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e5c4 | out: lpFileInformation=0x73e5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8a174380, ftCreationTime.dwHighDateTime=0x1d5ee5c, ftLastAccessTime.dwLowDateTime=0x7f25ae50, ftLastAccessTime.dwHighDateTime=0x1d5eb4e, ftLastWriteTime.dwLowDateTime=0x56abd050, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x16c00)) returned 1 [0086.447] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e544) returned 1 [0086.447] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\69foetqgupqvm\\wlz e1v.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\2j94iyK\\E5z9RROlWPn\\69fOetqgUPqvM\\WlZ E1v.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\2j94iyk\\e5z9rrolwpn\\69foetqgupqvm\\wlz e1v.mp3.reimageplus")) returned 1 [0086.447] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0086.447] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz", lpFilePart=0x0) returned 0x1d [0086.447] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bb15780, ftCreationTime.dwHighDateTime=0x1d5ec79, ftLastAccessTime.dwLowDateTime=0x20baacc0, ftLastAccessTime.dwHighDateTime=0x1d5e820, ftLastWriteTime.dwLowDateTime=0x20baacc0, ftLastWriteTime.dwHighDateTime=0x1d5e820, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982b08 [0086.448] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bb15780, ftCreationTime.dwHighDateTime=0x1d5ec79, ftLastAccessTime.dwLowDateTime=0x20baacc0, ftLastAccessTime.dwHighDateTime=0x1d5e820, ftLastWriteTime.dwLowDateTime=0x20baacc0, ftLastWriteTime.dwHighDateTime=0x1d5e820, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.448] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb40d5dd0, ftCreationTime.dwHighDateTime=0x1d5e1b6, ftLastAccessTime.dwLowDateTime=0xde6c9480, ftLastAccessTime.dwHighDateTime=0x1d5eeca, ftLastWriteTime.dwLowDateTime=0xde6c9480, ftLastWriteTime.dwHighDateTime=0x1d5eeca, nFileSizeHigh=0x0, nFileSizeLow=0x179e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="-gdblJaXzOJsKa.mp3", cAlternateFileName="-GDBLJ~1.MP3")) returned 1 [0086.448] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x775fe4e0, ftCreationTime.dwHighDateTime=0x1d5eea7, ftLastAccessTime.dwLowDateTime=0x32d7f680, ftLastAccessTime.dwHighDateTime=0x1d5e94f, ftLastWriteTime.dwLowDateTime=0x32d7f680, ftLastWriteTime.dwHighDateTime=0x1d5e94f, nFileSizeHigh=0x0, nFileSizeLow=0x100ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="HXFHG_3fBp030Iii5BXt.mp3", cAlternateFileName="HXFHG_~1.MP3")) returned 1 [0086.448] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x536ea7e0, ftCreationTime.dwHighDateTime=0x1d5eee5, ftLastAccessTime.dwLowDateTime=0x7ffcd4b0, ftLastAccessTime.dwHighDateTime=0x1d5e83e, ftLastWriteTime.dwLowDateTime=0x7ffcd4b0, ftLastWriteTime.dwHighDateTime=0x1d5e83e, nFileSizeHigh=0x0, nFileSizeLow=0x661c, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nm14mVHgw 8Ki.mp3", cAlternateFileName="NM14MV~1.MP3")) returned 1 [0086.448] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91f07c60, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0xd9e5eb0, ftLastAccessTime.dwHighDateTime=0x1d5e853, ftLastWriteTime.dwLowDateTime=0xd9e5eb0, ftLastWriteTime.dwHighDateTime=0x1d5e853, nFileSizeHigh=0x0, nFileSizeLow=0xea4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="VyCLstj9Ktz9AEw9M.mp3", cAlternateFileName="VYCLST~1.MP3")) returned 1 [0086.448] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0086.448] FindClose (in: hFindFile=0x982b08 | out: hFindFile=0x982b08) returned 1 [0086.448] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0086.449] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0086.449] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0086.449] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz", lpFilePart=0x0) returned 0x1d [0086.449] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bb15780, ftCreationTime.dwHighDateTime=0x1d5ec79, ftLastAccessTime.dwLowDateTime=0x20baacc0, ftLastAccessTime.dwHighDateTime=0x1d5e820, ftLastWriteTime.dwLowDateTime=0x20baacc0, ftLastWriteTime.dwHighDateTime=0x1d5e820, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982a48 [0086.449] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x6bb15780, ftCreationTime.dwHighDateTime=0x1d5ec79, ftLastAccessTime.dwLowDateTime=0x20baacc0, ftLastAccessTime.dwHighDateTime=0x1d5e820, ftLastWriteTime.dwLowDateTime=0x20baacc0, ftLastWriteTime.dwHighDateTime=0x1d5e820, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.449] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb40d5dd0, ftCreationTime.dwHighDateTime=0x1d5e1b6, ftLastAccessTime.dwLowDateTime=0xde6c9480, ftLastAccessTime.dwHighDateTime=0x1d5eeca, ftLastWriteTime.dwLowDateTime=0xde6c9480, ftLastWriteTime.dwHighDateTime=0x1d5eeca, nFileSizeHigh=0x0, nFileSizeLow=0x179e3, dwReserved0=0x0, dwReserved1=0x0, cFileName="-gdblJaXzOJsKa.mp3", cAlternateFileName="-GDBLJ~1.MP3")) returned 1 [0086.449] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x775fe4e0, ftCreationTime.dwHighDateTime=0x1d5eea7, ftLastAccessTime.dwLowDateTime=0x32d7f680, ftLastAccessTime.dwHighDateTime=0x1d5e94f, ftLastWriteTime.dwLowDateTime=0x32d7f680, ftLastWriteTime.dwHighDateTime=0x1d5e94f, nFileSizeHigh=0x0, nFileSizeLow=0x100ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="HXFHG_3fBp030Iii5BXt.mp3", cAlternateFileName="HXFHG_~1.MP3")) returned 1 [0086.449] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x536ea7e0, ftCreationTime.dwHighDateTime=0x1d5eee5, ftLastAccessTime.dwLowDateTime=0x7ffcd4b0, ftLastAccessTime.dwHighDateTime=0x1d5e83e, ftLastWriteTime.dwLowDateTime=0x7ffcd4b0, ftLastWriteTime.dwHighDateTime=0x1d5e83e, nFileSizeHigh=0x0, nFileSizeLow=0x661c, dwReserved0=0x0, dwReserved1=0x0, cFileName="Nm14mVHgw 8Ki.mp3", cAlternateFileName="NM14MV~1.MP3")) returned 1 [0086.450] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91f07c60, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0xd9e5eb0, ftLastAccessTime.dwHighDateTime=0x1d5e853, ftLastWriteTime.dwLowDateTime=0xd9e5eb0, ftLastWriteTime.dwHighDateTime=0x1d5e853, nFileSizeHigh=0x0, nFileSizeLow=0xea4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="VyCLstj9Ktz9AEw9M.mp3", cAlternateFileName="VYCLST~1.MP3")) returned 1 [0086.450] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91f07c60, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0xd9e5eb0, ftLastAccessTime.dwHighDateTime=0x1d5e853, ftLastWriteTime.dwLowDateTime=0xd9e5eb0, ftLastWriteTime.dwHighDateTime=0x1d5e853, nFileSizeHigh=0x0, nFileSizeLow=0xea4f, dwReserved0=0x0, dwReserved1=0x0, cFileName="VyCLstj9Ktz9AEw9M.mp3", cAlternateFileName="VYCLST~1.MP3")) returned 0 [0086.450] FindClose (in: hFindFile=0x982a48 | out: hFindFile=0x982a48) returned 1 [0086.450] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0086.450] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0086.450] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3", lpFilePart=0x0) returned 0x30 [0086.450] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.450] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\-gdbljaxzojska.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.450] GetFileType (hFile=0x2e8) returned 0x1 [0086.450] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.450] GetFileType (hFile=0x2e8) returned 0x1 [0086.450] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x179e3 [0086.451] ReadFile (in: hFile=0x2e8, lpBuffer=0x359ef80, nNumberOfBytesToRead=0x179e3, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x359ef80*, lpNumberOfBytesRead=0x73e658*=0x179e3, lpOverlapped=0x0) returned 1 [0086.453] CloseHandle (hObject=0x2e8) returned 1 [0086.556] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.557] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0086.557] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.557] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0086.557] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3", lpFilePart=0x0) returned 0x30 [0086.557] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0086.557] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\-gdbljaxzojska.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.559] GetFileType (hFile=0x2e8) returned 0x1 [0086.559] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0086.559] GetFileType (hFile=0x2e8) returned 0x1 [0086.559] WriteFile (in: hFile=0x2e8, lpBuffer=0x3615160*, nNumberOfBytesToWrite=0x179f0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x3615160*, lpNumberOfBytesWritten=0x73e64c*=0x179f0, lpOverlapped=0x0) returned 1 [0086.561] CloseHandle (hObject=0x2e8) returned 1 [0086.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3", lpFilePart=0x0) returned 0x30 [0086.610] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3.reimageplus", lpFilePart=0x0) returned 0x3c [0086.610] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0086.610] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\-gdbljaxzojska.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb40d5dd0, ftCreationTime.dwHighDateTime=0x1d5e1b6, ftLastAccessTime.dwLowDateTime=0xde6c9480, ftLastAccessTime.dwHighDateTime=0x1d5eeca, ftLastWriteTime.dwLowDateTime=0x56c608bb, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x179f0)) returned 1 [0086.610] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0086.610] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\-gdbljaxzojska.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\-gdblJaXzOJsKa.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\-gdbljaxzojska.mp3.reimageplus")) returned 1 [0086.611] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3", lpFilePart=0x0) returned 0x36 [0086.611] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.611] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\hxfhg_3fbp030iii5bxt.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.611] GetFileType (hFile=0x2e8) returned 0x1 [0086.611] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.611] GetFileType (hFile=0x2e8) returned 0x1 [0086.611] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x100ae [0086.611] ReadFile (in: hFile=0x2e8, lpBuffer=0x2624814, nNumberOfBytesToRead=0x100ae, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2624814*, lpNumberOfBytesRead=0x73e658*=0x100ae, lpOverlapped=0x0) returned 1 [0086.613] CloseHandle (hObject=0x2e8) returned 1 [0086.644] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.644] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0086.644] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.644] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0086.644] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3", lpFilePart=0x0) returned 0x36 [0086.644] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0086.644] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\hxfhg_3fbp030iii5bxt.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.646] GetFileType (hFile=0x2e8) returned 0x1 [0086.646] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0086.646] GetFileType (hFile=0x2e8) returned 0x1 [0086.646] WriteFile (in: hFile=0x2e8, lpBuffer=0x26a1824*, nNumberOfBytesToWrite=0x100b0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x26a1824*, lpNumberOfBytesWritten=0x73e64c*=0x100b0, lpOverlapped=0x0) returned 1 [0086.647] CloseHandle (hObject=0x2e8) returned 1 [0086.650] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3", lpFilePart=0x0) returned 0x36 [0086.650] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3.reimageplus", lpFilePart=0x0) returned 0x42 [0086.650] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0086.650] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\hxfhg_3fbp030iii5bxt.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x775fe4e0, ftCreationTime.dwHighDateTime=0x1d5eea7, ftLastAccessTime.dwLowDateTime=0x32d7f680, ftLastAccessTime.dwHighDateTime=0x1d5e94f, ftLastWriteTime.dwLowDateTime=0x56cacd28, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x100b0)) returned 1 [0086.650] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0086.650] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\hxfhg_3fbp030iii5bxt.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\HXFHG_3fBp030Iii5BXt.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\hxfhg_3fbp030iii5bxt.mp3.reimageplus")) returned 1 [0086.651] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3", lpFilePart=0x0) returned 0x2f [0086.651] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.651] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\nm14mvhgw 8ki.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.651] GetFileType (hFile=0x2e8) returned 0x1 [0086.651] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.651] GetFileType (hFile=0x2e8) returned 0x1 [0086.651] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x661c [0086.651] ReadFile (in: hFile=0x2e8, lpBuffer=0x26b1dd0, nNumberOfBytesToRead=0x661c, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x26b1dd0*, lpNumberOfBytesRead=0x73e658*=0x661c, lpOverlapped=0x0) returned 1 [0086.652] CloseHandle (hObject=0x2e8) returned 1 [0086.717] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.717] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0086.718] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.718] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0086.718] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3", lpFilePart=0x0) returned 0x2f [0086.718] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0086.718] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\nm14mvhgw 8ki.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.719] GetFileType (hFile=0x2e8) returned 0x1 [0086.719] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0086.719] GetFileType (hFile=0x2e8) returned 0x1 [0086.719] WriteFile (in: hFile=0x2e8, lpBuffer=0x271ea58*, nNumberOfBytesToWrite=0x6620, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x271ea58*, lpNumberOfBytesWritten=0x73e64c*=0x6620, lpOverlapped=0x0) returned 1 [0086.720] CloseHandle (hObject=0x2e8) returned 1 [0086.727] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3", lpFilePart=0x0) returned 0x2f [0086.727] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3.reimageplus", lpFilePart=0x0) returned 0x3b [0086.727] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0086.727] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\nm14mvhgw 8ki.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x536ea7e0, ftCreationTime.dwHighDateTime=0x1d5eee5, ftLastAccessTime.dwLowDateTime=0x7ffcd4b0, ftLastAccessTime.dwHighDateTime=0x1d5e83e, ftLastWriteTime.dwLowDateTime=0x56d6b8c3, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x6620)) returned 1 [0086.727] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0086.727] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\nm14mvhgw 8ki.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\Nm14mVHgw 8Ki.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\nm14mvhgw 8ki.mp3.reimageplus")) returned 1 [0086.728] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3", lpFilePart=0x0) returned 0x33 [0086.728] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.728] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\vyclstj9ktz9aew9m.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.728] GetFileType (hFile=0x2e8) returned 0x1 [0086.728] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.728] GetFileType (hFile=0x2e8) returned 0x1 [0086.728] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0xea4f [0086.728] ReadFile (in: hFile=0x2e8, lpBuffer=0x2725534, nNumberOfBytesToRead=0xea4f, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2725534*, lpNumberOfBytesRead=0x73e658*=0xea4f, lpOverlapped=0x0) returned 1 [0086.730] CloseHandle (hObject=0x2e8) returned 1 [0086.884] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.884] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0086.884] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.884] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0086.884] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3", lpFilePart=0x0) returned 0x33 [0086.884] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0086.884] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\vyclstj9ktz9aew9m.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.886] GetFileType (hFile=0x2e8) returned 0x1 [0086.886] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0086.886] GetFileType (hFile=0x2e8) returned 0x1 [0086.886] WriteFile (in: hFile=0x2e8, lpBuffer=0x25a19a4*, nNumberOfBytesToWrite=0xea50, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x25a19a4*, lpNumberOfBytesWritten=0x73e64c*=0xea50, lpOverlapped=0x0) returned 1 [0086.890] CloseHandle (hObject=0x2e8) returned 1 [0086.893] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3", lpFilePart=0x0) returned 0x33 [0086.893] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3.reimageplus", lpFilePart=0x0) returned 0x3f [0086.893] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0086.893] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\vyclstj9ktz9aew9m.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x91f07c60, ftCreationTime.dwHighDateTime=0x1d5e92b, ftLastAccessTime.dwLowDateTime=0xd9e5eb0, ftLastAccessTime.dwHighDateTime=0x1d5e853, ftLastWriteTime.dwLowDateTime=0x56efbc18, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xea50)) returned 1 [0086.893] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0086.893] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\vyclstj9ktz9aew9m.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\7FS6kYz\\VyCLstj9Ktz9AEw9M.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\7fs6kyz\\vyclstj9ktz9aew9m.mp3.reimageplus")) returned 1 [0086.894] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0086.894] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_", lpFilePart=0x0) returned 0x25 [0086.894] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4c93150, ftCreationTime.dwHighDateTime=0x1d5e2e2, ftLastAccessTime.dwLowDateTime=0xbfa6ae60, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xbfa6ae60, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982e48 [0086.894] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4c93150, ftCreationTime.dwHighDateTime=0x1d5e2e2, ftLastAccessTime.dwLowDateTime=0xbfa6ae60, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xbfa6ae60, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.894] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3b587f0, ftCreationTime.dwHighDateTime=0x1d5ee88, ftLastAccessTime.dwLowDateTime=0x1a33c240, ftLastAccessTime.dwHighDateTime=0x1d5e5a2, ftLastWriteTime.dwLowDateTime=0x1a33c240, ftLastWriteTime.dwHighDateTime=0x1d5e5a2, nFileSizeHigh=0x0, nFileSizeLow=0x763e, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsGnjdtir.m4a", cAlternateFileName="ADSGNJ~1.M4A")) returned 1 [0086.894] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31d9bc80, ftCreationTime.dwHighDateTime=0x1d5e582, ftLastAccessTime.dwLowDateTime=0xd92975e0, ftLastAccessTime.dwHighDateTime=0x1d5ee13, ftLastWriteTime.dwLowDateTime=0xd92975e0, ftLastWriteTime.dwHighDateTime=0x1d5ee13, nFileSizeHigh=0x0, nFileSizeLow=0x3e63, dwReserved0=0x0, dwReserved1=0x0, cFileName="B1LPk5bEmaZ3sKWF9xhf.wav", cAlternateFileName="B1LPK5~1.WAV")) returned 1 [0086.894] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aa99760, ftCreationTime.dwHighDateTime=0x1d5e938, ftLastAccessTime.dwLowDateTime=0x19346ee0, ftLastAccessTime.dwHighDateTime=0x1d5e3da, ftLastWriteTime.dwLowDateTime=0x19346ee0, ftLastWriteTime.dwHighDateTime=0x1d5e3da, nFileSizeHigh=0x0, nFileSizeLow=0x33c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="c3D7SSPawbS_.mp3", cAlternateFileName="C3D7SS~1.MP3")) returned 1 [0086.895] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f86bca0, ftCreationTime.dwHighDateTime=0x1d5e6ec, ftLastAccessTime.dwLowDateTime=0xc8e26e80, ftLastAccessTime.dwHighDateTime=0x1d5e3eb, ftLastWriteTime.dwLowDateTime=0xc8e26e80, ftLastWriteTime.dwHighDateTime=0x1d5e3eb, nFileSizeHigh=0x0, nFileSizeLow=0x63ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="U6VJGlnE4.m4a", cAlternateFileName="U6VJGL~1.M4A")) returned 1 [0086.895] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11eed90, ftCreationTime.dwHighDateTime=0x1d5e384, ftLastAccessTime.dwLowDateTime=0xabe46c80, ftLastAccessTime.dwHighDateTime=0x1d5ef25, ftLastWriteTime.dwLowDateTime=0xabe46c80, ftLastWriteTime.dwHighDateTime=0x1d5ef25, nFileSizeHigh=0x0, nFileSizeLow=0x12a96, dwReserved0=0x0, dwReserved1=0x0, cFileName="y0_dxEiSd.mp3", cAlternateFileName="Y0_DXE~1.MP3")) returned 1 [0086.895] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0086.895] FindClose (in: hFindFile=0x982e48 | out: hFindFile=0x982e48) returned 1 [0086.895] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0086.895] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0086.895] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0086.895] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_", lpFilePart=0x0) returned 0x25 [0086.895] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4c93150, ftCreationTime.dwHighDateTime=0x1d5e2e2, ftLastAccessTime.dwLowDateTime=0xbfa6ae60, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xbfa6ae60, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982f48 [0086.895] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xf4c93150, ftCreationTime.dwHighDateTime=0x1d5e2e2, ftLastAccessTime.dwLowDateTime=0xbfa6ae60, ftLastAccessTime.dwHighDateTime=0x1d5e348, ftLastWriteTime.dwLowDateTime=0xbfa6ae60, ftLastWriteTime.dwHighDateTime=0x1d5e348, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0086.896] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd3b587f0, ftCreationTime.dwHighDateTime=0x1d5ee88, ftLastAccessTime.dwLowDateTime=0x1a33c240, ftLastAccessTime.dwHighDateTime=0x1d5e5a2, ftLastWriteTime.dwLowDateTime=0x1a33c240, ftLastWriteTime.dwHighDateTime=0x1d5e5a2, nFileSizeHigh=0x0, nFileSizeLow=0x763e, dwReserved0=0x0, dwReserved1=0x0, cFileName="adsGnjdtir.m4a", cAlternateFileName="ADSGNJ~1.M4A")) returned 1 [0086.896] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x31d9bc80, ftCreationTime.dwHighDateTime=0x1d5e582, ftLastAccessTime.dwLowDateTime=0xd92975e0, ftLastAccessTime.dwHighDateTime=0x1d5ee13, ftLastWriteTime.dwLowDateTime=0xd92975e0, ftLastWriteTime.dwHighDateTime=0x1d5ee13, nFileSizeHigh=0x0, nFileSizeLow=0x3e63, dwReserved0=0x0, dwReserved1=0x0, cFileName="B1LPk5bEmaZ3sKWF9xhf.wav", cAlternateFileName="B1LPK5~1.WAV")) returned 1 [0086.896] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aa99760, ftCreationTime.dwHighDateTime=0x1d5e938, ftLastAccessTime.dwLowDateTime=0x19346ee0, ftLastAccessTime.dwHighDateTime=0x1d5e3da, ftLastWriteTime.dwLowDateTime=0x19346ee0, ftLastWriteTime.dwHighDateTime=0x1d5e3da, nFileSizeHigh=0x0, nFileSizeLow=0x33c2, dwReserved0=0x0, dwReserved1=0x0, cFileName="c3D7SSPawbS_.mp3", cAlternateFileName="C3D7SS~1.MP3")) returned 1 [0086.896] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8f86bca0, ftCreationTime.dwHighDateTime=0x1d5e6ec, ftLastAccessTime.dwLowDateTime=0xc8e26e80, ftLastAccessTime.dwHighDateTime=0x1d5e3eb, ftLastWriteTime.dwLowDateTime=0xc8e26e80, ftLastWriteTime.dwHighDateTime=0x1d5e3eb, nFileSizeHigh=0x0, nFileSizeLow=0x63ae, dwReserved0=0x0, dwReserved1=0x0, cFileName="U6VJGlnE4.m4a", cAlternateFileName="U6VJGL~1.M4A")) returned 1 [0086.896] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11eed90, ftCreationTime.dwHighDateTime=0x1d5e384, ftLastAccessTime.dwLowDateTime=0xabe46c80, ftLastAccessTime.dwHighDateTime=0x1d5ef25, ftLastWriteTime.dwLowDateTime=0xabe46c80, ftLastWriteTime.dwHighDateTime=0x1d5ef25, nFileSizeHigh=0x0, nFileSizeLow=0x12a96, dwReserved0=0x0, dwReserved1=0x0, cFileName="y0_dxEiSd.mp3", cAlternateFileName="Y0_DXE~1.MP3")) returned 1 [0086.897] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11eed90, ftCreationTime.dwHighDateTime=0x1d5e384, ftLastAccessTime.dwLowDateTime=0xabe46c80, ftLastAccessTime.dwHighDateTime=0x1d5ef25, ftLastWriteTime.dwLowDateTime=0xabe46c80, ftLastWriteTime.dwHighDateTime=0x1d5ef25, nFileSizeHigh=0x0, nFileSizeLow=0x12a96, dwReserved0=0x0, dwReserved1=0x0, cFileName="y0_dxEiSd.mp3", cAlternateFileName="Y0_DXE~1.MP3")) returned 0 [0086.897] FindClose (in: hFindFile=0x982f48 | out: hFindFile=0x982f48) returned 1 [0086.897] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0086.897] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0086.897] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3", lpFilePart=0x0) returned 0x36 [0086.897] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.897] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\c3d7sspawbs_.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.897] GetFileType (hFile=0x2e8) returned 0x1 [0086.897] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.897] GetFileType (hFile=0x2e8) returned 0x1 [0086.897] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x33c2 [0086.897] ReadFile (in: hFile=0x2e8, lpBuffer=0x25b2514, nNumberOfBytesToRead=0x33c2, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x25b2514*, lpNumberOfBytesRead=0x73e658*=0x33c2, lpOverlapped=0x0) returned 1 [0086.898] CloseHandle (hObject=0x2e8) returned 1 [0086.915] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0086.915] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0086.915] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0086.915] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0086.915] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3", lpFilePart=0x0) returned 0x36 [0086.915] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0086.915] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\c3d7sspawbs_.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.916] GetFileType (hFile=0x2e8) returned 0x1 [0086.916] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0086.916] GetFileType (hFile=0x2e8) returned 0x1 [0086.916] WriteFile (in: hFile=0x2e8, lpBuffer=0x260f76c*, nNumberOfBytesToWrite=0x33d0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x260f76c*, lpNumberOfBytesWritten=0x73e64c*=0x33d0, lpOverlapped=0x0) returned 1 [0086.917] CloseHandle (hObject=0x2e8) returned 1 [0086.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3", lpFilePart=0x0) returned 0x36 [0086.919] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3.reimageplus", lpFilePart=0x0) returned 0x42 [0086.919] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0086.919] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\c3d7sspawbs_.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1aa99760, ftCreationTime.dwHighDateTime=0x1d5e938, ftLastAccessTime.dwLowDateTime=0x19346ee0, ftLastAccessTime.dwHighDateTime=0x1d5e3da, ftLastWriteTime.dwLowDateTime=0x56f48073, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x33d0)) returned 1 [0086.919] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0086.919] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\c3d7sspawbs_.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\c3D7SSPawbS_.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\c3d7sspawbs_.mp3.reimageplus")) returned 1 [0086.920] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3", lpFilePart=0x0) returned 0x33 [0086.920] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0086.920] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\y0_dxeisd.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0086.920] GetFileType (hFile=0x2e8) returned 0x1 [0086.920] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0086.920] GetFileType (hFile=0x2e8) returned 0x1 [0086.920] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x12a96 [0086.920] ReadFile (in: hFile=0x2e8, lpBuffer=0x2613040, nNumberOfBytesToRead=0x12a96, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2613040*, lpNumberOfBytesRead=0x73e658*=0x12a96, lpOverlapped=0x0) returned 1 [0086.921] CloseHandle (hObject=0x2e8) returned 1 [0087.050] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.050] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0087.050] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.050] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0087.050] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3", lpFilePart=0x0) returned 0x33 [0087.050] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0087.050] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\y0_dxeisd.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.052] GetFileType (hFile=0x2e8) returned 0x1 [0087.052] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0087.052] GetFileType (hFile=0x2e8) returned 0x1 [0087.052] WriteFile (in: hFile=0x2e8, lpBuffer=0x2697e20*, nNumberOfBytesToWrite=0x12aa0, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x2697e20*, lpNumberOfBytesWritten=0x73e64c*=0x12aa0, lpOverlapped=0x0) returned 1 [0087.054] CloseHandle (hObject=0x2e8) returned 1 [0087.057] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3", lpFilePart=0x0) returned 0x33 [0087.057] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3.reimageplus", lpFilePart=0x0) returned 0x3f [0087.057] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0087.057] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\y0_dxeisd.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x11eed90, ftCreationTime.dwHighDateTime=0x1d5e384, ftLastAccessTime.dwLowDateTime=0xabe46c80, ftLastAccessTime.dwHighDateTime=0x1d5ef25, ftLastWriteTime.dwLowDateTime=0x5709f663, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x12aa0)) returned 1 [0087.057] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0087.057] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\y0_dxeisd.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\R8lAzSczDb6SOa_\\y0_dxEiSd.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\r8lazsczdb6soa_\\y0_dxeisd.mp3.reimageplus")) returned 1 [0087.058] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0087.058] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM", lpFilePart=0x0) returned 0x23 [0087.058] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39c8860, ftCreationTime.dwHighDateTime=0x1d5e3df, ftLastAccessTime.dwLowDateTime=0x95be90, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0x95be90, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982988 [0087.058] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39c8860, ftCreationTime.dwHighDateTime=0x1d5e3df, ftLastAccessTime.dwLowDateTime=0x95be90, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0x95be90, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.058] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5caecc0, ftCreationTime.dwHighDateTime=0x1d5e471, ftLastAccessTime.dwLowDateTime=0xaab3c810, ftLastAccessTime.dwHighDateTime=0x1d5e9bc, ftLastWriteTime.dwLowDateTime=0xaab3c810, ftLastWriteTime.dwHighDateTime=0x1d5e9bc, nFileSizeHigh=0x0, nFileSizeLow=0x8b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="- -1Mkjs0I86.m4a", cAlternateFileName="--1MKJ~1.M4A")) returned 1 [0087.059] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25ae430, ftCreationTime.dwHighDateTime=0x1d5e8e7, ftLastAccessTime.dwLowDateTime=0x936e90e0, ftLastAccessTime.dwHighDateTime=0x1d5ee0d, ftLastWriteTime.dwLowDateTime=0x936e90e0, ftLastWriteTime.dwHighDateTime=0x1d5ee0d, nFileSizeHigh=0x0, nFileSizeLow=0x2795, dwReserved0=0x0, dwReserved1=0x0, cFileName="8qIY2T6p.m4a", cAlternateFileName="")) returned 1 [0087.059] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9ffa2f0, ftCreationTime.dwHighDateTime=0x1d5f014, ftLastAccessTime.dwLowDateTime=0xcb4a7a0, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0xcb4a7a0, ftLastWriteTime.dwHighDateTime=0x1d5e445, nFileSizeHigh=0x0, nFileSizeLow=0x11709, dwReserved0=0x0, dwReserved1=0x0, cFileName="bBe6Ai.mp3", cAlternateFileName="")) returned 1 [0087.059] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e475900, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0xdde18db0, ftLastAccessTime.dwHighDateTime=0x1d5efea, ftLastWriteTime.dwLowDateTime=0xdde18db0, ftLastWriteTime.dwHighDateTime=0x1d5efea, nFileSizeHigh=0x0, nFileSizeLow=0x2e1f, dwReserved0=0x0, dwReserved1=0x0, cFileName="HO-O0.wav", cAlternateFileName="")) returned 1 [0087.059] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb41e8fd0, ftCreationTime.dwHighDateTime=0x1d5e7e0, ftLastAccessTime.dwLowDateTime=0x57ad2980, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x57ad2980, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NfoKpMUtIT7XEj_oJ6nC", cAlternateFileName="NFOKPM~1")) returned 1 [0087.059] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc49dc50, ftCreationTime.dwHighDateTime=0x1d5e377, ftLastAccessTime.dwLowDateTime=0xbfb9970, ftLastAccessTime.dwHighDateTime=0x1d5e609, ftLastWriteTime.dwLowDateTime=0xbfb9970, ftLastWriteTime.dwHighDateTime=0x1d5e609, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RgXO-bxKsKIJSG", cAlternateFileName="RGXO-B~1")) returned 1 [0087.059] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc49dc50, ftCreationTime.dwHighDateTime=0x1d5e377, ftLastAccessTime.dwLowDateTime=0xbfb9970, ftLastAccessTime.dwHighDateTime=0x1d5e609, ftLastWriteTime.dwLowDateTime=0xbfb9970, ftLastWriteTime.dwHighDateTime=0x1d5e609, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RgXO-bxKsKIJSG", cAlternateFileName="RGXO-B~1")) returned 0 [0087.059] FindClose (in: hFindFile=0x982988 | out: hFindFile=0x982988) returned 1 [0087.059] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0087.059] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0087.060] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0087.060] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM", lpFilePart=0x0) returned 0x23 [0087.060] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39c8860, ftCreationTime.dwHighDateTime=0x1d5e3df, ftLastAccessTime.dwLowDateTime=0x95be90, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0x95be90, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982b88 [0087.060] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x39c8860, ftCreationTime.dwHighDateTime=0x1d5e3df, ftLastAccessTime.dwLowDateTime=0x95be90, ftLastAccessTime.dwHighDateTime=0x1d5ed83, ftLastWriteTime.dwLowDateTime=0x95be90, ftLastWriteTime.dwHighDateTime=0x1d5ed83, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.060] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5caecc0, ftCreationTime.dwHighDateTime=0x1d5e471, ftLastAccessTime.dwLowDateTime=0xaab3c810, ftLastAccessTime.dwHighDateTime=0x1d5e9bc, ftLastWriteTime.dwLowDateTime=0xaab3c810, ftLastWriteTime.dwHighDateTime=0x1d5e9bc, nFileSizeHigh=0x0, nFileSizeLow=0x8b7, dwReserved0=0x0, dwReserved1=0x0, cFileName="- -1Mkjs0I86.m4a", cAlternateFileName="--1MKJ~1.M4A")) returned 1 [0087.060] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf25ae430, ftCreationTime.dwHighDateTime=0x1d5e8e7, ftLastAccessTime.dwLowDateTime=0x936e90e0, ftLastAccessTime.dwHighDateTime=0x1d5ee0d, ftLastWriteTime.dwLowDateTime=0x936e90e0, ftLastWriteTime.dwHighDateTime=0x1d5ee0d, nFileSizeHigh=0x0, nFileSizeLow=0x2795, dwReserved0=0x0, dwReserved1=0x0, cFileName="8qIY2T6p.m4a", cAlternateFileName="")) returned 1 [0087.060] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9ffa2f0, ftCreationTime.dwHighDateTime=0x1d5f014, ftLastAccessTime.dwLowDateTime=0xcb4a7a0, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0xcb4a7a0, ftLastWriteTime.dwHighDateTime=0x1d5e445, nFileSizeHigh=0x0, nFileSizeLow=0x11709, dwReserved0=0x0, dwReserved1=0x0, cFileName="bBe6Ai.mp3", cAlternateFileName="")) returned 1 [0087.060] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2e475900, ftCreationTime.dwHighDateTime=0x1d5e187, ftLastAccessTime.dwLowDateTime=0xdde18db0, ftLastAccessTime.dwHighDateTime=0x1d5efea, ftLastWriteTime.dwLowDateTime=0xdde18db0, ftLastWriteTime.dwHighDateTime=0x1d5efea, nFileSizeHigh=0x0, nFileSizeLow=0x2e1f, dwReserved0=0x0, dwReserved1=0x0, cFileName="HO-O0.wav", cAlternateFileName="")) returned 1 [0087.061] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb41e8fd0, ftCreationTime.dwHighDateTime=0x1d5e7e0, ftLastAccessTime.dwLowDateTime=0x57ad2980, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x57ad2980, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="NfoKpMUtIT7XEj_oJ6nC", cAlternateFileName="NFOKPM~1")) returned 1 [0087.061] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc49dc50, ftCreationTime.dwHighDateTime=0x1d5e377, ftLastAccessTime.dwLowDateTime=0xbfb9970, ftLastAccessTime.dwHighDateTime=0x1d5e609, ftLastWriteTime.dwLowDateTime=0xbfb9970, ftLastWriteTime.dwHighDateTime=0x1d5e609, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="RgXO-bxKsKIJSG", cAlternateFileName="RGXO-B~1")) returned 1 [0087.061] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.061] FindClose (in: hFindFile=0x982b88 | out: hFindFile=0x982b88) returned 1 [0087.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0087.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0087.061] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3", lpFilePart=0x0) returned 0x2e [0087.061] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0087.061] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\bbe6ai.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.061] GetFileType (hFile=0x2e8) returned 0x1 [0087.061] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0087.061] GetFileType (hFile=0x2e8) returned 0x1 [0087.061] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x11709 [0087.061] ReadFile (in: hFile=0x2e8, lpBuffer=0x26aca38, nNumberOfBytesToRead=0x11709, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x26aca38*, lpNumberOfBytesRead=0x73e658*=0x11709, lpOverlapped=0x0) returned 1 [0087.063] CloseHandle (hObject=0x2e8) returned 1 [0087.081] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.081] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0087.081] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.081] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0087.081] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3", lpFilePart=0x0) returned 0x2e [0087.081] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0087.081] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\bbe6ai.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.083] GetFileType (hFile=0x2e8) returned 0x1 [0087.083] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0087.083] GetFileType (hFile=0x2e8) returned 0x1 [0087.083] WriteFile (in: hFile=0x2e8, lpBuffer=0x272dd68*, nNumberOfBytesToWrite=0x11710, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x272dd68*, lpNumberOfBytesWritten=0x73e64c*=0x11710, lpOverlapped=0x0) returned 1 [0087.133] CloseHandle (hObject=0x2e8) returned 1 [0087.137] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3", lpFilePart=0x0) returned 0x2e [0087.138] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3.reimageplus", lpFilePart=0x0) returned 0x3a [0087.138] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0087.138] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\bbe6ai.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf9ffa2f0, ftCreationTime.dwHighDateTime=0x1d5f014, ftLastAccessTime.dwLowDateTime=0xcb4a7a0, ftLastAccessTime.dwHighDateTime=0x1d5e445, ftLastWriteTime.dwLowDateTime=0x5715e268, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x11710)) returned 1 [0087.138] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0087.138] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\bbe6ai.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\bBe6Ai.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\bbe6ai.mp3.reimageplus")) returned 1 [0087.139] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0087.139] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC", lpFilePart=0x0) returned 0x38 [0087.139] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb41e8fd0, ftCreationTime.dwHighDateTime=0x1d5e7e0, ftLastAccessTime.dwLowDateTime=0x57ad2980, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x57ad2980, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982b88 [0087.139] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb41e8fd0, ftCreationTime.dwHighDateTime=0x1d5e7e0, ftLastAccessTime.dwLowDateTime=0x57ad2980, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x57ad2980, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.139] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd012a220, ftCreationTime.dwHighDateTime=0x1d5ecdc, ftLastAccessTime.dwLowDateTime=0x9c49e540, ftLastAccessTime.dwHighDateTime=0x1d5ea41, ftLastWriteTime.dwLowDateTime=0x9c49e540, ftLastWriteTime.dwHighDateTime=0x1d5ea41, nFileSizeHigh=0x0, nFileSizeLow=0x9373, dwReserved0=0x0, dwReserved1=0x0, cFileName="M5Bagm.wav", cAlternateFileName="")) returned 1 [0087.139] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcea04f0, ftCreationTime.dwHighDateTime=0x1d5e10f, ftLastAccessTime.dwLowDateTime=0x672f2490, ftLastAccessTime.dwHighDateTime=0x1d5e7b4, ftLastWriteTime.dwLowDateTime=0x672f2490, ftLastWriteTime.dwHighDateTime=0x1d5e7b4, nFileSizeHigh=0x0, nFileSizeLow=0xe390, dwReserved0=0x0, dwReserved1=0x0, cFileName="p5RFuipRP9H5Xsb9-.mp3", cAlternateFileName="P5RFUI~1.MP3")) returned 1 [0087.139] FindNextFileW (in: hFindFile=0x982b88, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.139] FindClose (in: hFindFile=0x982b88 | out: hFindFile=0x982b88) returned 1 [0087.140] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0087.140] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0087.140] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0087.140] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC", lpFilePart=0x0) returned 0x38 [0087.140] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb41e8fd0, ftCreationTime.dwHighDateTime=0x1d5e7e0, ftLastAccessTime.dwLowDateTime=0x57ad2980, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x57ad2980, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982ac8 [0087.140] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb41e8fd0, ftCreationTime.dwHighDateTime=0x1d5e7e0, ftLastAccessTime.dwLowDateTime=0x57ad2980, ftLastAccessTime.dwHighDateTime=0x1d5eb43, ftLastWriteTime.dwLowDateTime=0x57ad2980, ftLastWriteTime.dwHighDateTime=0x1d5eb43, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.140] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd012a220, ftCreationTime.dwHighDateTime=0x1d5ecdc, ftLastAccessTime.dwLowDateTime=0x9c49e540, ftLastAccessTime.dwHighDateTime=0x1d5ea41, ftLastWriteTime.dwLowDateTime=0x9c49e540, ftLastWriteTime.dwHighDateTime=0x1d5ea41, nFileSizeHigh=0x0, nFileSizeLow=0x9373, dwReserved0=0x0, dwReserved1=0x0, cFileName="M5Bagm.wav", cAlternateFileName="")) returned 1 [0087.140] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcea04f0, ftCreationTime.dwHighDateTime=0x1d5e10f, ftLastAccessTime.dwLowDateTime=0x672f2490, ftLastAccessTime.dwHighDateTime=0x1d5e7b4, ftLastWriteTime.dwLowDateTime=0x672f2490, ftLastWriteTime.dwHighDateTime=0x1d5e7b4, nFileSizeHigh=0x0, nFileSizeLow=0xe390, dwReserved0=0x0, dwReserved1=0x0, cFileName="p5RFuipRP9H5Xsb9-.mp3", cAlternateFileName="P5RFUI~1.MP3")) returned 1 [0087.140] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcea04f0, ftCreationTime.dwHighDateTime=0x1d5e10f, ftLastAccessTime.dwLowDateTime=0x672f2490, ftLastAccessTime.dwHighDateTime=0x1d5e7b4, ftLastWriteTime.dwLowDateTime=0x672f2490, ftLastWriteTime.dwHighDateTime=0x1d5e7b4, nFileSizeHigh=0x0, nFileSizeLow=0xe390, dwReserved0=0x0, dwReserved1=0x0, cFileName="p5RFuipRP9H5Xsb9-.mp3", cAlternateFileName="P5RFUI~1.MP3")) returned 0 [0087.141] FindClose (in: hFindFile=0x982ac8 | out: hFindFile=0x982ac8) returned 1 [0087.141] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0087.141] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0087.141] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3", lpFilePart=0x0) returned 0x4e [0087.141] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0087.141] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\nfokpmutit7xej_oj6nc\\p5rfuiprp9h5xsb9-.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.141] GetFileType (hFile=0x2e8) returned 0x1 [0087.141] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0087.141] GetFileType (hFile=0x2e8) returned 0x1 [0087.141] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0xe390 [0087.141] ReadFile (in: hFile=0x2e8, lpBuffer=0x255c7cc, nNumberOfBytesToRead=0xe390, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x255c7cc*, lpNumberOfBytesRead=0x73e5e4*=0xe390, lpOverlapped=0x0) returned 1 [0087.142] CloseHandle (hObject=0x2e8) returned 1 [0087.239] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.239] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0087.239] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.239] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0087.239] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3", lpFilePart=0x0) returned 0x4e [0087.239] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0087.239] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\nfokpmutit7xej_oj6nc\\p5rfuiprp9h5xsb9-.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.241] GetFileType (hFile=0x2e8) returned 0x1 [0087.241] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0087.241] GetFileType (hFile=0x2e8) returned 0x1 [0087.241] WriteFile (in: hFile=0x2e8, lpBuffer=0x25d4204*, nNumberOfBytesToWrite=0xe3a0, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x25d4204*, lpNumberOfBytesWritten=0x73e5d8*=0xe3a0, lpOverlapped=0x0) returned 1 [0087.243] CloseHandle (hObject=0x2e8) returned 1 [0087.245] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3", lpFilePart=0x0) returned 0x4e [0087.245] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3.reimageplus", lpFilePart=0x0) returned 0x5a [0087.245] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0087.245] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\nfokpmutit7xej_oj6nc\\p5rfuiprp9h5xsb9-.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbcea04f0, ftCreationTime.dwHighDateTime=0x1d5e10f, ftLastAccessTime.dwLowDateTime=0x672f2490, ftLastAccessTime.dwHighDateTime=0x1d5e7b4, ftLastWriteTime.dwLowDateTime=0x572699b9, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe3a0)) returned 1 [0087.246] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0087.246] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\nfokpmutit7xej_oj6nc\\p5rfuiprp9h5xsb9-.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\NfoKpMUtIT7XEj_oJ6nC\\p5RFuipRP9H5Xsb9-.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\nfokpmutit7xej_oj6nc\\p5rfuiprp9h5xsb9-.mp3.reimageplus")) returned 1 [0087.246] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0087.246] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG", lpFilePart=0x0) returned 0x32 [0087.246] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc49dc50, ftCreationTime.dwHighDateTime=0x1d5e377, ftLastAccessTime.dwLowDateTime=0xbfb9970, ftLastAccessTime.dwHighDateTime=0x1d5e609, ftLastWriteTime.dwLowDateTime=0xbfb9970, ftLastWriteTime.dwHighDateTime=0x1d5e609, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x983008 [0087.246] FindNextFileW (in: hFindFile=0x983008, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc49dc50, ftCreationTime.dwHighDateTime=0x1d5e377, ftLastAccessTime.dwLowDateTime=0xbfb9970, ftLastAccessTime.dwHighDateTime=0x1d5e609, ftLastWriteTime.dwLowDateTime=0xbfb9970, ftLastWriteTime.dwHighDateTime=0x1d5e609, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.247] FindNextFileW (in: hFindFile=0x983008, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d6048a0, ftCreationTime.dwHighDateTime=0x1d5e1e1, ftLastAccessTime.dwLowDateTime=0xa8281fa0, ftLastAccessTime.dwHighDateTime=0x1d5e805, ftLastWriteTime.dwLowDateTime=0xa8281fa0, ftLastWriteTime.dwHighDateTime=0x1d5e805, nFileSizeHigh=0x0, nFileSizeLow=0x992e, dwReserved0=0x0, dwReserved1=0x0, cFileName="ECpH XKcPSPp9v3.mp3", cAlternateFileName="ECPHXK~1.MP3")) returned 1 [0087.247] FindNextFileW (in: hFindFile=0x983008, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf68a0, ftCreationTime.dwHighDateTime=0x1d5e2d7, ftLastAccessTime.dwLowDateTime=0xbfe61d20, ftLastAccessTime.dwHighDateTime=0x1d5e1ef, ftLastWriteTime.dwLowDateTime=0xbfe61d20, ftLastWriteTime.dwHighDateTime=0x1d5e1ef, nFileSizeHigh=0x0, nFileSizeLow=0xab1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="h2yBvo_MZvERxrL.wav", cAlternateFileName="H2YBVO~1.WAV")) returned 1 [0087.247] FindNextFileW (in: hFindFile=0x983008, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f73cb20, ftCreationTime.dwHighDateTime=0x1d5ecd1, ftLastAccessTime.dwLowDateTime=0xe6fa2870, ftLastAccessTime.dwHighDateTime=0x1d5f11c, ftLastWriteTime.dwLowDateTime=0xe6fa2870, ftLastWriteTime.dwHighDateTime=0x1d5f11c, nFileSizeHigh=0x0, nFileSizeLow=0x15108, dwReserved0=0x0, dwReserved1=0x0, cFileName="RN3l vCrrVmna.m4a", cAlternateFileName="RN3LVC~1.M4A")) returned 1 [0087.247] FindNextFileW (in: hFindFile=0x983008, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.247] FindClose (in: hFindFile=0x983008 | out: hFindFile=0x983008) returned 1 [0087.247] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0087.247] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0087.247] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0087.247] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG", lpFilePart=0x0) returned 0x32 [0087.247] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc49dc50, ftCreationTime.dwHighDateTime=0x1d5e377, ftLastAccessTime.dwLowDateTime=0xbfb9970, ftLastAccessTime.dwHighDateTime=0x1d5e609, ftLastWriteTime.dwLowDateTime=0xbfb9970, ftLastWriteTime.dwHighDateTime=0x1d5e609, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982ac8 [0087.248] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfc49dc50, ftCreationTime.dwHighDateTime=0x1d5e377, ftLastAccessTime.dwLowDateTime=0xbfb9970, ftLastAccessTime.dwHighDateTime=0x1d5e609, ftLastWriteTime.dwLowDateTime=0xbfb9970, ftLastWriteTime.dwHighDateTime=0x1d5e609, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.248] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d6048a0, ftCreationTime.dwHighDateTime=0x1d5e1e1, ftLastAccessTime.dwLowDateTime=0xa8281fa0, ftLastAccessTime.dwHighDateTime=0x1d5e805, ftLastWriteTime.dwLowDateTime=0xa8281fa0, ftLastWriteTime.dwHighDateTime=0x1d5e805, nFileSizeHigh=0x0, nFileSizeLow=0x992e, dwReserved0=0x0, dwReserved1=0x0, cFileName="ECpH XKcPSPp9v3.mp3", cAlternateFileName="ECPHXK~1.MP3")) returned 1 [0087.248] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xabf68a0, ftCreationTime.dwHighDateTime=0x1d5e2d7, ftLastAccessTime.dwLowDateTime=0xbfe61d20, ftLastAccessTime.dwHighDateTime=0x1d5e1ef, ftLastWriteTime.dwLowDateTime=0xbfe61d20, ftLastWriteTime.dwHighDateTime=0x1d5e1ef, nFileSizeHigh=0x0, nFileSizeLow=0xab1e, dwReserved0=0x0, dwReserved1=0x0, cFileName="h2yBvo_MZvERxrL.wav", cAlternateFileName="H2YBVO~1.WAV")) returned 1 [0087.248] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f73cb20, ftCreationTime.dwHighDateTime=0x1d5ecd1, ftLastAccessTime.dwLowDateTime=0xe6fa2870, ftLastAccessTime.dwHighDateTime=0x1d5f11c, ftLastWriteTime.dwLowDateTime=0xe6fa2870, ftLastWriteTime.dwHighDateTime=0x1d5f11c, nFileSizeHigh=0x0, nFileSizeLow=0x15108, dwReserved0=0x0, dwReserved1=0x0, cFileName="RN3l vCrrVmna.m4a", cAlternateFileName="RN3LVC~1.M4A")) returned 1 [0087.248] FindNextFileW (in: hFindFile=0x982ac8, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1f73cb20, ftCreationTime.dwHighDateTime=0x1d5ecd1, ftLastAccessTime.dwLowDateTime=0xe6fa2870, ftLastAccessTime.dwHighDateTime=0x1d5f11c, ftLastWriteTime.dwLowDateTime=0xe6fa2870, ftLastWriteTime.dwHighDateTime=0x1d5f11c, nFileSizeHigh=0x0, nFileSizeLow=0x15108, dwReserved0=0x0, dwReserved1=0x0, cFileName="RN3l vCrrVmna.m4a", cAlternateFileName="RN3LVC~1.M4A")) returned 0 [0087.248] FindClose (in: hFindFile=0x982ac8 | out: hFindFile=0x982ac8) returned 1 [0087.249] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0087.249] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0087.249] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3", lpFilePart=0x0) returned 0x46 [0087.249] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0087.249] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\rgxo-bxkskijsg\\ecph xkcpspp9v3.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.249] GetFileType (hFile=0x2e8) returned 0x1 [0087.249] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0087.249] GetFileType (hFile=0x2e8) returned 0x1 [0087.249] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0x992e [0087.249] ReadFile (in: hFile=0x2e8, lpBuffer=0x25e4554, nNumberOfBytesToRead=0x992e, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x25e4554*, lpNumberOfBytesRead=0x73e5e4*=0x992e, lpOverlapped=0x0) returned 1 [0087.250] CloseHandle (hObject=0x2e8) returned 1 [0087.267] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.267] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0087.267] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.267] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0087.267] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3", lpFilePart=0x0) returned 0x46 [0087.267] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0087.267] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\rgxo-bxkskijsg\\ecph xkcpspp9v3.mp3"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.268] GetFileType (hFile=0x2e8) returned 0x1 [0087.268] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0087.269] GetFileType (hFile=0x2e8) returned 0x1 [0087.269] WriteFile (in: hFile=0x2e8, lpBuffer=0x2661130*, nNumberOfBytesToWrite=0x9930, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x2661130*, lpNumberOfBytesWritten=0x73e5d8*=0x9930, lpOverlapped=0x0) returned 1 [0087.270] CloseHandle (hObject=0x2e8) returned 1 [0087.321] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3", lpFilePart=0x0) returned 0x46 [0087.321] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3.reimageplus", lpFilePart=0x0) returned 0x52 [0087.321] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0087.321] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\rgxo-bxkskijsg\\ecph xkcpspp9v3.mp3"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5d6048a0, ftCreationTime.dwHighDateTime=0x1d5e1e1, ftLastAccessTime.dwLowDateTime=0xa8281fa0, ftLastAccessTime.dwHighDateTime=0x1d5e805, ftLastWriteTime.dwLowDateTime=0x57327eb2, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x9930)) returned 1 [0087.322] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0087.322] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\rgxo-bxkskijsg\\ecph xkcpspp9v3.mp3"), lpNewFileName="C:\\Users\\FD1HVy\\Music\\zKfjubAKar0bM\\RgXO-bxKsKIJSG\\ECpH XKcPSPp9v3.mp3.reimageplus" (normalized: "c:\\users\\fd1hvy\\music\\zkfjubakar0bm\\rgxo-bxkskijsg\\ecph xkcpspp9v3.mp3.reimageplus")) returned 1 [0087.322] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.322] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\OneDrive", lpFilePart=0x0) returned 0x18 [0087.322] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982a48 [0087.323] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.323] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.323] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.323] FindClose (in: hFindFile=0x982a48 | out: hFindFile=0x982a48) returned 1 [0087.323] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.323] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.323] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.323] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\OneDrive", lpFilePart=0x0) returned 0x18 [0087.323] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\OneDrive\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982908 [0087.324] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0xd4516574, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x94022772, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.324] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.324] FindNextFileW (in: hFindFile=0x982908, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x6, ftCreationTime.dwLowDateTime=0x3f0f0bc5, ftCreationTime.dwHighDateTime=0x1d32715, ftLastAccessTime.dwLowDateTime=0x3f0f0bc5, ftLastAccessTime.dwHighDateTime=0x1d32715, ftLastWriteTime.dwLowDateTime=0x93ef127a, ftLastWriteTime.dwHighDateTime=0x1d39f5d, nFileSizeHigh=0x0, nFileSizeLow=0x61, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0087.324] FindClose (in: hFindFile=0x982908 | out: hFindFile=0x982908) returned 1 [0087.324] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.324] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.324] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.324] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games", lpFilePart=0x0) returned 0x1b [0087.324] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982948 [0087.324] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.325] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.325] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.325] FindClose (in: hFindFile=0x982948 | out: hFindFile=0x982948) returned 1 [0087.325] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.325] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.325] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.325] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Saved Games", lpFilePart=0x0) returned 0x1b [0087.325] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Saved Games\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982c48 [0087.325] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd45b644a, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.326] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.326] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x441f699e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x441f699e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce4e13d2, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0087.326] FindClose (in: hFindFile=0x982c48 | out: hFindFile=0x982c48) returned 1 [0087.326] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.326] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.326] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.326] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites", lpFilePart=0x0) returned 0x19 [0087.326] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982c08 [0087.326] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.326] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bing.url", cAlternateFileName="")) returned 1 [0087.327] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.327] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0087.327] FindNextFileW (in: hFindFile=0x982c08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 0 [0087.327] FindClose (in: hFindFile=0x982c08 | out: hFindFile=0x982c08) returned 1 [0087.327] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.327] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.327] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.327] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites", lpFilePart=0x0) returned 0x19 [0087.327] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982a08 [0087.327] FindNextFileW (in: hFindFile=0x982a08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd4499d75, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.328] FindNextFileW (in: hFindFile=0x982a08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x43598c8e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43b9f870, ftLastAccessTime.dwHighDateTime=0x1d327ed, ftLastWriteTime.dwLowDateTime=0x43b9f870, ftLastWriteTime.dwHighDateTime=0x1d327ed, nFileSizeHigh=0x0, nFileSizeLow=0xd0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Bing.url", cAlternateFileName="")) returned 1 [0087.328] FindNextFileW (in: hFindFile=0x982a08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce2f1526, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x192, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.328] FindNextFileW (in: hFindFile=0x982a08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="Links", cAlternateFileName="")) returned 1 [0087.328] FindNextFileW (in: hFindFile=0x982a08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.328] FindClose (in: hFindFile=0x982a08 | out: hFindFile=0x982a08) returned 1 [0087.328] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.328] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.328] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0087.328] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\Links", lpFilePart=0x0) returned 0x1f [0087.328] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982e48 [0087.329] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.329] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.329] FindNextFileW (in: hFindFile=0x982e48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.329] FindClose (in: hFindFile=0x982e48 | out: hFindFile=0x982e48) returned 1 [0087.329] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0087.329] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0087.329] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0087.329] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Favorites\\Links", lpFilePart=0x0) returned 0x1f [0087.329] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Favorites\\Links\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x983088 [0087.330] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x43087f08, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd449a79e, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0x3be1eb23, ftLastWriteTime.dwHighDateTime=0x1d32742, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.330] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.330] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x4360b38e, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x4360b38e, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x4360b38e, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x50, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 0 [0087.330] FindClose (in: hFindFile=0x983088 | out: hFindFile=0x983088) returned 1 [0087.330] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0087.330] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0087.330] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.330] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches", lpFilePart=0x0) returned 0x18 [0087.330] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982b08 [0087.331] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.331] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.331] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44269063, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44269063, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44269063, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0087.331] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44242e24, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44242e24, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44242e24, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0087.331] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 1 [0087.331] FindNextFileW (in: hFindFile=0x982b08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.331] FindClose (in: hFindFile=0x982b08 | out: hFindFile=0x982b08) returned 1 [0087.331] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.332] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.332] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.332] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Searches", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Searches", lpFilePart=0x0) returned 0x18 [0087.332] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Searches\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982948 [0087.332] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xd462426d, ftLastAccessTime.dwHighDateTime=0x1d47ca3, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.332] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x44137e3b, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44137e3b, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x20c, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.332] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44269063, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44269063, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44269063, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Everywhere.search-ms", cAlternateFileName="EVERYW~1.SEA")) returned 1 [0087.332] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x23, ftCreationTime.dwLowDateTime=0x44242e24, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x44242e24, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x44242e24, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0xf8, dwReserved0=0x0, dwReserved1=0x0, cFileName="Indexed Locations.search-ms", cAlternateFileName="INDEXE~1.SEA")) returned 1 [0087.333] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 1 [0087.333] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2b71b019, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x2b71b019, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0x2b71b019, ftLastWriteTime.dwHighDateTime=0x1d32722, nFileSizeHigh=0x0, nFileSizeLow=0x357, dwReserved0=0x0, dwReserved1=0x0, cFileName="winrt--{S-1-5-21-1051304884-625712362-2192934891-1000}-.searchconnector-ms", cAlternateFileName="WINRT-~1.SEA")) returned 0 [0087.333] FindClose (in: hFindFile=0x982948 | out: hFindFile=0x982948) returned 1 [0087.333] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.333] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.333] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.333] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos", lpFilePart=0x0) returned 0x16 [0087.333] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7cd09fc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7cd09fc, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982f08 [0087.334] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7cd09fc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7cd09fc, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.334] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd28730c0, ftCreationTime.dwHighDateTime=0x1d5e79b, ftLastAccessTime.dwLowDateTime=0x80535a50, ftLastAccessTime.dwHighDateTime=0x1d5efab, ftLastWriteTime.dwLowDateTime=0x80535a50, ftLastWriteTime.dwHighDateTime=0x1d5efab, nFileSizeHigh=0x0, nFileSizeLow=0xa176, dwReserved0=0x0, dwReserved1=0x0, cFileName="0RBtapF-dLB5gf8Rj.mp4", cAlternateFileName="0RBTAP~1.MP4")) returned 1 [0087.334] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.334] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22fb05b0, ftCreationTime.dwHighDateTime=0x1d5e484, ftLastAccessTime.dwLowDateTime=0xaf926b80, ftLastAccessTime.dwHighDateTime=0x1d5ee84, ftLastWriteTime.dwLowDateTime=0xaf926b80, ftLastWriteTime.dwHighDateTime=0x1d5ee84, nFileSizeHigh=0x0, nFileSizeLow=0x15082, dwReserved0=0x0, dwReserved1=0x0, cFileName="eC2LFhpTrocJR.flv", cAlternateFileName="EC2LFH~1.FLV")) returned 1 [0087.334] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x499055c0, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xebbdbd20, ftLastAccessTime.dwHighDateTime=0x1d5e8db, ftLastWriteTime.dwLowDateTime=0xebbdbd20, ftLastWriteTime.dwHighDateTime=0x1d5e8db, nFileSizeHigh=0x0, nFileSizeLow=0x15b87, dwReserved0=0x0, dwReserved1=0x0, cFileName="FPt qXdd.flv", cAlternateFileName="FPTQXD~1.FLV")) returned 1 [0087.334] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x888a0ce0, ftCreationTime.dwHighDateTime=0x1d5e1b0, ftLastAccessTime.dwLowDateTime=0x883e18e0, ftLastAccessTime.dwHighDateTime=0x1d5e236, ftLastWriteTime.dwLowDateTime=0x883e18e0, ftLastWriteTime.dwHighDateTime=0x1d5e236, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KqcP7M tzL cNzjajiW", cAlternateFileName="KQCP7M~1")) returned 1 [0087.335] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2df3670, ftCreationTime.dwHighDateTime=0x1d5ec1c, ftLastAccessTime.dwLowDateTime=0xd5c031b0, ftLastAccessTime.dwHighDateTime=0x1d5e0b6, ftLastWriteTime.dwLowDateTime=0xd5c031b0, ftLastWriteTime.dwHighDateTime=0x1d5e0b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="T-dBZv6nFX4UT2wXL", cAlternateFileName="T-DBZV~1")) returned 1 [0087.335] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9307fe0, ftCreationTime.dwHighDateTime=0x1d5eec5, ftLastAccessTime.dwLowDateTime=0x28b34570, ftLastAccessTime.dwHighDateTime=0x1d5e6c9, ftLastWriteTime.dwLowDateTime=0x28b34570, ftLastWriteTime.dwHighDateTime=0x1d5e6c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vCEaXzlNZMQ", cAlternateFileName="VCEAXZ~1")) returned 1 [0087.335] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd479f80, ftCreationTime.dwHighDateTime=0x1d5e533, ftLastAccessTime.dwLowDateTime=0x16ec7d80, ftLastAccessTime.dwHighDateTime=0x1d5ed58, ftLastWriteTime.dwLowDateTime=0x16ec7d80, ftLastWriteTime.dwHighDateTime=0x1d5ed58, nFileSizeHigh=0x0, nFileSizeLow=0x13f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="w6L7.flv", cAlternateFileName="")) returned 1 [0087.335] FindNextFileW (in: hFindFile=0x982f08, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.335] FindClose (in: hFindFile=0x982f08 | out: hFindFile=0x982f08) returned 1 [0087.335] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.335] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.335] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e778) returned 1 [0087.335] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos", nBufferLength=0x105, lpBuffer=0x73e22c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos", lpFilePart=0x0) returned 0x16 [0087.335] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\*", lpFindFileData=0x73e4a0 | out: lpFindFileData=0x73e4a0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7cd09fc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7cd09fc, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9828c8 [0087.336] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0xe7cd09fc, ftLastAccessTime.dwHighDateTime=0x1d5f12a, ftLastWriteTime.dwLowDateTime=0xe7cd09fc, ftLastWriteTime.dwHighDateTime=0x1d5f12a, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.336] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd28730c0, ftCreationTime.dwHighDateTime=0x1d5e79b, ftLastAccessTime.dwLowDateTime=0x80535a50, ftLastAccessTime.dwHighDateTime=0x1d5efab, ftLastWriteTime.dwLowDateTime=0x80535a50, ftLastWriteTime.dwHighDateTime=0x1d5efab, nFileSizeHigh=0x0, nFileSizeLow=0xa176, dwReserved0=0x0, dwReserved1=0x0, cFileName="0RBtapF-dLB5gf8Rj.mp4", cAlternateFileName="0RBTAP~1.MP4")) returned 1 [0087.336] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x43f94523, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x43f94523, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce317778, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x1f8, dwReserved0=0x0, dwReserved1=0x0, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0087.336] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x22fb05b0, ftCreationTime.dwHighDateTime=0x1d5e484, ftLastAccessTime.dwLowDateTime=0xaf926b80, ftLastAccessTime.dwHighDateTime=0x1d5ee84, ftLastWriteTime.dwLowDateTime=0xaf926b80, ftLastWriteTime.dwHighDateTime=0x1d5ee84, nFileSizeHigh=0x0, nFileSizeLow=0x15082, dwReserved0=0x0, dwReserved1=0x0, cFileName="eC2LFhpTrocJR.flv", cAlternateFileName="EC2LFH~1.FLV")) returned 1 [0087.336] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x499055c0, ftCreationTime.dwHighDateTime=0x1d5e5a8, ftLastAccessTime.dwLowDateTime=0xebbdbd20, ftLastAccessTime.dwHighDateTime=0x1d5e8db, ftLastWriteTime.dwLowDateTime=0xebbdbd20, ftLastWriteTime.dwHighDateTime=0x1d5e8db, nFileSizeHigh=0x0, nFileSizeLow=0x15b87, dwReserved0=0x0, dwReserved1=0x0, cFileName="FPt qXdd.flv", cAlternateFileName="FPTQXD~1.FLV")) returned 1 [0087.336] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x888a0ce0, ftCreationTime.dwHighDateTime=0x1d5e1b0, ftLastAccessTime.dwLowDateTime=0x883e18e0, ftLastAccessTime.dwHighDateTime=0x1d5e236, ftLastWriteTime.dwLowDateTime=0x883e18e0, ftLastWriteTime.dwHighDateTime=0x1d5e236, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="KqcP7M tzL cNzjajiW", cAlternateFileName="KQCP7M~1")) returned 1 [0087.336] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2df3670, ftCreationTime.dwHighDateTime=0x1d5ec1c, ftLastAccessTime.dwLowDateTime=0xd5c031b0, ftLastAccessTime.dwHighDateTime=0x1d5e0b6, ftLastWriteTime.dwLowDateTime=0xd5c031b0, ftLastWriteTime.dwHighDateTime=0x1d5e0b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="T-dBZv6nFX4UT2wXL", cAlternateFileName="T-DBZV~1")) returned 1 [0087.337] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9307fe0, ftCreationTime.dwHighDateTime=0x1d5eec5, ftLastAccessTime.dwLowDateTime=0x28b34570, ftLastAccessTime.dwHighDateTime=0x1d5e6c9, ftLastWriteTime.dwLowDateTime=0x28b34570, ftLastWriteTime.dwHighDateTime=0x1d5e6c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="vCEaXzlNZMQ", cAlternateFileName="VCEAXZ~1")) returned 1 [0087.337] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd479f80, ftCreationTime.dwHighDateTime=0x1d5e533, ftLastAccessTime.dwLowDateTime=0x16ec7d80, ftLastAccessTime.dwHighDateTime=0x1d5ed58, ftLastWriteTime.dwLowDateTime=0x16ec7d80, ftLastWriteTime.dwHighDateTime=0x1d5ed58, nFileSizeHigh=0x0, nFileSizeLow=0x13f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="w6L7.flv", cAlternateFileName="")) returned 1 [0087.337] FindNextFileW (in: hFindFile=0x9828c8, lpFindFileData=0x73e4ac | out: lpFindFileData=0x73e4ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfd479f80, ftCreationTime.dwHighDateTime=0x1d5e533, ftLastAccessTime.dwLowDateTime=0x16ec7d80, ftLastAccessTime.dwHighDateTime=0x1d5ed58, ftLastWriteTime.dwLowDateTime=0x16ec7d80, ftLastWriteTime.dwHighDateTime=0x1d5ed58, nFileSizeHigh=0x0, nFileSizeLow=0x13f0, dwReserved0=0x0, dwReserved1=0x0, cFileName="w6L7.flv", cAlternateFileName="")) returned 0 [0087.337] FindClose (in: hFindFile=0x9828c8 | out: hFindFile=0x9828c8) returned 1 [0087.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e734) returned 1 [0087.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e740) returned 1 [0087.337] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4", nBufferLength=0x105, lpBuffer=0x73e0e0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4", lpFilePart=0x0) returned 0x2c [0087.337] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0087.337] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\0rbtapf-dlb5gf8rj.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.337] GetFileType (hFile=0x2e8) returned 0x1 [0087.337] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0087.337] GetFileType (hFile=0x2e8) returned 0x1 [0087.337] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e720 | out: lpFileSizeHigh=0x73e720*=0x0) returned 0xa176 [0087.337] ReadFile (in: hFile=0x2e8, lpBuffer=0x2671edc, nNumberOfBytesToRead=0xa176, lpNumberOfBytesRead=0x73e6cc, lpOverlapped=0x0 | out: lpBuffer=0x2671edc*, lpNumberOfBytesRead=0x73e6cc*=0xa176, lpOverlapped=0x0) returned 1 [0087.338] CloseHandle (hObject=0x2e8) returned 1 [0087.355] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e1e4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.355] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e698) returned 1 [0087.355] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e714 | out: lpFileInformation=0x73e714*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e694) returned 1 [0087.355] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4", nBufferLength=0x105, lpBuffer=0x73e0cc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4", lpFilePart=0x0) returned 0x2c [0087.355] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e610) returned 1 [0087.356] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\0rbtapf-dlb5gf8rj.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.357] GetFileType (hFile=0x2e8) returned 0x1 [0087.357] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e60c) returned 1 [0087.357] GetFileType (hFile=0x2e8) returned 0x1 [0087.357] WriteFile (in: hFile=0x2e8, lpBuffer=0x26f1448*, nNumberOfBytesToWrite=0xa180, lpNumberOfBytesWritten=0x73e6c0, lpOverlapped=0x0 | out: lpBuffer=0x26f1448*, lpNumberOfBytesWritten=0x73e6c0*=0xa180, lpOverlapped=0x0) returned 1 [0087.361] CloseHandle (hObject=0x2e8) returned 1 [0087.363] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4", lpFilePart=0x0) returned 0x2c [0087.363] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4.reimageplus", nBufferLength=0x105, lpBuffer=0x73e1f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4.reimageplus", lpFilePart=0x0) returned 0x38 [0087.363] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e6a4) returned 1 [0087.363] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\0rbtapf-dlb5gf8rj.mp4"), fInfoLevelId=0x0, lpFileInformation=0x73e720 | out: lpFileInformation=0x73e720*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd28730c0, ftCreationTime.dwHighDateTime=0x1d5e79b, ftLastAccessTime.dwLowDateTime=0x80535a50, ftLastAccessTime.dwHighDateTime=0x1d5efab, ftLastWriteTime.dwLowDateTime=0x5737471a, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xa180)) returned 1 [0087.363] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6a0) returned 1 [0087.363] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\0rbtapf-dlb5gf8rj.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\0RBtapF-dLB5gf8Rj.mp4.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\0rbtapf-dlb5gf8rj.mp4.reimageplus")) returned 1 [0087.363] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0087.363] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW", lpFilePart=0x0) returned 0x2a [0087.364] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x888a0ce0, ftCreationTime.dwHighDateTime=0x1d5e1b0, ftLastAccessTime.dwLowDateTime=0x883e18e0, ftLastAccessTime.dwHighDateTime=0x1d5e236, ftLastWriteTime.dwLowDateTime=0x883e18e0, ftLastWriteTime.dwHighDateTime=0x1d5e236, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982948 [0087.364] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x888a0ce0, ftCreationTime.dwHighDateTime=0x1d5e1b0, ftLastAccessTime.dwLowDateTime=0x883e18e0, ftLastAccessTime.dwHighDateTime=0x1d5e236, ftLastWriteTime.dwLowDateTime=0x883e18e0, ftLastWriteTime.dwHighDateTime=0x1d5e236, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.364] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3df230, ftCreationTime.dwHighDateTime=0x1d5eb5f, ftLastAccessTime.dwLowDateTime=0xbd4fc2f0, ftLastAccessTime.dwHighDateTime=0x1d5ec44, ftLastWriteTime.dwLowDateTime=0xbd4fc2f0, ftLastWriteTime.dwHighDateTime=0x1d5ec44, nFileSizeHigh=0x0, nFileSizeLow=0xe504, dwReserved0=0x0, dwReserved1=0x0, cFileName="-x1jPi.mp4", cAlternateFileName="")) returned 1 [0087.364] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc239310, ftCreationTime.dwHighDateTime=0x1d5e575, ftLastAccessTime.dwLowDateTime=0x933d72e0, ftLastAccessTime.dwHighDateTime=0x1d5e295, ftLastWriteTime.dwLowDateTime=0x933d72e0, ftLastWriteTime.dwHighDateTime=0x1d5e295, nFileSizeHigh=0x0, nFileSizeLow=0xbbf6, dwReserved0=0x0, dwReserved1=0x0, cFileName="LeHAe.swf", cAlternateFileName="")) returned 1 [0087.364] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3c050, ftCreationTime.dwHighDateTime=0x1d5ecb4, ftLastAccessTime.dwLowDateTime=0x37124d00, ftLastAccessTime.dwHighDateTime=0x1d5e91c, ftLastWriteTime.dwLowDateTime=0x37124d00, ftLastWriteTime.dwHighDateTime=0x1d5e91c, nFileSizeHigh=0x0, nFileSizeLow=0xb027, dwReserved0=0x0, dwReserved1=0x0, cFileName="NGiopm _iSwuC9Jvo.swf", cAlternateFileName="NGIOPM~1.SWF")) returned 1 [0087.364] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bbba760, ftCreationTime.dwHighDateTime=0x1d5e7af, ftLastAccessTime.dwLowDateTime=0x81e5d970, ftLastAccessTime.dwHighDateTime=0x1d5ea82, ftLastWriteTime.dwLowDateTime=0x81e5d970, ftLastWriteTime.dwHighDateTime=0x1d5ea82, nFileSizeHigh=0x0, nFileSizeLow=0x786a, dwReserved0=0x0, dwReserved1=0x0, cFileName="p93P.mkv", cAlternateFileName="")) returned 1 [0087.364] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.364] FindClose (in: hFindFile=0x982948 | out: hFindFile=0x982948) returned 1 [0087.458] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0087.459] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0087.459] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0087.459] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW", lpFilePart=0x0) returned 0x2a [0087.459] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x888a0ce0, ftCreationTime.dwHighDateTime=0x1d5e1b0, ftLastAccessTime.dwLowDateTime=0x883e18e0, ftLastAccessTime.dwHighDateTime=0x1d5e236, ftLastWriteTime.dwLowDateTime=0x883e18e0, ftLastWriteTime.dwHighDateTime=0x1d5e236, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982a48 [0087.459] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x888a0ce0, ftCreationTime.dwHighDateTime=0x1d5e1b0, ftLastAccessTime.dwLowDateTime=0x883e18e0, ftLastAccessTime.dwHighDateTime=0x1d5e236, ftLastWriteTime.dwLowDateTime=0x883e18e0, ftLastWriteTime.dwHighDateTime=0x1d5e236, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.459] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3df230, ftCreationTime.dwHighDateTime=0x1d5eb5f, ftLastAccessTime.dwLowDateTime=0xbd4fc2f0, ftLastAccessTime.dwHighDateTime=0x1d5ec44, ftLastWriteTime.dwLowDateTime=0xbd4fc2f0, ftLastWriteTime.dwHighDateTime=0x1d5ec44, nFileSizeHigh=0x0, nFileSizeLow=0xe504, dwReserved0=0x0, dwReserved1=0x0, cFileName="-x1jPi.mp4", cAlternateFileName="")) returned 1 [0087.459] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc239310, ftCreationTime.dwHighDateTime=0x1d5e575, ftLastAccessTime.dwLowDateTime=0x933d72e0, ftLastAccessTime.dwHighDateTime=0x1d5e295, ftLastWriteTime.dwLowDateTime=0x933d72e0, ftLastWriteTime.dwHighDateTime=0x1d5e295, nFileSizeHigh=0x0, nFileSizeLow=0xbbf6, dwReserved0=0x0, dwReserved1=0x0, cFileName="LeHAe.swf", cAlternateFileName="")) returned 1 [0087.459] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5af3c050, ftCreationTime.dwHighDateTime=0x1d5ecb4, ftLastAccessTime.dwLowDateTime=0x37124d00, ftLastAccessTime.dwHighDateTime=0x1d5e91c, ftLastWriteTime.dwLowDateTime=0x37124d00, ftLastWriteTime.dwHighDateTime=0x1d5e91c, nFileSizeHigh=0x0, nFileSizeLow=0xb027, dwReserved0=0x0, dwReserved1=0x0, cFileName="NGiopm _iSwuC9Jvo.swf", cAlternateFileName="NGIOPM~1.SWF")) returned 1 [0087.459] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bbba760, ftCreationTime.dwHighDateTime=0x1d5e7af, ftLastAccessTime.dwLowDateTime=0x81e5d970, ftLastAccessTime.dwHighDateTime=0x1d5ea82, ftLastWriteTime.dwLowDateTime=0x81e5d970, ftLastWriteTime.dwHighDateTime=0x1d5ea82, nFileSizeHigh=0x0, nFileSizeLow=0x786a, dwReserved0=0x0, dwReserved1=0x0, cFileName="p93P.mkv", cAlternateFileName="")) returned 1 [0087.459] FindNextFileW (in: hFindFile=0x982a48, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bbba760, ftCreationTime.dwHighDateTime=0x1d5e7af, ftLastAccessTime.dwLowDateTime=0x81e5d970, ftLastAccessTime.dwHighDateTime=0x1d5ea82, ftLastWriteTime.dwLowDateTime=0x81e5d970, ftLastWriteTime.dwHighDateTime=0x1d5ea82, nFileSizeHigh=0x0, nFileSizeLow=0x786a, dwReserved0=0x0, dwReserved1=0x0, cFileName="p93P.mkv", cAlternateFileName="")) returned 0 [0087.459] FindClose (in: hFindFile=0x982a48 | out: hFindFile=0x982a48) returned 1 [0087.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0087.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0087.460] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4", lpFilePart=0x0) returned 0x35 [0087.460] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0087.460] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\-x1jpi.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.460] GetFileType (hFile=0x2e8) returned 0x1 [0087.460] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0087.460] GetFileType (hFile=0x2e8) returned 0x1 [0087.460] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0xe504 [0087.460] ReadFile (in: hFile=0x2e8, lpBuffer=0x26fd35c, nNumberOfBytesToRead=0xe504, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x26fd35c*, lpNumberOfBytesRead=0x73e658*=0xe504, lpOverlapped=0x0) returned 1 [0087.461] CloseHandle (hObject=0x2e8) returned 1 [0087.557] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.557] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0087.557] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.557] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0087.557] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4", lpFilePart=0x0) returned 0x35 [0087.557] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0087.557] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\-x1jpi.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.559] GetFileType (hFile=0x2e8) returned 0x1 [0087.559] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0087.559] GetFileType (hFile=0x2e8) returned 0x1 [0087.559] WriteFile (in: hFile=0x2e8, lpBuffer=0x2775088*, nNumberOfBytesToWrite=0xe510, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x2775088*, lpNumberOfBytesWritten=0x73e64c*=0xe510, lpOverlapped=0x0) returned 1 [0087.560] CloseHandle (hObject=0x2e8) returned 1 [0087.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4", lpFilePart=0x0) returned 0x35 [0087.563] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4.reimageplus", lpFilePart=0x0) returned 0x41 [0087.563] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0087.563] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\-x1jpi.mp4"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3df230, ftCreationTime.dwHighDateTime=0x1d5eb5f, ftLastAccessTime.dwLowDateTime=0xbd4fc2f0, ftLastAccessTime.dwHighDateTime=0x1d5ec44, ftLastWriteTime.dwLowDateTime=0x5756423c, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xe510)) returned 1 [0087.563] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0087.563] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\-x1jpi.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\-x1jPi.mp4.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\-x1jpi.mp4.reimageplus")) returned 1 [0087.564] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv", lpFilePart=0x0) returned 0x33 [0087.564] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0087.564] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\p93p.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.564] GetFileType (hFile=0x2e8) returned 0x1 [0087.564] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0087.564] GetFileType (hFile=0x2e8) returned 0x1 [0087.564] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x786a [0087.564] ReadFile (in: hFile=0x2e8, lpBuffer=0x2783a90, nNumberOfBytesToRead=0x786a, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2783a90*, lpNumberOfBytesRead=0x73e658*=0x786a, lpOverlapped=0x0) returned 1 [0087.566] CloseHandle (hObject=0x2e8) returned 1 [0087.589] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.589] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0087.589] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.642] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0087.642] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv", lpFilePart=0x0) returned 0x33 [0087.642] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0087.642] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\p93p.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.643] GetFileType (hFile=0x2e8) returned 0x1 [0087.643] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0087.643] GetFileType (hFile=0x2e8) returned 0x1 [0087.643] WriteFile (in: hFile=0x2e8, lpBuffer=0x27f62ac*, nNumberOfBytesToWrite=0x7870, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x27f62ac*, lpNumberOfBytesWritten=0x73e64c*=0x7870, lpOverlapped=0x0) returned 1 [0087.645] CloseHandle (hObject=0x2e8) returned 1 [0087.647] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv", lpFilePart=0x0) returned 0x33 [0087.647] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv.reimageplus", lpFilePart=0x0) returned 0x3f [0087.647] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0087.648] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\p93p.mkv"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4bbba760, ftCreationTime.dwHighDateTime=0x1d5e7af, ftLastAccessTime.dwLowDateTime=0x81e5d970, ftLastAccessTime.dwHighDateTime=0x1d5ea82, ftLastWriteTime.dwLowDateTime=0x57645ed8, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x7870)) returned 1 [0087.648] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0087.648] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\p93p.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\KqcP7M tzL cNzjajiW\\p93P.mkv.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\kqcp7m tzl cnzjajiw\\p93p.mkv.reimageplus")) returned 1 [0087.648] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0087.648] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL", lpFilePart=0x0) returned 0x28 [0087.648] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2df3670, ftCreationTime.dwHighDateTime=0x1d5ec1c, ftLastAccessTime.dwLowDateTime=0xd5c031b0, ftLastAccessTime.dwHighDateTime=0x1d5e0b6, ftLastWriteTime.dwLowDateTime=0xd5c031b0, ftLastWriteTime.dwHighDateTime=0x1d5e0b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x983088 [0087.649] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2df3670, ftCreationTime.dwHighDateTime=0x1d5ec1c, ftLastAccessTime.dwLowDateTime=0xd5c031b0, ftLastAccessTime.dwHighDateTime=0x1d5e0b6, ftLastWriteTime.dwLowDateTime=0xd5c031b0, ftLastWriteTime.dwHighDateTime=0x1d5e0b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.649] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecbe77f0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xbd36e8a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xbd36e8a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="9moMIRpQgI32oQHxXb0", cAlternateFileName="9MOMIR~1")) returned 1 [0087.649] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5e34c50, ftCreationTime.dwHighDateTime=0x1d5e24b, ftLastAccessTime.dwLowDateTime=0xc1187110, ftLastAccessTime.dwHighDateTime=0x1d5f0e1, ftLastWriteTime.dwLowDateTime=0xc1187110, ftLastWriteTime.dwHighDateTime=0x1d5f0e1, nFileSizeHigh=0x0, nFileSizeLow=0x18794, dwReserved0=0x0, dwReserved1=0x0, cFileName="bhNVTpH7FD7.flv", cAlternateFileName="BHNVTP~1.FLV")) returned 1 [0087.649] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54a31c30, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0x62ad3ee0, ftLastAccessTime.dwHighDateTime=0x1d5e172, ftLastWriteTime.dwLowDateTime=0x62ad3ee0, ftLastWriteTime.dwHighDateTime=0x1d5e172, nFileSizeHigh=0x0, nFileSizeLow=0x14306, dwReserved0=0x0, dwReserved1=0x0, cFileName="ErAW40wLRth3OKtd.mkv", cAlternateFileName="ERAW40~1.MKV")) returned 1 [0087.649] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3444540, ftCreationTime.dwHighDateTime=0x1d5e49a, ftLastAccessTime.dwLowDateTime=0x42c16800, ftLastAccessTime.dwHighDateTime=0x1d5e275, ftLastWriteTime.dwLowDateTime=0x42c16800, ftLastWriteTime.dwHighDateTime=0x1d5e275, nFileSizeHigh=0x0, nFileSizeLow=0x135f1, dwReserved0=0x0, dwReserved1=0x0, cFileName="qTKrRpp9H.mkv", cAlternateFileName="QTKRRP~1.MKV")) returned 1 [0087.650] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3bf0a0, ftCreationTime.dwHighDateTime=0x1d5e312, ftLastAccessTime.dwLowDateTime=0x591b9fc0, ftLastAccessTime.dwHighDateTime=0x1d5e7e4, ftLastWriteTime.dwLowDateTime=0x591b9fc0, ftLastWriteTime.dwHighDateTime=0x1d5e7e4, nFileSizeHigh=0x0, nFileSizeLow=0x695e, dwReserved0=0x0, dwReserved1=0x0, cFileName="rnsdvD5LYQlt2A20G3_.flv", cAlternateFileName="RNSDVD~1.FLV")) returned 1 [0087.650] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.650] FindClose (in: hFindFile=0x983088 | out: hFindFile=0x983088) returned 1 [0087.650] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0087.650] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0087.650] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0087.650] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL", lpFilePart=0x0) returned 0x28 [0087.650] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2df3670, ftCreationTime.dwHighDateTime=0x1d5ec1c, ftLastAccessTime.dwLowDateTime=0xd5c031b0, ftLastAccessTime.dwHighDateTime=0x1d5e0b6, ftLastWriteTime.dwLowDateTime=0xd5c031b0, ftLastWriteTime.dwHighDateTime=0x1d5e0b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x983088 [0087.650] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xb2df3670, ftCreationTime.dwHighDateTime=0x1d5ec1c, ftLastAccessTime.dwLowDateTime=0xd5c031b0, ftLastAccessTime.dwHighDateTime=0x1d5e0b6, ftLastWriteTime.dwLowDateTime=0xd5c031b0, ftLastWriteTime.dwHighDateTime=0x1d5e0b6, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.650] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecbe77f0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xbd36e8a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xbd36e8a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="9moMIRpQgI32oQHxXb0", cAlternateFileName="9MOMIR~1")) returned 1 [0087.651] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc5e34c50, ftCreationTime.dwHighDateTime=0x1d5e24b, ftLastAccessTime.dwLowDateTime=0xc1187110, ftLastAccessTime.dwHighDateTime=0x1d5f0e1, ftLastWriteTime.dwLowDateTime=0xc1187110, ftLastWriteTime.dwHighDateTime=0x1d5f0e1, nFileSizeHigh=0x0, nFileSizeLow=0x18794, dwReserved0=0x0, dwReserved1=0x0, cFileName="bhNVTpH7FD7.flv", cAlternateFileName="BHNVTP~1.FLV")) returned 1 [0087.651] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54a31c30, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0x62ad3ee0, ftLastAccessTime.dwHighDateTime=0x1d5e172, ftLastWriteTime.dwLowDateTime=0x62ad3ee0, ftLastWriteTime.dwHighDateTime=0x1d5e172, nFileSizeHigh=0x0, nFileSizeLow=0x14306, dwReserved0=0x0, dwReserved1=0x0, cFileName="ErAW40wLRth3OKtd.mkv", cAlternateFileName="ERAW40~1.MKV")) returned 1 [0087.651] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3444540, ftCreationTime.dwHighDateTime=0x1d5e49a, ftLastAccessTime.dwLowDateTime=0x42c16800, ftLastAccessTime.dwHighDateTime=0x1d5e275, ftLastWriteTime.dwLowDateTime=0x42c16800, ftLastWriteTime.dwHighDateTime=0x1d5e275, nFileSizeHigh=0x0, nFileSizeLow=0x135f1, dwReserved0=0x0, dwReserved1=0x0, cFileName="qTKrRpp9H.mkv", cAlternateFileName="QTKRRP~1.MKV")) returned 1 [0087.651] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3bf0a0, ftCreationTime.dwHighDateTime=0x1d5e312, ftLastAccessTime.dwLowDateTime=0x591b9fc0, ftLastAccessTime.dwHighDateTime=0x1d5e7e4, ftLastWriteTime.dwLowDateTime=0x591b9fc0, ftLastWriteTime.dwHighDateTime=0x1d5e7e4, nFileSizeHigh=0x0, nFileSizeLow=0x695e, dwReserved0=0x0, dwReserved1=0x0, cFileName="rnsdvD5LYQlt2A20G3_.flv", cAlternateFileName="RNSDVD~1.FLV")) returned 1 [0087.651] FindNextFileW (in: hFindFile=0x983088, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xca3bf0a0, ftCreationTime.dwHighDateTime=0x1d5e312, ftLastAccessTime.dwLowDateTime=0x591b9fc0, ftLastAccessTime.dwHighDateTime=0x1d5e7e4, ftLastWriteTime.dwLowDateTime=0x591b9fc0, ftLastWriteTime.dwHighDateTime=0x1d5e7e4, nFileSizeHigh=0x0, nFileSizeLow=0x695e, dwReserved0=0x0, dwReserved1=0x0, cFileName="rnsdvD5LYQlt2A20G3_.flv", cAlternateFileName="RNSDVD~1.FLV")) returned 0 [0087.651] FindClose (in: hFindFile=0x983088 | out: hFindFile=0x983088) returned 1 [0087.651] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0087.651] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0087.652] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv", lpFilePart=0x0) returned 0x3d [0087.652] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0087.652] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\eraw40wlrth3oktd.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.652] GetFileType (hFile=0x2e8) returned 0x1 [0087.652] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0087.652] GetFileType (hFile=0x2e8) returned 0x1 [0087.652] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x14306 [0087.653] ReadFile (in: hFile=0x2e8, lpBuffer=0x27ffda4, nNumberOfBytesToRead=0x14306, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x27ffda4*, lpNumberOfBytesRead=0x73e658*=0x14306, lpOverlapped=0x0) returned 1 [0087.655] CloseHandle (hObject=0x2e8) returned 1 [0087.808] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.808] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0087.808] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.809] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0087.809] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv", lpFilePart=0x0) returned 0x3d [0087.809] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0087.809] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\eraw40wlrth3oktd.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.810] GetFileType (hFile=0x2e8) returned 0x1 [0087.810] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0087.810] GetFileType (hFile=0x2e8) returned 0x1 [0087.810] WriteFile (in: hFile=0x2e8, lpBuffer=0x25de1ac*, nNumberOfBytesToWrite=0x14310, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x25de1ac*, lpNumberOfBytesWritten=0x73e64c*=0x14310, lpOverlapped=0x0) returned 1 [0087.813] CloseHandle (hObject=0x2e8) returned 1 [0087.816] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv", lpFilePart=0x0) returned 0x3d [0087.816] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv.reimageplus", lpFilePart=0x0) returned 0x49 [0087.816] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0087.816] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\eraw40wlrth3oktd.mkv"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x54a31c30, ftCreationTime.dwHighDateTime=0x1d5e6c1, ftLastAccessTime.dwLowDateTime=0x62ad3ee0, ftLastAccessTime.dwHighDateTime=0x1d5e172, ftLastWriteTime.dwLowDateTime=0x577d1055, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x14310)) returned 1 [0087.816] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0087.816] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\eraw40wlrth3oktd.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\ErAW40wLRth3OKtd.mkv.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\eraw40wlrth3oktd.mkv.reimageplus")) returned 1 [0087.817] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv", lpFilePart=0x0) returned 0x36 [0087.817] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0087.817] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\qtkrrpp9h.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.817] GetFileType (hFile=0x2e8) returned 0x1 [0087.817] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0087.817] GetFileType (hFile=0x2e8) returned 0x1 [0087.817] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x135f1 [0087.818] ReadFile (in: hFile=0x2e8, lpBuffer=0x25f29e8, nNumberOfBytesToRead=0x135f1, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x25f29e8*, lpNumberOfBytesRead=0x73e658*=0x135f1, lpOverlapped=0x0) returned 1 [0087.819] CloseHandle (hObject=0x2e8) returned 1 [0087.840] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.840] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0087.840] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.840] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0087.840] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv", lpFilePart=0x0) returned 0x36 [0087.840] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0087.840] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\qtkrrpp9h.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.841] GetFileType (hFile=0x2e8) returned 0x1 [0087.842] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0087.842] GetFileType (hFile=0x2e8) returned 0x1 [0087.842] WriteFile (in: hFile=0x2e8, lpBuffer=0x2679b44*, nNumberOfBytesToWrite=0x13600, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x2679b44*, lpNumberOfBytesWritten=0x73e64c*=0x13600, lpOverlapped=0x0) returned 1 [0087.844] CloseHandle (hObject=0x2e8) returned 1 [0087.847] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv", lpFilePart=0x0) returned 0x36 [0087.847] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv.reimageplus", lpFilePart=0x0) returned 0x42 [0087.847] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0087.847] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\qtkrrpp9h.mkv"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3444540, ftCreationTime.dwHighDateTime=0x1d5e49a, ftLastAccessTime.dwLowDateTime=0x42c16800, ftLastAccessTime.dwHighDateTime=0x1d5e275, ftLastWriteTime.dwLowDateTime=0x5781d49c, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x13600)) returned 1 [0087.847] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0087.847] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\qtkrrpp9h.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\qTKrRpp9H.mkv.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\qtkrrpp9h.mkv.reimageplus")) returned 1 [0087.848] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0087.848] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0", lpFilePart=0x0) returned 0x3c [0087.848] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecbe77f0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xbd36e8a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xbd36e8a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982d08 [0087.848] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecbe77f0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xbd36e8a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xbd36e8a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.848] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x562b7fa0, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0x1f535c50, ftLastAccessTime.dwHighDateTime=0x1d5e867, ftLastWriteTime.dwLowDateTime=0x1f535c50, ftLastWriteTime.dwHighDateTime=0x1d5e867, nFileSizeHigh=0x0, nFileSizeLow=0x8a07, dwReserved0=0x0, dwReserved1=0x0, cFileName="b841ZY2KsQ.flv", cAlternateFileName="B841ZY~1.FLV")) returned 1 [0087.848] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x252b6a40, ftCreationTime.dwHighDateTime=0x1d5e2c3, ftLastAccessTime.dwLowDateTime=0x6c11d130, ftLastAccessTime.dwHighDateTime=0x1d5e26c, ftLastWriteTime.dwLowDateTime=0x6c11d130, ftLastWriteTime.dwHighDateTime=0x1d5e26c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bwOR8s rC4F1fZ", cAlternateFileName="BWOR8S~1")) returned 1 [0087.848] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb13a7b70, ftCreationTime.dwHighDateTime=0x1d5e3ea, ftLastAccessTime.dwLowDateTime=0xca5ec8c0, ftLastAccessTime.dwHighDateTime=0x1d5e400, ftLastWriteTime.dwLowDateTime=0xca5ec8c0, ftLastWriteTime.dwHighDateTime=0x1d5e400, nFileSizeHigh=0x0, nFileSizeLow=0xf49, dwReserved0=0x0, dwReserved1=0x0, cFileName="IumSr9T.swf", cAlternateFileName="")) returned 1 [0087.849] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa78ec00, ftCreationTime.dwHighDateTime=0x1d5ee2f, ftLastAccessTime.dwLowDateTime=0x8adc38d0, ftLastAccessTime.dwHighDateTime=0x1d5e988, ftLastWriteTime.dwLowDateTime=0x8adc38d0, ftLastWriteTime.dwHighDateTime=0x1d5e988, nFileSizeHigh=0x0, nFileSizeLow=0x165ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="MDHaBX1d-wB.flv", cAlternateFileName="MDHABX~1.FLV")) returned 1 [0087.849] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb216f40, ftCreationTime.dwHighDateTime=0x1d5e7ed, ftLastAccessTime.dwLowDateTime=0x75704e20, ftLastAccessTime.dwHighDateTime=0x1d5eb6b, ftLastWriteTime.dwLowDateTime=0x75704e20, ftLastWriteTime.dwHighDateTime=0x1d5eb6b, nFileSizeHigh=0x0, nFileSizeLow=0x1450c, dwReserved0=0x0, dwReserved1=0x0, cFileName="qeQT65qWQ.flv", cAlternateFileName="QEQT65~1.FLV")) returned 1 [0087.849] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x378250a0, ftCreationTime.dwHighDateTime=0x1d5f0e2, ftLastAccessTime.dwLowDateTime=0x9ff64dc0, ftLastAccessTime.dwHighDateTime=0x1d5e657, ftLastWriteTime.dwLowDateTime=0x9ff64dc0, ftLastWriteTime.dwHighDateTime=0x1d5e657, nFileSizeHigh=0x0, nFileSizeLow=0xd353, dwReserved0=0x0, dwReserved1=0x0, cFileName="SzJH9iqFPNVSmEgRxD.avi", cAlternateFileName="SZJH9I~1.AVI")) returned 1 [0087.849] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934e9690, ftCreationTime.dwHighDateTime=0x1d5e84b, ftLastAccessTime.dwLowDateTime=0x43d9e680, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x43d9e680, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZEK46bzsvFZfY5If", cAlternateFileName="ZEK46B~1")) returned 1 [0087.849] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934e9690, ftCreationTime.dwHighDateTime=0x1d5e84b, ftLastAccessTime.dwLowDateTime=0x43d9e680, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x43d9e680, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZEK46bzsvFZfY5If", cAlternateFileName="ZEK46B~1")) returned 0 [0087.849] FindClose (in: hFindFile=0x982d08 | out: hFindFile=0x982d08) returned 1 [0087.849] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0087.849] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0087.849] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0087.850] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0", lpFilePart=0x0) returned 0x3c [0087.850] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecbe77f0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xbd36e8a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xbd36e8a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982d08 [0087.850] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xecbe77f0, ftCreationTime.dwHighDateTime=0x1d5f0b5, ftLastAccessTime.dwLowDateTime=0xbd36e8a0, ftLastAccessTime.dwHighDateTime=0x1d5eb24, ftLastWriteTime.dwLowDateTime=0xbd36e8a0, ftLastWriteTime.dwHighDateTime=0x1d5eb24, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.850] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x562b7fa0, ftCreationTime.dwHighDateTime=0x1d5e3fd, ftLastAccessTime.dwLowDateTime=0x1f535c50, ftLastAccessTime.dwHighDateTime=0x1d5e867, ftLastWriteTime.dwLowDateTime=0x1f535c50, ftLastWriteTime.dwHighDateTime=0x1d5e867, nFileSizeHigh=0x0, nFileSizeLow=0x8a07, dwReserved0=0x0, dwReserved1=0x0, cFileName="b841ZY2KsQ.flv", cAlternateFileName="B841ZY~1.FLV")) returned 1 [0087.850] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x252b6a40, ftCreationTime.dwHighDateTime=0x1d5e2c3, ftLastAccessTime.dwLowDateTime=0x6c11d130, ftLastAccessTime.dwHighDateTime=0x1d5e26c, ftLastWriteTime.dwLowDateTime=0x6c11d130, ftLastWriteTime.dwHighDateTime=0x1d5e26c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="bwOR8s rC4F1fZ", cAlternateFileName="BWOR8S~1")) returned 1 [0087.850] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb13a7b70, ftCreationTime.dwHighDateTime=0x1d5e3ea, ftLastAccessTime.dwLowDateTime=0xca5ec8c0, ftLastAccessTime.dwHighDateTime=0x1d5e400, ftLastWriteTime.dwLowDateTime=0xca5ec8c0, ftLastWriteTime.dwHighDateTime=0x1d5e400, nFileSizeHigh=0x0, nFileSizeLow=0xf49, dwReserved0=0x0, dwReserved1=0x0, cFileName="IumSr9T.swf", cAlternateFileName="")) returned 1 [0087.850] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfa78ec00, ftCreationTime.dwHighDateTime=0x1d5ee2f, ftLastAccessTime.dwLowDateTime=0x8adc38d0, ftLastAccessTime.dwHighDateTime=0x1d5e988, ftLastWriteTime.dwLowDateTime=0x8adc38d0, ftLastWriteTime.dwHighDateTime=0x1d5e988, nFileSizeHigh=0x0, nFileSizeLow=0x165ab, dwReserved0=0x0, dwReserved1=0x0, cFileName="MDHaBX1d-wB.flv", cAlternateFileName="MDHABX~1.FLV")) returned 1 [0087.851] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb216f40, ftCreationTime.dwHighDateTime=0x1d5e7ed, ftLastAccessTime.dwLowDateTime=0x75704e20, ftLastAccessTime.dwHighDateTime=0x1d5eb6b, ftLastWriteTime.dwLowDateTime=0x75704e20, ftLastWriteTime.dwHighDateTime=0x1d5eb6b, nFileSizeHigh=0x0, nFileSizeLow=0x1450c, dwReserved0=0x0, dwReserved1=0x0, cFileName="qeQT65qWQ.flv", cAlternateFileName="QEQT65~1.FLV")) returned 1 [0087.851] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x378250a0, ftCreationTime.dwHighDateTime=0x1d5f0e2, ftLastAccessTime.dwLowDateTime=0x9ff64dc0, ftLastAccessTime.dwHighDateTime=0x1d5e657, ftLastWriteTime.dwLowDateTime=0x9ff64dc0, ftLastWriteTime.dwHighDateTime=0x1d5e657, nFileSizeHigh=0x0, nFileSizeLow=0xd353, dwReserved0=0x0, dwReserved1=0x0, cFileName="SzJH9iqFPNVSmEgRxD.avi", cAlternateFileName="SZJH9I~1.AVI")) returned 1 [0087.851] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934e9690, ftCreationTime.dwHighDateTime=0x1d5e84b, ftLastAccessTime.dwLowDateTime=0x43d9e680, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x43d9e680, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="ZEK46bzsvFZfY5If", cAlternateFileName="ZEK46B~1")) returned 1 [0087.851] FindNextFileW (in: hFindFile=0x982d08, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.851] FindClose (in: hFindFile=0x982d08 | out: hFindFile=0x982d08) returned 1 [0087.851] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0087.851] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0087.851] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi", lpFilePart=0x0) returned 0x53 [0087.851] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0087.851] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\szjh9iqfpnvsmegrxd.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.852] GetFileType (hFile=0x2e8) returned 0x1 [0087.852] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0087.852] GetFileType (hFile=0x2e8) returned 0x1 [0087.852] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0xd353 [0087.852] ReadFile (in: hFile=0x2e8, lpBuffer=0x269016c, nNumberOfBytesToRead=0xd353, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x269016c*, lpNumberOfBytesRead=0x73e5e4*=0xd353, lpOverlapped=0x0) returned 1 [0087.853] CloseHandle (hObject=0x2e8) returned 1 [0087.926] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0087.926] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0087.926] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0087.927] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0087.927] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi", lpFilePart=0x0) returned 0x53 [0087.927] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0087.927] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\szjh9iqfpnvsmegrxd.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.928] GetFileType (hFile=0x2e8) returned 0x1 [0087.928] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0087.928] GetFileType (hFile=0x2e8) returned 0x1 [0087.928] WriteFile (in: hFile=0x2e8, lpBuffer=0x270498c*, nNumberOfBytesToWrite=0xd360, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x270498c*, lpNumberOfBytesWritten=0x73e5d8*=0xd360, lpOverlapped=0x0) returned 1 [0087.930] CloseHandle (hObject=0x2e8) returned 1 [0087.933] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi", lpFilePart=0x0) returned 0x53 [0087.933] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi.reimageplus", lpFilePart=0x0) returned 0x5f [0087.933] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0087.933] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\szjh9iqfpnvsmegrxd.avi"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x378250a0, ftCreationTime.dwHighDateTime=0x1d5f0e2, ftLastAccessTime.dwLowDateTime=0x9ff64dc0, ftLastAccessTime.dwHighDateTime=0x1d5e657, ftLastWriteTime.dwLowDateTime=0x579052de, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0xd360)) returned 1 [0087.933] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0087.933] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\szjh9iqfpnvsmegrxd.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\SzJH9iqFPNVSmEgRxD.avi.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\szjh9iqfpnvsmegrxd.avi.reimageplus")) returned 1 [0087.934] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e61c) returned 1 [0087.934] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ", nBufferLength=0x105, lpBuffer=0x73e0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ", lpFilePart=0x0) returned 0x4b [0087.934] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\*", lpFindFileData=0x73e344 | out: lpFindFileData=0x73e344*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x252b6a40, ftCreationTime.dwHighDateTime=0x1d5e2c3, ftLastAccessTime.dwLowDateTime=0x6c11d130, ftLastAccessTime.dwHighDateTime=0x1d5e26c, ftLastWriteTime.dwLowDateTime=0x6c11d130, ftLastWriteTime.dwHighDateTime=0x1d5e26c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982d48 [0087.934] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x252b6a40, ftCreationTime.dwHighDateTime=0x1d5e2c3, ftLastAccessTime.dwLowDateTime=0x6c11d130, ftLastAccessTime.dwHighDateTime=0x1d5e26c, ftLastWriteTime.dwLowDateTime=0x6c11d130, ftLastWriteTime.dwHighDateTime=0x1d5e26c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.934] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552f38e0, ftCreationTime.dwHighDateTime=0x1d5e4fb, ftLastAccessTime.dwLowDateTime=0x564c6fd0, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0x564c6fd0, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0xfa56, dwReserved0=0x0, dwReserved1=0x0, cFileName="bnionn6OWj.flv", cAlternateFileName="BNIONN~1.FLV")) returned 1 [0087.934] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44fe7790, ftCreationTime.dwHighDateTime=0x1d5e7d7, ftLastAccessTime.dwLowDateTime=0xa9d95bd0, ftLastAccessTime.dwHighDateTime=0x1d5ef89, ftLastWriteTime.dwLowDateTime=0xa9d95bd0, ftLastWriteTime.dwHighDateTime=0x1d5ef89, nFileSizeHigh=0x0, nFileSizeLow=0x8e06, dwReserved0=0x0, dwReserved1=0x0, cFileName="IV2-oMatS.mp4", cAlternateFileName="IV2-OM~1.MP4")) returned 1 [0087.935] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384b7570, ftCreationTime.dwHighDateTime=0x1d5e8bd, ftLastAccessTime.dwLowDateTime=0x8e9a6450, ftLastAccessTime.dwHighDateTime=0x1d5ea6f, ftLastWriteTime.dwLowDateTime=0x8e9a6450, ftLastWriteTime.dwHighDateTime=0x1d5ea6f, nFileSizeHigh=0x0, nFileSizeLow=0x100ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="LG94AazLEQ5p5QVz.avi", cAlternateFileName="LG94AA~1.AVI")) returned 1 [0087.935] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0087.935] FindClose (in: hFindFile=0x982d48 | out: hFindFile=0x982d48) returned 1 [0087.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5d8) returned 1 [0087.935] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5e4) returned 1 [0087.935] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e61c) returned 1 [0087.935] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ", nBufferLength=0x105, lpBuffer=0x73e0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ", lpFilePart=0x0) returned 0x4b [0087.935] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\*", lpFindFileData=0x73e344 | out: lpFindFileData=0x73e344*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x252b6a40, ftCreationTime.dwHighDateTime=0x1d5e2c3, ftLastAccessTime.dwLowDateTime=0x6c11d130, ftLastAccessTime.dwHighDateTime=0x1d5e26c, ftLastWriteTime.dwLowDateTime=0x6c11d130, ftLastWriteTime.dwHighDateTime=0x1d5e26c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982948 [0087.935] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x252b6a40, ftCreationTime.dwHighDateTime=0x1d5e2c3, ftLastAccessTime.dwLowDateTime=0x6c11d130, ftLastAccessTime.dwHighDateTime=0x1d5e26c, ftLastWriteTime.dwLowDateTime=0x6c11d130, ftLastWriteTime.dwHighDateTime=0x1d5e26c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0087.935] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x552f38e0, ftCreationTime.dwHighDateTime=0x1d5e4fb, ftLastAccessTime.dwLowDateTime=0x564c6fd0, ftLastAccessTime.dwHighDateTime=0x1d5e597, ftLastWriteTime.dwLowDateTime=0x564c6fd0, ftLastWriteTime.dwHighDateTime=0x1d5e597, nFileSizeHigh=0x0, nFileSizeLow=0xfa56, dwReserved0=0x0, dwReserved1=0x0, cFileName="bnionn6OWj.flv", cAlternateFileName="BNIONN~1.FLV")) returned 1 [0087.936] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44fe7790, ftCreationTime.dwHighDateTime=0x1d5e7d7, ftLastAccessTime.dwLowDateTime=0xa9d95bd0, ftLastAccessTime.dwHighDateTime=0x1d5ef89, ftLastWriteTime.dwLowDateTime=0xa9d95bd0, ftLastWriteTime.dwHighDateTime=0x1d5ef89, nFileSizeHigh=0x0, nFileSizeLow=0x8e06, dwReserved0=0x0, dwReserved1=0x0, cFileName="IV2-oMatS.mp4", cAlternateFileName="IV2-OM~1.MP4")) returned 1 [0087.936] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384b7570, ftCreationTime.dwHighDateTime=0x1d5e8bd, ftLastAccessTime.dwLowDateTime=0x8e9a6450, ftLastAccessTime.dwHighDateTime=0x1d5ea6f, ftLastWriteTime.dwLowDateTime=0x8e9a6450, ftLastWriteTime.dwHighDateTime=0x1d5ea6f, nFileSizeHigh=0x0, nFileSizeLow=0x100ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="LG94AazLEQ5p5QVz.avi", cAlternateFileName="LG94AA~1.AVI")) returned 1 [0087.936] FindNextFileW (in: hFindFile=0x982948, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384b7570, ftCreationTime.dwHighDateTime=0x1d5e8bd, ftLastAccessTime.dwLowDateTime=0x8e9a6450, ftLastAccessTime.dwHighDateTime=0x1d5ea6f, ftLastWriteTime.dwLowDateTime=0x8e9a6450, ftLastWriteTime.dwHighDateTime=0x1d5ea6f, nFileSizeHigh=0x0, nFileSizeLow=0x100ba, dwReserved0=0x0, dwReserved1=0x0, cFileName="LG94AazLEQ5p5QVz.avi", cAlternateFileName="LG94AA~1.AVI")) returned 0 [0087.936] FindClose (in: hFindFile=0x982948 | out: hFindFile=0x982948) returned 1 [0087.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5d8) returned 1 [0087.936] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5e4) returned 1 [0087.936] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4", nBufferLength=0x105, lpBuffer=0x73df84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4", lpFilePart=0x0) returned 0x59 [0087.936] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e4c8) returned 1 [0087.936] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\iv2-omats.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0087.936] GetFileType (hFile=0x2e8) returned 0x1 [0087.937] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e4c4) returned 1 [0087.937] GetFileType (hFile=0x2e8) returned 0x1 [0087.937] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e5c4 | out: lpFileSizeHigh=0x73e5c4*=0x0) returned 0x8e06 [0087.937] ReadFile (in: hFile=0x2e8, lpBuffer=0x2714320, nNumberOfBytesToRead=0x8e06, lpNumberOfBytesRead=0x73e570, lpOverlapped=0x0 | out: lpBuffer=0x2714320*, lpNumberOfBytesRead=0x73e570*=0x8e06, lpOverlapped=0x0) returned 1 [0087.938] CloseHandle (hObject=0x2e8) returned 1 [0088.017] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e088, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0088.018] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0088.018] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e5b8 | out: lpFileInformation=0x73e5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0088.018] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0088.018] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4", nBufferLength=0x105, lpBuffer=0x73df70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4", lpFilePart=0x0) returned 0x59 [0088.018] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e4b4) returned 1 [0088.018] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\iv2-omats.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.019] GetFileType (hFile=0x2e8) returned 0x1 [0088.019] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e4b0) returned 1 [0088.019] GetFileType (hFile=0x2e8) returned 0x1 [0088.019] WriteFile (in: hFile=0x2e8, lpBuffer=0x2588fec*, nNumberOfBytesToWrite=0x8e10, lpNumberOfBytesWritten=0x73e564, lpOverlapped=0x0 | out: lpBuffer=0x2588fec*, lpNumberOfBytesWritten=0x73e564*=0x8e10, lpOverlapped=0x0) returned 1 [0088.021] CloseHandle (hObject=0x2e8) returned 1 [0088.022] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4", nBufferLength=0x105, lpBuffer=0x73e094, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4", lpFilePart=0x0) returned 0x59 [0088.022] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4.reimageplus", nBufferLength=0x105, lpBuffer=0x73e094, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4.reimageplus", lpFilePart=0x0) returned 0x65 [0088.022] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e548) returned 1 [0088.022] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\iv2-omats.mp4"), fInfoLevelId=0x0, lpFileInformation=0x73e5c4 | out: lpFileInformation=0x73e5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x44fe7790, ftCreationTime.dwHighDateTime=0x1d5e7d7, ftLastAccessTime.dwLowDateTime=0xa9d95bd0, ftLastAccessTime.dwHighDateTime=0x1d5ef89, ftLastWriteTime.dwLowDateTime=0x579c0db3, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x8e10)) returned 1 [0088.022] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e544) returned 1 [0088.022] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\iv2-omats.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\IV2-oMatS.mp4.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\iv2-omats.mp4.reimageplus")) returned 1 [0088.023] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi", nBufferLength=0x105, lpBuffer=0x73df84, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi", lpFilePart=0x0) returned 0x60 [0088.023] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e4c8) returned 1 [0088.023] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\lg94aazleq5p5qvz.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.023] GetFileType (hFile=0x2e8) returned 0x1 [0088.023] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e4c4) returned 1 [0088.023] GetFileType (hFile=0x2e8) returned 0x1 [0088.023] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e5c4 | out: lpFileSizeHigh=0x73e5c4*=0x0) returned 0x100ba [0088.023] ReadFile (in: hFile=0x2e8, lpBuffer=0x259245c, nNumberOfBytesToRead=0x100ba, lpNumberOfBytesRead=0x73e570, lpOverlapped=0x0 | out: lpBuffer=0x259245c*, lpNumberOfBytesRead=0x73e570*=0x100ba, lpOverlapped=0x0) returned 1 [0088.025] CloseHandle (hObject=0x2e8) returned 1 [0088.249] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e088, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0088.249] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0088.249] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e5b8 | out: lpFileInformation=0x73e5b8*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0088.249] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0088.249] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi", nBufferLength=0x105, lpBuffer=0x73df70, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi", lpFilePart=0x0) returned 0x60 [0088.249] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e4b4) returned 1 [0088.249] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\lg94aazleq5p5qvz.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.251] GetFileType (hFile=0x2e8) returned 0x1 [0088.251] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e4b0) returned 1 [0088.251] GetFileType (hFile=0x2e8) returned 0x1 [0088.251] WriteFile (in: hFile=0x2e8, lpBuffer=0x260f5f8*, nNumberOfBytesToWrite=0x100c0, lpNumberOfBytesWritten=0x73e564, lpOverlapped=0x0 | out: lpBuffer=0x260f5f8*, lpNumberOfBytesWritten=0x73e564*=0x100c0, lpOverlapped=0x0) returned 1 [0088.253] CloseHandle (hObject=0x2e8) returned 1 [0088.256] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi", nBufferLength=0x105, lpBuffer=0x73e094, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi", lpFilePart=0x0) returned 0x60 [0088.256] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi.reimageplus", nBufferLength=0x105, lpBuffer=0x73e094, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi.reimageplus", lpFilePart=0x0) returned 0x6c [0088.256] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e548) returned 1 [0088.256] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\lg94aazleq5p5qvz.avi"), fInfoLevelId=0x0, lpFileInformation=0x73e5c4 | out: lpFileInformation=0x73e5c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x384b7570, ftCreationTime.dwHighDateTime=0x1d5e8bd, ftLastAccessTime.dwLowDateTime=0x8e9a6450, ftLastAccessTime.dwHighDateTime=0x1d5ea6f, ftLastWriteTime.dwLowDateTime=0x57bfd497, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x100c0)) returned 1 [0088.256] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e544) returned 1 [0088.256] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\lg94aazleq5p5qvz.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\bwOR8s rC4F1fZ\\LG94AazLEQ5p5QVz.avi.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\t-dbzv6nfx4ut2wxl\\9momirpqgi32oqhxxb0\\bwor8s rc4f1fz\\lg94aazleq5p5qvz.avi.reimageplus")) returned 1 [0088.257] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e61c) returned 1 [0088.257] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\ZEK46bzsvFZfY5If", nBufferLength=0x105, lpBuffer=0x73e0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\ZEK46bzsvFZfY5If", lpFilePart=0x0) returned 0x4d [0088.257] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\ZEK46bzsvFZfY5If\\*", lpFindFileData=0x73e344 | out: lpFindFileData=0x73e344*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934e9690, ftCreationTime.dwHighDateTime=0x1d5e84b, ftLastAccessTime.dwLowDateTime=0x43d9e680, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x43d9e680, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982d88 [0088.257] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934e9690, ftCreationTime.dwHighDateTime=0x1d5e84b, ftLastAccessTime.dwLowDateTime=0x43d9e680, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x43d9e680, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.257] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d25fd50, ftCreationTime.dwHighDateTime=0x1d5e28d, ftLastAccessTime.dwLowDateTime=0x42d247f0, ftLastAccessTime.dwHighDateTime=0x1d5e325, ftLastWriteTime.dwLowDateTime=0x42d247f0, ftLastWriteTime.dwHighDateTime=0x1d5e325, nFileSizeHigh=0x0, nFileSizeLow=0x144d6, dwReserved0=0x0, dwReserved1=0x0, cFileName="BGK5x2Aay9p4XVahp.flv", cAlternateFileName="BGK5X2~1.FLV")) returned 1 [0088.257] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a99f020, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0xa74df300, ftLastAccessTime.dwHighDateTime=0x1d5e375, ftLastWriteTime.dwLowDateTime=0xa74df300, ftLastWriteTime.dwHighDateTime=0x1d5e375, nFileSizeHigh=0x0, nFileSizeLow=0x12eb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="r1LIOczFJI.flv", cAlternateFileName="R1LIOC~1.FLV")) returned 1 [0088.257] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e0cd560, ftCreationTime.dwHighDateTime=0x1d5e402, ftLastAccessTime.dwLowDateTime=0x13f56ae0, ftLastAccessTime.dwHighDateTime=0x1d5e684, ftLastWriteTime.dwLowDateTime=0x13f56ae0, ftLastWriteTime.dwHighDateTime=0x1d5e684, nFileSizeHigh=0x0, nFileSizeLow=0x16f3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="tl_SW.flv", cAlternateFileName="")) returned 1 [0088.257] FindNextFileW (in: hFindFile=0x982d88, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0088.258] FindClose (in: hFindFile=0x982d88 | out: hFindFile=0x982d88) returned 1 [0088.258] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5d8) returned 1 [0088.258] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5e4) returned 1 [0088.258] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e61c) returned 1 [0088.258] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\ZEK46bzsvFZfY5If", nBufferLength=0x105, lpBuffer=0x73e0d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\ZEK46bzsvFZfY5If", lpFilePart=0x0) returned 0x4d [0088.258] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\T-dBZv6nFX4UT2wXL\\9moMIRpQgI32oQHxXb0\\ZEK46bzsvFZfY5If\\*", lpFindFileData=0x73e344 | out: lpFindFileData=0x73e344*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934e9690, ftCreationTime.dwHighDateTime=0x1d5e84b, ftLastAccessTime.dwLowDateTime=0x43d9e680, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x43d9e680, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982f48 [0088.258] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x934e9690, ftCreationTime.dwHighDateTime=0x1d5e84b, ftLastAccessTime.dwLowDateTime=0x43d9e680, ftLastAccessTime.dwHighDateTime=0x1d5e910, ftLastWriteTime.dwLowDateTime=0x43d9e680, ftLastWriteTime.dwHighDateTime=0x1d5e910, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.258] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6d25fd50, ftCreationTime.dwHighDateTime=0x1d5e28d, ftLastAccessTime.dwLowDateTime=0x42d247f0, ftLastAccessTime.dwHighDateTime=0x1d5e325, ftLastWriteTime.dwLowDateTime=0x42d247f0, ftLastWriteTime.dwHighDateTime=0x1d5e325, nFileSizeHigh=0x0, nFileSizeLow=0x144d6, dwReserved0=0x0, dwReserved1=0x0, cFileName="BGK5x2Aay9p4XVahp.flv", cAlternateFileName="BGK5X2~1.FLV")) returned 1 [0088.258] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a99f020, ftCreationTime.dwHighDateTime=0x1d5e1cf, ftLastAccessTime.dwLowDateTime=0xa74df300, ftLastAccessTime.dwHighDateTime=0x1d5e375, ftLastWriteTime.dwLowDateTime=0xa74df300, ftLastWriteTime.dwHighDateTime=0x1d5e375, nFileSizeHigh=0x0, nFileSizeLow=0x12eb4, dwReserved0=0x0, dwReserved1=0x0, cFileName="r1LIOczFJI.flv", cAlternateFileName="R1LIOC~1.FLV")) returned 1 [0088.259] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e0cd560, ftCreationTime.dwHighDateTime=0x1d5e402, ftLastAccessTime.dwLowDateTime=0x13f56ae0, ftLastAccessTime.dwHighDateTime=0x1d5e684, ftLastWriteTime.dwLowDateTime=0x13f56ae0, ftLastWriteTime.dwHighDateTime=0x1d5e684, nFileSizeHigh=0x0, nFileSizeLow=0x16f3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="tl_SW.flv", cAlternateFileName="")) returned 1 [0088.259] FindNextFileW (in: hFindFile=0x982f48, lpFindFileData=0x73e350 | out: lpFindFileData=0x73e350*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e0cd560, ftCreationTime.dwHighDateTime=0x1d5e402, ftLastAccessTime.dwLowDateTime=0x13f56ae0, ftLastAccessTime.dwHighDateTime=0x1d5e684, ftLastWriteTime.dwLowDateTime=0x13f56ae0, ftLastWriteTime.dwHighDateTime=0x1d5e684, nFileSizeHigh=0x0, nFileSizeLow=0x16f3e, dwReserved0=0x0, dwReserved1=0x0, cFileName="tl_SW.flv", cAlternateFileName="")) returned 0 [0088.259] FindClose (in: hFindFile=0x982f48 | out: hFindFile=0x982f48) returned 1 [0088.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5d8) returned 1 [0088.259] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5e4) returned 1 [0088.259] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0088.259] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ", lpFilePart=0x0) returned 0x22 [0088.259] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9307fe0, ftCreationTime.dwHighDateTime=0x1d5eec5, ftLastAccessTime.dwLowDateTime=0x28b34570, ftLastAccessTime.dwHighDateTime=0x1d5e6c9, ftLastWriteTime.dwLowDateTime=0x28b34570, ftLastWriteTime.dwHighDateTime=0x1d5e6c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x9829c8 [0088.259] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9307fe0, ftCreationTime.dwHighDateTime=0x1d5eec5, ftLastAccessTime.dwLowDateTime=0x28b34570, ftLastAccessTime.dwHighDateTime=0x1d5e6c9, ftLastWriteTime.dwLowDateTime=0x28b34570, ftLastWriteTime.dwHighDateTime=0x1d5e6c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.260] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6e11050, ftCreationTime.dwHighDateTime=0x1d5ed74, ftLastAccessTime.dwLowDateTime=0x9f2afa00, ftLastAccessTime.dwHighDateTime=0x1d5efc4, ftLastWriteTime.dwLowDateTime=0x9f2afa00, ftLastWriteTime.dwHighDateTime=0x1d5efc4, nFileSizeHigh=0x0, nFileSizeLow=0x3d7b, dwReserved0=0x0, dwReserved1=0x0, cFileName="2RN7S7 wQYQTY2dqI.mkv", cAlternateFileName="2RN7S7~1.MKV")) returned 1 [0088.260] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b143990, ftCreationTime.dwHighDateTime=0x1d5efe8, ftLastAccessTime.dwLowDateTime=0x8e025e50, ftLastAccessTime.dwHighDateTime=0x1d5ecc5, ftLastWriteTime.dwLowDateTime=0x8e025e50, ftLastWriteTime.dwHighDateTime=0x1d5ecc5, nFileSizeHigh=0x0, nFileSizeLow=0xe623, dwReserved0=0x0, dwReserved1=0x0, cFileName="A0fbU.swf", cAlternateFileName="")) returned 1 [0088.260] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a180610, ftCreationTime.dwHighDateTime=0x1d5eb30, ftLastAccessTime.dwLowDateTime=0xec2c49f0, ftLastAccessTime.dwHighDateTime=0x1d5e608, ftLastWriteTime.dwLowDateTime=0xec2c49f0, ftLastWriteTime.dwHighDateTime=0x1d5e608, nFileSizeHigh=0x0, nFileSizeLow=0xe987, dwReserved0=0x0, dwReserved1=0x0, cFileName="djISfcKqRc11HfDWer.swf", cAlternateFileName="DJISFC~1.SWF")) returned 1 [0088.260] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2679cbd0, ftCreationTime.dwHighDateTime=0x1d5e1c9, ftLastAccessTime.dwLowDateTime=0xca0b2290, ftLastAccessTime.dwHighDateTime=0x1d5e605, ftLastWriteTime.dwLowDateTime=0xca0b2290, ftLastWriteTime.dwHighDateTime=0x1d5e605, nFileSizeHigh=0x0, nFileSizeLow=0x132f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="p1icyxPo8j7Jz2kc6O.mp4", cAlternateFileName="P1ICYX~1.MP4")) returned 1 [0088.260] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1af405a0, ftCreationTime.dwHighDateTime=0x1d5e2dc, ftLastAccessTime.dwLowDateTime=0x75d95e40, ftLastAccessTime.dwHighDateTime=0x1d5edde, ftLastWriteTime.dwLowDateTime=0x75d95e40, ftLastWriteTime.dwHighDateTime=0x1d5edde, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="U6tafo25", cAlternateFileName="")) returned 1 [0088.260] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ae30990, ftCreationTime.dwHighDateTime=0x1d5ed73, ftLastAccessTime.dwLowDateTime=0xc0468b50, ftLastAccessTime.dwHighDateTime=0x1d5ed21, ftLastWriteTime.dwLowDateTime=0xc0468b50, ftLastWriteTime.dwHighDateTime=0x1d5ed21, nFileSizeHigh=0x0, nFileSizeLow=0x14d1a, dwReserved0=0x0, dwReserved1=0x0, cFileName="_DfWh.mkv", cAlternateFileName="")) returned 1 [0088.260] FindNextFileW (in: hFindFile=0x9829c8, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0088.260] FindClose (in: hFindFile=0x9829c8 | out: hFindFile=0x9829c8) returned 1 [0088.260] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0088.261] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0088.261] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e704) returned 1 [0088.261] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ", nBufferLength=0x105, lpBuffer=0x73e1b8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ", lpFilePart=0x0) returned 0x22 [0088.261] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\*", lpFindFileData=0x73e42c | out: lpFindFileData=0x73e42c*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9307fe0, ftCreationTime.dwHighDateTime=0x1d5eec5, ftLastAccessTime.dwLowDateTime=0x28b34570, ftLastAccessTime.dwHighDateTime=0x1d5e6c9, ftLastWriteTime.dwLowDateTime=0x28b34570, ftLastWriteTime.dwHighDateTime=0x1d5e6c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982988 [0088.261] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xd9307fe0, ftCreationTime.dwHighDateTime=0x1d5eec5, ftLastAccessTime.dwLowDateTime=0x28b34570, ftLastAccessTime.dwHighDateTime=0x1d5e6c9, ftLastWriteTime.dwLowDateTime=0x28b34570, ftLastWriteTime.dwHighDateTime=0x1d5e6c9, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.261] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6e11050, ftCreationTime.dwHighDateTime=0x1d5ed74, ftLastAccessTime.dwLowDateTime=0x9f2afa00, ftLastAccessTime.dwHighDateTime=0x1d5efc4, ftLastWriteTime.dwLowDateTime=0x9f2afa00, ftLastWriteTime.dwHighDateTime=0x1d5efc4, nFileSizeHigh=0x0, nFileSizeLow=0x3d7b, dwReserved0=0x0, dwReserved1=0x0, cFileName="2RN7S7 wQYQTY2dqI.mkv", cAlternateFileName="2RN7S7~1.MKV")) returned 1 [0088.261] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3b143990, ftCreationTime.dwHighDateTime=0x1d5efe8, ftLastAccessTime.dwLowDateTime=0x8e025e50, ftLastAccessTime.dwHighDateTime=0x1d5ecc5, ftLastWriteTime.dwLowDateTime=0x8e025e50, ftLastWriteTime.dwHighDateTime=0x1d5ecc5, nFileSizeHigh=0x0, nFileSizeLow=0xe623, dwReserved0=0x0, dwReserved1=0x0, cFileName="A0fbU.swf", cAlternateFileName="")) returned 1 [0088.261] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x7a180610, ftCreationTime.dwHighDateTime=0x1d5eb30, ftLastAccessTime.dwLowDateTime=0xec2c49f0, ftLastAccessTime.dwHighDateTime=0x1d5e608, ftLastWriteTime.dwLowDateTime=0xec2c49f0, ftLastWriteTime.dwHighDateTime=0x1d5e608, nFileSizeHigh=0x0, nFileSizeLow=0xe987, dwReserved0=0x0, dwReserved1=0x0, cFileName="djISfcKqRc11HfDWer.swf", cAlternateFileName="DJISFC~1.SWF")) returned 1 [0088.262] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2679cbd0, ftCreationTime.dwHighDateTime=0x1d5e1c9, ftLastAccessTime.dwLowDateTime=0xca0b2290, ftLastAccessTime.dwHighDateTime=0x1d5e605, ftLastWriteTime.dwLowDateTime=0xca0b2290, ftLastWriteTime.dwHighDateTime=0x1d5e605, nFileSizeHigh=0x0, nFileSizeLow=0x132f9, dwReserved0=0x0, dwReserved1=0x0, cFileName="p1icyxPo8j7Jz2kc6O.mp4", cAlternateFileName="P1ICYX~1.MP4")) returned 1 [0088.262] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1af405a0, ftCreationTime.dwHighDateTime=0x1d5e2dc, ftLastAccessTime.dwLowDateTime=0x75d95e40, ftLastAccessTime.dwHighDateTime=0x1d5edde, ftLastWriteTime.dwLowDateTime=0x75d95e40, ftLastWriteTime.dwHighDateTime=0x1d5edde, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="U6tafo25", cAlternateFileName="")) returned 1 [0088.262] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ae30990, ftCreationTime.dwHighDateTime=0x1d5ed73, ftLastAccessTime.dwLowDateTime=0xc0468b50, ftLastAccessTime.dwHighDateTime=0x1d5ed21, ftLastWriteTime.dwLowDateTime=0xc0468b50, ftLastWriteTime.dwHighDateTime=0x1d5ed21, nFileSizeHigh=0x0, nFileSizeLow=0x14d1a, dwReserved0=0x0, dwReserved1=0x0, cFileName="_DfWh.mkv", cAlternateFileName="")) returned 1 [0088.262] FindNextFileW (in: hFindFile=0x982988, lpFindFileData=0x73e438 | out: lpFindFileData=0x73e438*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ae30990, ftCreationTime.dwHighDateTime=0x1d5ed73, ftLastAccessTime.dwLowDateTime=0xc0468b50, ftLastAccessTime.dwHighDateTime=0x1d5ed21, ftLastWriteTime.dwLowDateTime=0xc0468b50, ftLastWriteTime.dwHighDateTime=0x1d5ed21, nFileSizeHigh=0x0, nFileSizeLow=0x14d1a, dwReserved0=0x0, dwReserved1=0x0, cFileName="_DfWh.mkv", cAlternateFileName="")) returned 0 [0088.262] FindClose (in: hFindFile=0x982988 | out: hFindFile=0x982988) returned 1 [0088.262] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6c0) returned 1 [0088.262] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e6cc) returned 1 [0088.262] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv", lpFilePart=0x0) returned 0x38 [0088.262] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0088.262] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\2rn7s7 wqyqty2dqi.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.262] GetFileType (hFile=0x2e8) returned 0x1 [0088.263] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0088.263] GetFileType (hFile=0x2e8) returned 0x1 [0088.263] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x3d7b [0088.263] ReadFile (in: hFile=0x2e8, lpBuffer=0x26239f0, nNumberOfBytesToRead=0x3d7b, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x26239f0*, lpNumberOfBytesRead=0x73e658*=0x3d7b, lpOverlapped=0x0) returned 1 [0088.264] CloseHandle (hObject=0x2e8) returned 1 [0088.280] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0088.280] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0088.280] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0088.280] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0088.280] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv", lpFilePart=0x0) returned 0x38 [0088.280] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0088.280] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\2rn7s7 wqyqty2dqi.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.281] GetFileType (hFile=0x2e8) returned 0x1 [0088.282] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0088.282] GetFileType (hFile=0x2e8) returned 0x1 [0088.282] WriteFile (in: hFile=0x2e8, lpBuffer=0x2683b5c*, nNumberOfBytesToWrite=0x3d80, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x2683b5c*, lpNumberOfBytesWritten=0x73e64c*=0x3d80, lpOverlapped=0x0) returned 1 [0088.283] CloseHandle (hObject=0x2e8) returned 1 [0088.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv", lpFilePart=0x0) returned 0x38 [0088.284] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv.reimageplus", lpFilePart=0x0) returned 0x44 [0088.284] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0088.284] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\2rn7s7 wqyqty2dqi.mkv"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb6e11050, ftCreationTime.dwHighDateTime=0x1d5ed74, ftLastAccessTime.dwLowDateTime=0x9f2afa00, ftLastAccessTime.dwHighDateTime=0x1d5efc4, ftLastWriteTime.dwLowDateTime=0x57c49b43, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x3d80)) returned 1 [0088.284] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0088.284] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\2rn7s7 wqyqty2dqi.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\2RN7S7 wQYQTY2dqI.mkv.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\2rn7s7 wqyqty2dqi.mkv.reimageplus")) returned 1 [0088.285] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4", lpFilePart=0x0) returned 0x39 [0088.285] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0088.285] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\p1icyxpo8j7jz2kc6o.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.285] GetFileType (hFile=0x2e8) returned 0x1 [0088.285] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0088.285] GetFileType (hFile=0x2e8) returned 0x1 [0088.285] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x132f9 [0088.285] ReadFile (in: hFile=0x2e8, lpBuffer=0x2687e30, nNumberOfBytesToRead=0x132f9, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x2687e30*, lpNumberOfBytesRead=0x73e658*=0x132f9, lpOverlapped=0x0) returned 1 [0088.286] CloseHandle (hObject=0x2e8) returned 1 [0088.352] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0088.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0088.353] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0088.353] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0088.353] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4", lpFilePart=0x0) returned 0x39 [0088.353] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0088.353] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\p1icyxpo8j7jz2kc6o.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.355] GetFileType (hFile=0x2e8) returned 0x1 [0088.355] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0088.355] GetFileType (hFile=0x2e8) returned 0x1 [0088.355] WriteFile (in: hFile=0x2e8, lpBuffer=0x270e530*, nNumberOfBytesToWrite=0x13300, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x270e530*, lpNumberOfBytesWritten=0x73e64c*=0x13300, lpOverlapped=0x0) returned 1 [0088.357] CloseHandle (hObject=0x2e8) returned 1 [0088.480] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4", lpFilePart=0x0) returned 0x39 [0088.481] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4.reimageplus", lpFilePart=0x0) returned 0x45 [0088.481] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0088.481] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\p1icyxpo8j7jz2kc6o.mp4"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x2679cbd0, ftCreationTime.dwHighDateTime=0x1d5e1c9, ftLastAccessTime.dwLowDateTime=0xca0b2290, ftLastAccessTime.dwHighDateTime=0x1d5e605, ftLastWriteTime.dwLowDateTime=0x57d0830e, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x13300)) returned 1 [0088.481] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0088.481] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\p1icyxpo8j7jz2kc6o.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\p1icyxPo8j7Jz2kc6O.mp4.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\p1icyxpo8j7jz2kc6o.mp4.reimageplus")) returned 1 [0088.482] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv", nBufferLength=0x105, lpBuffer=0x73e06c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv", lpFilePart=0x0) returned 0x2c [0088.482] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0088.482] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\_dfwh.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.482] GetFileType (hFile=0x2e8) returned 0x1 [0088.482] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0088.482] GetFileType (hFile=0x2e8) returned 0x1 [0088.482] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e6ac | out: lpFileSizeHigh=0x73e6ac*=0x0) returned 0x14d1a [0088.483] ReadFile (in: hFile=0x2e8, lpBuffer=0x379b690, nNumberOfBytesToRead=0x14d1a, lpNumberOfBytesRead=0x73e658, lpOverlapped=0x0 | out: lpBuffer=0x379b690*, lpNumberOfBytesRead=0x73e658*=0x14d1a, lpOverlapped=0x0) returned 1 [0088.485] CloseHandle (hObject=0x2e8) returned 1 [0088.511] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e170, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0088.511] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e624) returned 1 [0088.511] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e6a0 | out: lpFileInformation=0x73e6a0*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0088.511] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e620) returned 1 [0088.511] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv", nBufferLength=0x105, lpBuffer=0x73e058, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv", lpFilePart=0x0) returned 0x2c [0088.511] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e59c) returned 1 [0088.511] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\_dfwh.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.513] GetFileType (hFile=0x2e8) returned 0x1 [0088.513] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e598) returned 1 [0088.513] GetFileType (hFile=0x2e8) returned 0x1 [0088.513] WriteFile (in: hFile=0x2e8, lpBuffer=0x37b03c8*, nNumberOfBytesToWrite=0x14d20, lpNumberOfBytesWritten=0x73e64c, lpOverlapped=0x0 | out: lpBuffer=0x37b03c8*, lpNumberOfBytesWritten=0x73e64c*=0x14d20, lpOverlapped=0x0) returned 1 [0088.515] CloseHandle (hObject=0x2e8) returned 1 [0088.518] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv", lpFilePart=0x0) returned 0x2c [0088.518] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e17c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv.reimageplus", lpFilePart=0x0) returned 0x38 [0088.518] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e630) returned 1 [0088.518] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\_dfwh.mkv"), fInfoLevelId=0x0, lpFileInformation=0x73e6ac | out: lpFileInformation=0x73e6ac*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9ae30990, ftCreationTime.dwHighDateTime=0x1d5ed73, ftLastAccessTime.dwLowDateTime=0xc0468b50, ftLastAccessTime.dwHighDateTime=0x1d5ed21, ftLastWriteTime.dwLowDateTime=0x57e85aae, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x14d20)) returned 1 [0088.518] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e62c) returned 1 [0088.518] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\_dfwh.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\_DfWh.mkv.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\_dfwh.mkv.reimageplus")) returned 1 [0088.519] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0088.519] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25", lpFilePart=0x0) returned 0x2b [0088.519] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1af405a0, ftCreationTime.dwHighDateTime=0x1d5e2dc, ftLastAccessTime.dwLowDateTime=0x75d95e40, ftLastAccessTime.dwHighDateTime=0x1d5edde, ftLastWriteTime.dwLowDateTime=0x75d95e40, ftLastWriteTime.dwHighDateTime=0x1d5edde, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982d48 [0088.519] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1af405a0, ftCreationTime.dwHighDateTime=0x1d5e2dc, ftLastAccessTime.dwLowDateTime=0x75d95e40, ftLastAccessTime.dwHighDateTime=0x1d5edde, ftLastWriteTime.dwLowDateTime=0x75d95e40, ftLastWriteTime.dwHighDateTime=0x1d5edde, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.519] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf56d5ad0, ftCreationTime.dwHighDateTime=0x1d5e285, ftLastAccessTime.dwLowDateTime=0xe4d5d330, ftLastAccessTime.dwHighDateTime=0x1d5e958, ftLastWriteTime.dwLowDateTime=0xe4d5d330, ftLastWriteTime.dwHighDateTime=0x1d5e958, nFileSizeHigh=0x0, nFileSizeLow=0x1690, dwReserved0=0x0, dwReserved1=0x0, cFileName="4bB5ut4ZcY2.avi", cAlternateFileName="4BB5UT~1.AVI")) returned 1 [0088.519] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x359c2af0, ftCreationTime.dwHighDateTime=0x1d5e43e, ftLastAccessTime.dwLowDateTime=0xf3b6970, ftLastAccessTime.dwHighDateTime=0x1d5e19b, ftLastWriteTime.dwLowDateTime=0xf3b6970, ftLastWriteTime.dwHighDateTime=0x1d5e19b, nFileSizeHigh=0x0, nFileSizeLow=0x4fd4, dwReserved0=0x0, dwReserved1=0x0, cFileName="GLG9.flv", cAlternateFileName="")) returned 1 [0088.519] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb769d780, ftCreationTime.dwHighDateTime=0x1d5e0bf, ftLastAccessTime.dwLowDateTime=0x77d4bff0, ftLastAccessTime.dwHighDateTime=0x1d5e555, ftLastWriteTime.dwLowDateTime=0x77d4bff0, ftLastWriteTime.dwHighDateTime=0x1d5e555, nFileSizeHigh=0x0, nFileSizeLow=0x1137d, dwReserved0=0x0, dwReserved1=0x0, cFileName="J3cFEXh.swf", cAlternateFileName="")) returned 1 [0088.520] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304652c0, ftCreationTime.dwHighDateTime=0x1d5f02c, ftLastAccessTime.dwLowDateTime=0x9482a20, ftLastAccessTime.dwHighDateTime=0x1d5e836, ftLastWriteTime.dwLowDateTime=0x9482a20, ftLastWriteTime.dwHighDateTime=0x1d5e836, nFileSizeHigh=0x0, nFileSizeLow=0x14ff8, dwReserved0=0x0, dwReserved1=0x0, cFileName="KPLpUbjE7HWHCKwlclS.flv", cAlternateFileName="KPLPUB~1.FLV")) returned 1 [0088.520] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b03e970, ftCreationTime.dwHighDateTime=0x1d5e90a, ftLastAccessTime.dwLowDateTime=0x46eab240, ftLastAccessTime.dwHighDateTime=0x1d5ee9d, ftLastWriteTime.dwLowDateTime=0x46eab240, ftLastWriteTime.dwHighDateTime=0x1d5ee9d, nFileSizeHigh=0x0, nFileSizeLow=0x15cb7, dwReserved0=0x0, dwReserved1=0x0, cFileName="OHVvDRVxgILtnD7stl89.mkv", cAlternateFileName="OHVVDR~1.MKV")) returned 1 [0088.520] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfde36050, ftCreationTime.dwHighDateTime=0x1d5e812, ftLastAccessTime.dwLowDateTime=0xa3198c10, ftLastAccessTime.dwHighDateTime=0x1d5e4bd, ftLastWriteTime.dwLowDateTime=0xa3198c10, ftLastWriteTime.dwHighDateTime=0x1d5e4bd, nFileSizeHigh=0x0, nFileSizeLow=0x17890, dwReserved0=0x0, dwReserved1=0x0, cFileName="wfaR1lyVX.flv", cAlternateFileName="WFAR1L~1.FLV")) returned 1 [0088.520] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b81d4d0, ftCreationTime.dwHighDateTime=0x1d5edb2, ftLastAccessTime.dwLowDateTime=0x1e81e3d0, ftLastAccessTime.dwHighDateTime=0x1d5f070, ftLastWriteTime.dwLowDateTime=0x1e81e3d0, ftLastWriteTime.dwHighDateTime=0x1d5f070, nFileSizeHigh=0x0, nFileSizeLow=0x3ae2, dwReserved0=0x0, dwReserved1=0x0, cFileName="z9errDpqkfip99N-m.mp4", cAlternateFileName="Z9ERRD~1.MP4")) returned 1 [0088.520] FindNextFileW (in: hFindFile=0x982d48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="", cAlternateFileName="")) returned 0 [0088.520] FindClose (in: hFindFile=0x982d48 | out: hFindFile=0x982d48) returned 1 [0088.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0088.520] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0088.520] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e690) returned 1 [0088.520] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25", nBufferLength=0x105, lpBuffer=0x73e144, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25", lpFilePart=0x0) returned 0x2b [0088.520] FindFirstFileW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\*", lpFindFileData=0x73e3b8 | out: lpFindFileData=0x73e3b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1af405a0, ftCreationTime.dwHighDateTime=0x1d5e2dc, ftLastAccessTime.dwLowDateTime=0x75d95e40, ftLastAccessTime.dwHighDateTime=0x1d5edde, ftLastWriteTime.dwLowDateTime=0x75d95e40, ftLastWriteTime.dwHighDateTime=0x1d5edde, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x982c48 [0088.521] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x1af405a0, ftCreationTime.dwHighDateTime=0x1d5e2dc, ftLastAccessTime.dwLowDateTime=0x75d95e40, ftLastAccessTime.dwHighDateTime=0x1d5edde, ftLastWriteTime.dwLowDateTime=0x75d95e40, ftLastWriteTime.dwHighDateTime=0x1d5edde, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0088.521] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf56d5ad0, ftCreationTime.dwHighDateTime=0x1d5e285, ftLastAccessTime.dwLowDateTime=0xe4d5d330, ftLastAccessTime.dwHighDateTime=0x1d5e958, ftLastWriteTime.dwLowDateTime=0xe4d5d330, ftLastWriteTime.dwHighDateTime=0x1d5e958, nFileSizeHigh=0x0, nFileSizeLow=0x1690, dwReserved0=0x0, dwReserved1=0x0, cFileName="4bB5ut4ZcY2.avi", cAlternateFileName="4BB5UT~1.AVI")) returned 1 [0088.521] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x359c2af0, ftCreationTime.dwHighDateTime=0x1d5e43e, ftLastAccessTime.dwLowDateTime=0xf3b6970, ftLastAccessTime.dwHighDateTime=0x1d5e19b, ftLastWriteTime.dwLowDateTime=0xf3b6970, ftLastWriteTime.dwHighDateTime=0x1d5e19b, nFileSizeHigh=0x0, nFileSizeLow=0x4fd4, dwReserved0=0x0, dwReserved1=0x0, cFileName="GLG9.flv", cAlternateFileName="")) returned 1 [0088.521] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb769d780, ftCreationTime.dwHighDateTime=0x1d5e0bf, ftLastAccessTime.dwLowDateTime=0x77d4bff0, ftLastAccessTime.dwHighDateTime=0x1d5e555, ftLastWriteTime.dwLowDateTime=0x77d4bff0, ftLastWriteTime.dwHighDateTime=0x1d5e555, nFileSizeHigh=0x0, nFileSizeLow=0x1137d, dwReserved0=0x0, dwReserved1=0x0, cFileName="J3cFEXh.swf", cAlternateFileName="")) returned 1 [0088.521] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x304652c0, ftCreationTime.dwHighDateTime=0x1d5f02c, ftLastAccessTime.dwLowDateTime=0x9482a20, ftLastAccessTime.dwHighDateTime=0x1d5e836, ftLastWriteTime.dwLowDateTime=0x9482a20, ftLastWriteTime.dwHighDateTime=0x1d5e836, nFileSizeHigh=0x0, nFileSizeLow=0x14ff8, dwReserved0=0x0, dwReserved1=0x0, cFileName="KPLpUbjE7HWHCKwlclS.flv", cAlternateFileName="KPLPUB~1.FLV")) returned 1 [0088.522] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b03e970, ftCreationTime.dwHighDateTime=0x1d5e90a, ftLastAccessTime.dwLowDateTime=0x46eab240, ftLastAccessTime.dwHighDateTime=0x1d5ee9d, ftLastWriteTime.dwLowDateTime=0x46eab240, ftLastWriteTime.dwHighDateTime=0x1d5ee9d, nFileSizeHigh=0x0, nFileSizeLow=0x15cb7, dwReserved0=0x0, dwReserved1=0x0, cFileName="OHVvDRVxgILtnD7stl89.mkv", cAlternateFileName="OHVVDR~1.MKV")) returned 1 [0088.522] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfde36050, ftCreationTime.dwHighDateTime=0x1d5e812, ftLastAccessTime.dwLowDateTime=0xa3198c10, ftLastAccessTime.dwHighDateTime=0x1d5e4bd, ftLastWriteTime.dwLowDateTime=0xa3198c10, ftLastWriteTime.dwHighDateTime=0x1d5e4bd, nFileSizeHigh=0x0, nFileSizeLow=0x17890, dwReserved0=0x0, dwReserved1=0x0, cFileName="wfaR1lyVX.flv", cAlternateFileName="WFAR1L~1.FLV")) returned 1 [0088.522] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b81d4d0, ftCreationTime.dwHighDateTime=0x1d5edb2, ftLastAccessTime.dwLowDateTime=0x1e81e3d0, ftLastAccessTime.dwHighDateTime=0x1d5f070, ftLastWriteTime.dwLowDateTime=0x1e81e3d0, ftLastWriteTime.dwHighDateTime=0x1d5f070, nFileSizeHigh=0x0, nFileSizeLow=0x3ae2, dwReserved0=0x0, dwReserved1=0x0, cFileName="z9errDpqkfip99N-m.mp4", cAlternateFileName="Z9ERRD~1.MP4")) returned 1 [0088.522] FindNextFileW (in: hFindFile=0x982c48, lpFindFileData=0x73e3c4 | out: lpFindFileData=0x73e3c4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b81d4d0, ftCreationTime.dwHighDateTime=0x1d5edb2, ftLastAccessTime.dwLowDateTime=0x1e81e3d0, ftLastAccessTime.dwHighDateTime=0x1d5f070, ftLastWriteTime.dwLowDateTime=0x1e81e3d0, ftLastWriteTime.dwHighDateTime=0x1d5f070, nFileSizeHigh=0x0, nFileSizeLow=0x3ae2, dwReserved0=0x0, dwReserved1=0x0, cFileName="z9errDpqkfip99N-m.mp4", cAlternateFileName="Z9ERRD~1.MP4")) returned 0 [0088.522] FindClose (in: hFindFile=0x982c48 | out: hFindFile=0x982c48) returned 1 [0088.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e64c) returned 1 [0088.522] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e658) returned 1 [0088.522] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi", lpFilePart=0x0) returned 0x3b [0088.522] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0088.522] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\4bb5ut4zcy2.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.523] GetFileType (hFile=0x2e8) returned 0x1 [0088.523] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0088.523] GetFileType (hFile=0x2e8) returned 0x1 [0088.523] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0x1690 [0088.523] ReadFile (in: hFile=0x2e8, lpBuffer=0x2515f90, nNumberOfBytesToRead=0x1690, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x2515f90*, lpNumberOfBytesRead=0x73e5e4*=0x1690, lpOverlapped=0x0) returned 1 [0088.523] CloseHandle (hObject=0x2e8) returned 1 [0088.618] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0088.618] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0088.618] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0088.618] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0088.618] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi", lpFilePart=0x0) returned 0x3b [0088.618] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0088.618] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\4bb5ut4zcy2.avi"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.666] GetFileType (hFile=0x2e8) returned 0x1 [0088.666] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0088.666] GetFileType (hFile=0x2e8) returned 0x1 [0088.666] WriteFile (in: hFile=0x2e8, lpBuffer=0x2569ff4*, nNumberOfBytesToWrite=0x16a0, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x2569ff4*, lpNumberOfBytesWritten=0x73e5d8*=0x16a0, lpOverlapped=0x0) returned 1 [0088.667] CloseHandle (hObject=0x2e8) returned 1 [0088.668] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi", lpFilePart=0x0) returned 0x3b [0088.668] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi.reimageplus", lpFilePart=0x0) returned 0x47 [0088.669] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0088.669] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\4bb5ut4zcy2.avi"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf56d5ad0, ftCreationTime.dwHighDateTime=0x1d5e285, ftLastAccessTime.dwLowDateTime=0xe4d5d330, ftLastAccessTime.dwHighDateTime=0x1d5e958, ftLastWriteTime.dwLowDateTime=0x580032e6, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x16a0)) returned 1 [0088.669] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0088.669] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\4bb5ut4zcy2.avi"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\4bB5ut4ZcY2.avi.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\4bb5ut4zcy2.avi.reimageplus")) returned 1 [0088.669] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv", lpFilePart=0x0) returned 0x44 [0088.669] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0088.670] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\ohvvdrvxgiltnd7stl89.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.670] GetFileType (hFile=0x2e8) returned 0x1 [0088.670] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0088.670] GetFileType (hFile=0x2e8) returned 0x1 [0088.670] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0x15cb7 [0088.670] ReadFile (in: hFile=0x2e8, lpBuffer=0x3501a48, nNumberOfBytesToRead=0x15cb7, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x3501a48*, lpNumberOfBytesRead=0x73e5e4*=0x15cb7, lpOverlapped=0x0) returned 1 [0088.671] CloseHandle (hObject=0x2e8) returned 1 [0088.692] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0088.692] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0088.692] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0088.692] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0088.692] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv", lpFilePart=0x0) returned 0x44 [0088.692] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0088.692] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\ohvvdrvxgiltnd7stl89.mkv"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.694] GetFileType (hFile=0x2e8) returned 0x1 [0088.694] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0088.694] GetFileType (hFile=0x2e8) returned 0x1 [0088.694] WriteFile (in: hFile=0x2e8, lpBuffer=0x356ea40*, nNumberOfBytesToWrite=0x15cc0, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x356ea40*, lpNumberOfBytesWritten=0x73e5d8*=0x15cc0, lpOverlapped=0x0) returned 1 [0088.696] CloseHandle (hObject=0x2e8) returned 1 [0088.699] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv", lpFilePart=0x0) returned 0x44 [0088.699] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv.reimageplus", lpFilePart=0x0) returned 0x50 [0088.699] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0088.699] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\ohvvdrvxgiltnd7stl89.mkv"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4b03e970, ftCreationTime.dwHighDateTime=0x1d5e90a, ftLastAccessTime.dwLowDateTime=0x46eab240, ftLastAccessTime.dwHighDateTime=0x1d5ee9d, ftLastWriteTime.dwLowDateTime=0x5804f757, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x15cc0)) returned 1 [0088.699] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0088.699] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\ohvvdrvxgiltnd7stl89.mkv"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\OHVvDRVxgILtnD7stl89.mkv.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\ohvvdrvxgiltnd7stl89.mkv.reimageplus")) returned 1 [0088.700] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4", nBufferLength=0x105, lpBuffer=0x73dff8, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4", lpFilePart=0x0) returned 0x41 [0088.700] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e53c) returned 1 [0088.700] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\z9errdpqkfip99n-m.mp4"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.700] GetFileType (hFile=0x2e8) returned 0x1 [0088.700] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e538) returned 1 [0088.700] GetFileType (hFile=0x2e8) returned 0x1 [0088.700] GetFileSize (in: hFile=0x2e8, lpFileSizeHigh=0x73e638 | out: lpFileSizeHigh=0x73e638*=0x0) returned 0x3ae2 [0088.700] ReadFile (in: hFile=0x2e8, lpBuffer=0x25b8fc8, nNumberOfBytesToRead=0x3ae2, lpNumberOfBytesRead=0x73e5e4, lpOverlapped=0x0 | out: lpBuffer=0x25b8fc8*, lpNumberOfBytesRead=0x73e5e4*=0x3ae2, lpOverlapped=0x0) returned 1 [0088.701] CloseHandle (hObject=0x2e8) returned 1 [0088.764] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", nBufferLength=0x105, lpBuffer=0x73e0fc, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked", lpFilePart=0x0) returned 0x2a [0088.764] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5b0) returned 1 [0088.764] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\READ_IT.txt.locked" (normalized: "c:\\users\\fd1hvy\\desktop\\read_it.txt.locked"), fInfoLevelId=0x0, lpFileInformation=0x73e62c | out: lpFileInformation=0x73e62c*(dwFileAttributes=0x0, ftCreationTime.dwLowDateTime=0x0, ftCreationTime.dwHighDateTime=0x0, ftLastAccessTime.dwLowDateTime=0x0, ftLastAccessTime.dwHighDateTime=0x0, ftLastWriteTime.dwLowDateTime=0x0, ftLastWriteTime.dwHighDateTime=0x0, nFileSizeHigh=0x0, nFileSizeLow=0x0)) returned 0 [0088.764] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5ac) returned 1 [0088.764] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4", nBufferLength=0x105, lpBuffer=0x73dfe4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4", lpFilePart=0x0) returned 0x41 [0088.764] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e528) returned 1 [0088.764] CreateFileW (lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\z9errdpqkfip99n-m.mp4"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x2e8 [0088.766] GetFileType (hFile=0x2e8) returned 0x1 [0088.766] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e524) returned 1 [0088.766] GetFileType (hFile=0x2e8) returned 0x1 [0088.766] WriteFile (in: hFile=0x2e8, lpBuffer=0x2618464*, nNumberOfBytesToWrite=0x3af0, lpNumberOfBytesWritten=0x73e5d8, lpOverlapped=0x0 | out: lpBuffer=0x2618464*, lpNumberOfBytesWritten=0x73e5d8*=0x3af0, lpOverlapped=0x0) returned 1 [0088.767] CloseHandle (hObject=0x2e8) returned 1 [0088.771] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4", lpFilePart=0x0) returned 0x41 [0088.771] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4.reimageplus", nBufferLength=0x105, lpBuffer=0x73e108, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4.reimageplus", lpFilePart=0x0) returned 0x4d [0088.772] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e5bc) returned 1 [0088.772] GetFileAttributesExW (in: lpFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\z9errdpqkfip99n-m.mp4"), fInfoLevelId=0x0, lpFileInformation=0x73e638 | out: lpFileInformation=0x73e638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6b81d4d0, ftCreationTime.dwHighDateTime=0x1d5edb2, ftLastAccessTime.dwLowDateTime=0x1e81e3d0, ftLastAccessTime.dwHighDateTime=0x1d5f070, ftLastWriteTime.dwLowDateTime=0x580e821b, ftLastWriteTime.dwHighDateTime=0x1d6836c, nFileSizeHigh=0x0, nFileSizeLow=0x3af0)) returned 1 [0088.772] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73e5b8) returned 1 [0088.772] MoveFileW (lpExistingFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\z9errdpqkfip99n-m.mp4"), lpNewFileName="C:\\Users\\FD1HVy\\Videos\\vCEaXzlNZMQ\\U6tafo25\\z9errDpqkfip99N-m.mp4.reimageplus" (normalized: "c:\\users\\fd1hvy\\videos\\vceaxzlnzmq\\u6tafo25\\z9errdpqkfip99n-m.mp4.reimageplus")) returned 1 [0088.859] GetCurrentProcess () returned 0xffffffff [0088.859] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e46c | out: TokenHandle=0x73e46c*=0x2d0) returned 1 [0088.872] GetCurrentProcess () returned 0xffffffff [0088.872] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e47c | out: TokenHandle=0x73e47c*=0x2d4) returned 1 [0088.927] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x2d8 [0088.927] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x2dc [0088.934] GetCurrentProcess () returned 0xffffffff [0088.934] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e48c | out: TokenHandle=0x73e48c*=0x2e0) returned 1 [0088.936] GetCurrentProcess () returned 0xffffffff [0088.937] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e49c | out: TokenHandle=0x73e49c*=0x2cc) returned 1 [0088.943] QueryPerformanceFrequency (in: lpFrequency=0xac5aa0 | out: lpFrequency=0xac5aa0*=100000000) returned 1 [0088.943] QueryPerformanceCounter (in: lpPerformanceCount=0x73e810 | out: lpPerformanceCount=0x73e810*=18430243511) returned 1 [0088.947] GetCurrentProcess () returned 0xffffffff [0088.947] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e458 | out: TokenHandle=0x73e458*=0x2e4) returned 1 [0088.950] GetCurrentProcess () returned 0xffffffff [0088.950] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e468 | out: TokenHandle=0x73e468*=0x3fc) returned 1 [0088.965] GetCurrentProcess () returned 0xffffffff [0088.965] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e46c | out: TokenHandle=0x73e46c*=0x410) returned 1 [0088.966] GetCurrentProcess () returned 0xffffffff [0088.966] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e47c | out: TokenHandle=0x73e47c*=0x414) returned 1 [0088.970] GetCurrentProcess () returned 0xffffffff [0088.970] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e6f4 | out: TokenHandle=0x73e6f4*=0x418) returned 1 [0088.975] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="Software\\Microsoft\\Windows NT\\CurrentVersion", ulOptions=0x0, samDesired=0x20019, phkResult=0x73d82c | out: phkResult=0x73d82c*=0x41c) returned 0x0 [0088.975] RegQueryValueExW (in: hKey=0x41c, lpValueName="InstallationType", lpReserved=0x0, lpType=0x73d84c, lpData=0x0, lpcbData=0x73d848*=0x0 | out: lpType=0x73d84c*=0x1, lpData=0x0, lpcbData=0x73d848*=0xe) returned 0x0 [0088.976] RegQueryValueExW (in: hKey=0x41c, lpValueName="InstallationType", lpReserved=0x0, lpType=0x73d84c, lpData=0x26264b4, lpcbData=0x73d848*=0xe | out: lpType=0x73d84c*=0x1, lpData="Client", lpcbData=0x73d848*=0xe) returned 0x0 [0088.976] RegCloseKey (hKey=0x41c) returned 0x0 [0089.569] CoTaskMemAlloc (cb=0xcc0) returned 0x9841e0 [0089.570] RasEnumConnectionsW (in: param_1=0x9841e0, param_2=0x73e704, param_3=0x73e708 | out: param_1=0x9841e0, param_2=0x73e704, param_3=0x73e708) returned 0x0 [0092.643] CoTaskMemFree (pv=0x9841e0) [0093.471] WSAStartup (in: wVersionRequired=0x202, lpWSAData=0x73e4f0 | out: lpWSAData=0x73e4f0) returned 0 [0093.475] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x484 [0093.977] setsockopt (s=0x484, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0093.977] closesocket (s=0x484) returned 0 [0093.978] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x0) returned 0x484 [0093.979] setsockopt (s=0x484, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0093.979] closesocket (s=0x484) returned 0 [0093.979] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x484 [0093.980] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x488 [0093.981] ioctlsocket (in: s=0x484, cmd=-2147195266, argp=0x73e70c | out: argp=0x73e70c) returned 0 [0093.981] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x48c [0093.981] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x490 [0093.981] ioctlsocket (in: s=0x48c, cmd=-2147195266, argp=0x73e70c | out: argp=0x73e70c) returned 0 [0093.982] WSAIoctl (in: s=0x484, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x73e6f4, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x73e6f4, lpOverlapped=0x0) returned -1 [0093.986] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x73e424, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0094.198] WSAEventSelect (s=0x484, hEventObject=0x488, lNetworkEvents=512) returned 0 [0094.201] WSAIoctl (in: s=0x48c, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x73e6f4, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x73e6f4, lpOverlapped=0x0) returned -1 [0094.201] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x73e424, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0094.202] WSAEventSelect (s=0x48c, hEventObject=0x490, lNetworkEvents=512) returned 0 [0094.202] CreateEventW (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName=0x0) returned 0x498 [0094.202] RasConnectionNotificationW (param_1=0xffffffff, param_2=0x498, param_3=0x3) returned 0x0 [0094.239] RegOpenCurrentUser (in: samDesired=0x20019, phkResult=0x73e720 | out: phkResult=0x73e720*=0x4b0) returned 0x0 [0094.240] RegOpenKeyExW (in: hKey=0x4b0, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e6d4 | out: phkResult=0x73e6d4*=0x4b4) returned 0x0 [0094.240] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4b8 [0094.240] RegNotifyChangeKeyValue (hKey=0x4b4, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4b8, fAsynchronous=1) returned 0x0 [0094.241] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows\\CurrentVersion\\Internet Settings\\Connections", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e6d8 | out: phkResult=0x73e6d8*=0x4bc) returned 0x0 [0094.242] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c0 [0094.242] RegNotifyChangeKeyValue (hKey=0x4bc, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4c0, fAsynchronous=1) returned 0x0 [0094.242] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Policies\\Microsoft\\Windows\\CurrentVersion\\Internet Settings", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e6d8 | out: phkResult=0x73e6d8*=0x4c4) returned 0x0 [0094.242] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x4c8 [0094.242] RegNotifyChangeKeyValue (hKey=0x4c4, bWatchSubtree=1, dwNotifyFilter=0x4, hEvent=0x4c8, fAsynchronous=1) returned 0x0 [0094.243] GetCurrentProcess () returned 0xffffffff [0094.243] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e6c4 | out: TokenHandle=0x73e6c4*=0x4cc) returned 1 [0094.247] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework", ulOptions=0x0, samDesired=0x20019, phkResult=0x73dfd0 | out: phkResult=0x73dfd0*=0x4d0) returned 0x0 [0094.248] RegQueryValueExW (in: hKey=0x4d0, lpValueName="LegacyWPADSupport", lpReserved=0x0, lpType=0x73dfec, lpData=0x0, lpcbData=0x73dfe8*=0x0 | out: lpType=0x73dfec*=0x0, lpData=0x0, lpcbData=0x73dfe8*=0x0) returned 0x2 [0094.248] RegCloseKey (hKey=0x4d0) returned 0x0 [0095.129] WinHttpOpen (pszAgentW=0x0, dwAccessType=0x1, pszProxyW=0x0, pszProxyBypassW=0x0, dwFlags=0x0) returned 0x98cef0 [0095.581] WinHttpSetTimeouts (hInternet=0x98cef0, nResolveTimeout=60000, nConnectTimeout=60000, nSendTimeout=60000, nReceiveTimeout=60000) returned 1 [0095.582] WinHttpGetIEProxyConfigForCurrentUser (in: pProxyConfig=0x73e6d4 | out: pProxyConfig=0x73e6d4) returned 1 [0096.152] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_Disabled", lpBuffer=0x73ded4, nSize=0xba | out: lpBuffer="︽玲낈\x8c#") returned 0x0 [0096.152] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.HttpWebRequest_MinCount", lpBuffer=0x73ded4, nSize=0xba | out: lpBuffer="︽玲낈\x8c#") returned 0x0 [0096.253] EtwEventRegister (in: ProviderId=0x262911c, EnableCallback=0x4a40636, CallbackContext=0x0, RegHandle=0x26290f8 | out: RegHandle=0x26290f8) returned 0x0 [0096.253] EtwEventSetInformation (RegHandle=0x92c538, InformationClass=0x65, EventInformation=0x2, InformationLength=0x26290b8) returned 0x0 [0096.255] GetCurrentProcess () returned 0xffffffff [0096.255] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e434 | out: TokenHandle=0x73e434*=0x514) returned 1 [0096.257] GetCurrentProcess () returned 0xffffffff [0096.257] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e444 | out: TokenHandle=0x73e444*=0x518) returned 1 [0096.262] SetEvent (hEvent=0x2d8) returned 1 [0096.365] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e63c*=0x498, lpdwindex=0x73e45c | out: lpdwindex=0x73e45c) returned 0x80010115 [0096.550] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e61c*=0x488, lpdwindex=0x73e43c | out: lpdwindex=0x73e43c) returned 0x80010115 [0096.550] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e61c*=0x490, lpdwindex=0x73e43c | out: lpdwindex=0x73e43c) returned 0x80010115 [0096.551] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e670*=0x4b8, lpdwindex=0x73e48c | out: lpdwindex=0x73e48c) returned 0x80010115 [0096.551] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e670*=0x4c0, lpdwindex=0x73e48c | out: lpdwindex=0x73e48c) returned 0x80010115 [0096.551] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e670*=0x4c8, lpdwindex=0x73e48c | out: lpdwindex=0x73e48c) returned 0x80010115 [0096.556] GetCurrentProcess () returned 0xffffffff [0096.556] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e3ac | out: TokenHandle=0x73e3ac*=0x554) returned 1 [0096.557] GetCurrentProcess () returned 0xffffffff [0096.557] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e3bc | out: TokenHandle=0x73e3bc*=0x558) returned 1 [0096.558] GetTimeZoneInformation (in: lpTimeZoneInformation=0x73e52c | out: lpTimeZoneInformation=0x73e52c) returned 0x2 [0096.560] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x73e388 | out: pTimeZoneInformation=0x73e388) returned 0x2 [0096.562] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e46c | out: phkResult=0x73e46c*=0x55c) returned 0x0 [0096.562] RegQueryValueExW (in: hKey=0x55c, lpValueName="TZI", lpReserved=0x0, lpType=0x73e488, lpData=0x0, lpcbData=0x73e484*=0x0 | out: lpType=0x73e488*=0x3, lpData=0x0, lpcbData=0x73e484*=0x2c) returned 0x0 [0096.562] RegQueryValueExW (in: hKey=0x55c, lpValueName="TZI", lpReserved=0x0, lpType=0x73e488, lpData=0x262c134, lpcbData=0x73e484*=0x2c | out: lpType=0x73e488*=0x3, lpData=0x262c134*, lpcbData=0x73e484*=0x2c) returned 0x0 [0096.562] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\W. Europe Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e2c0 | out: phkResult=0x73e2c0*=0x0) returned 0x2 [0096.563] RegQueryValueExW (in: hKey=0x55c, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x73e460, lpData=0x0, lpcbData=0x73e45c*=0x0 | out: lpType=0x73e460*=0x1, lpData=0x0, lpcbData=0x73e45c*=0x20) returned 0x0 [0096.563] RegQueryValueExW (in: hKey=0x55c, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x73e460, lpData=0x262c558, lpcbData=0x73e45c*=0x20 | out: lpType=0x73e460*=0x1, lpData="@tzres.dll,-320", lpcbData=0x73e45c*=0x20) returned 0x0 [0096.563] RegQueryValueExW (in: hKey=0x55c, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x73e460, lpData=0x0, lpcbData=0x73e45c*=0x0 | out: lpType=0x73e460*=0x1, lpData=0x0, lpcbData=0x73e45c*=0x20) returned 0x0 [0096.563] RegQueryValueExW (in: hKey=0x55c, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x73e460, lpData=0x262c5b0, lpcbData=0x73e45c*=0x20 | out: lpType=0x73e460*=0x1, lpData="@tzres.dll,-322", lpcbData=0x73e45c*=0x20) returned 0x0 [0096.563] RegQueryValueExW (in: hKey=0x55c, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x73e460, lpData=0x0, lpcbData=0x73e45c*=0x0 | out: lpType=0x73e460*=0x1, lpData=0x0, lpcbData=0x73e45c*=0x20) returned 0x0 [0096.563] RegQueryValueExW (in: hKey=0x55c, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x73e460, lpData=0x262c608, lpcbData=0x73e45c*=0x20 | out: lpType=0x73e460*=0x1, lpData="@tzres.dll,-321", lpcbData=0x73e45c*=0x20) returned 0x0 [0096.569] CoTaskMemAlloc (cb=0x20c) returned 0x9983f0 [0096.569] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x9983f0 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0096.570] CoTaskMemFree (pv=0x9983f0) [0096.570] CoTaskMemAlloc (cb=0x20c) returned 0x9983f0 [0096.570] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x73e47c, pwszFileMUIPath=0x9983f0, pcchFileMUIPath=0x73e480, pululEnumerator=0x73e474 | out: pwszLanguage=0x0, pcchLanguage=0x73e47c, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x73e480, pululEnumerator=0x73e474) returned 1 [0096.574] CoTaskMemFree (pv=0x0) [0096.574] CoTaskMemFree (pv=0x9983f0) [0096.574] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7f30001 [0096.578] CoTaskMemAlloc (cb=0x3ec) returned 0x99c0e0 [0096.578] LoadStringW (in: hInstance=0x7f30001, uID=0x140, lpBuffer=0x99c0e0, cchBufferMax=500 | out: lpBuffer="(UTC+01:00) Amsterdam, Berlin, Bern, Rome, Stockholm, Vienna") returned 0x3c [0096.578] CoTaskMemFree (pv=0x99c0e0) [0096.578] FreeLibrary (hLibModule=0x7f30001) returned 1 [0096.579] CoTaskMemAlloc (cb=0x20c) returned 0x99aec0 [0096.579] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x99aec0 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0096.579] CoTaskMemFree (pv=0x99aec0) [0096.579] CoTaskMemAlloc (cb=0x20c) returned 0x99aec0 [0096.579] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x73e47c, pwszFileMUIPath=0x99aec0, pcchFileMUIPath=0x73e480, pululEnumerator=0x73e474 | out: pwszLanguage=0x0, pcchLanguage=0x73e47c, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x73e480, pululEnumerator=0x73e474) returned 1 [0096.579] CoTaskMemFree (pv=0x0) [0096.579] CoTaskMemFree (pv=0x99aec0) [0096.580] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7f30001 [0096.580] CoTaskMemAlloc (cb=0x3ec) returned 0x99c0e0 [0096.580] LoadStringW (in: hInstance=0x7f30001, uID=0x142, lpBuffer=0x99c0e0, cchBufferMax=500 | out: lpBuffer="W. Europe Standard Time") returned 0x17 [0096.580] CoTaskMemFree (pv=0x99c0e0) [0096.580] FreeLibrary (hLibModule=0x7f30001) returned 1 [0096.581] CoTaskMemAlloc (cb=0x20c) returned 0x99aec0 [0096.581] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x99aec0 | out: pszPath="C:\\WINDOWS\\system32") returned 0x0 [0096.581] CoTaskMemFree (pv=0x99aec0) [0096.581] CoTaskMemAlloc (cb=0x20c) returned 0x99aec0 [0096.581] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\WINDOWS\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x73e47c, pwszFileMUIPath=0x99aec0, pcchFileMUIPath=0x73e480, pululEnumerator=0x73e474 | out: pwszLanguage=0x0, pcchLanguage=0x73e47c, pwszFileMUIPath="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x73e480, pululEnumerator=0x73e474) returned 1 [0096.582] CoTaskMemFree (pv=0x0) [0096.582] CoTaskMemFree (pv=0x99aec0) [0096.582] LoadLibraryExW (lpLibFileName="C:\\WINDOWS\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x7f30001 [0096.582] CoTaskMemAlloc (cb=0x3ec) returned 0x99c0e0 [0096.582] LoadStringW (in: hInstance=0x7f30001, uID=0x141, lpBuffer=0x99c0e0, cchBufferMax=500 | out: lpBuffer="W. Europe Daylight Time") returned 0x17 [0096.582] CoTaskMemFree (pv=0x99c0e0) [0096.582] FreeLibrary (hLibModule=0x7f30001) returned 1 [0096.583] RegCloseKey (hKey=0x55c) returned 0x0 [0096.583] SetEvent (hEvent=0x2d8) returned 1 [0096.683] GetNetworkParams (in: pFixedInfo=0x0, pOutBufLen=0x73e688 | out: pFixedInfo=0x0, pOutBufLen=0x73e688) returned 0x6f [0097.869] LocalAlloc (uFlags=0x0, uBytes=0x248) returned 0x9983f0 [0097.869] GetNetworkParams (in: pFixedInfo=0x9983f0, pOutBufLen=0x73e688 | out: pFixedInfo=0x9983f0, pOutBufLen=0x73e688) returned 0x0 [0098.175] LocalFree (hMem=0x9983f0) returned 0x0 [0098.176] CoTaskMemAlloc (cb=0x20c) returned 0x9983f0 [0098.176] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_Disabled", lpBuffer=0x9983f0, nSize=0x104 | out: lpBuffer="잰\x99碠ݛ") returned 0x0 [0098.176] CoTaskMemFree (pv=0x9983f0) [0098.176] CoTaskMemAlloc (cb=0x20c) returned 0x9983f0 [0098.176] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.Connection_MinCount", lpBuffer=0x9983f0, nSize=0x104 | out: lpBuffer="잰\x99碠ݛ") returned 0x0 [0098.176] CoTaskMemFree (pv=0x9983f0) [0098.183] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5a0 [0098.191] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x578 [0098.192] GetAddrInfoW (in: pNodeName="www.google.com", pServiceName=0x0, pHints=0x73e570*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x73e518 | out: ppResult=0x73e518*=0x93b490*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.google.com", ai_addr=0x98eff0*(sa_family=2, sin_port=0x0, sin_addr="172.217.23.100"), ai_next=0x0)) returned 0 [0098.934] FreeAddrInfoW (pAddrInfo=0x93b490*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="www.google.com", ai_addr=0x98eff0*(sa_family=2, sin_port=0x0, sin_addr="172.217.23.100"), ai_next=0x0)) [0099.011] WSASocketW (af=2, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5a8 [0099.011] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5b4 [0099.011] ioctlsocket (in: s=0x5a8, cmd=-2147195266, argp=0x73e544 | out: argp=0x73e544) returned 0 [0099.011] WSASocketW (af=23, type=2, protocol=0, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x5b8 [0099.011] CreateEventW (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x5bc [0099.011] ioctlsocket (in: s=0x5b8, cmd=-2147195266, argp=0x73e544 | out: argp=0x73e544) returned 0 [0099.011] WSAIoctl (in: s=0x5a8, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x73e52c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x73e52c, lpOverlapped=0x0) returned -1 [0099.011] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x73e25c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0099.012] WSAEventSelect (s=0x5a8, hEventObject=0x5b4, lNetworkEvents=512) returned 0 [0099.012] WSAIoctl (in: s=0x5b8, dwIoControlCode=0x28000017, lpvInBuffer=0x0, cbInBuffer=0x0, lpvOutBuffer=0x0, cbOutBuffer=0x0, lpcbBytesReturned=0x73e52c, lpOverlapped=0x0, lpCompletionRoutine=0x0 | out: lpvOutBuffer=0x0, lpcbBytesReturned=0x73e52c, lpOverlapped=0x0) returned -1 [0099.012] FormatMessageW (in: dwFlags=0x3200, lpSource=0x0, dwMessageId=0x2733, dwLanguageId=0x0, lpBuffer=0x73e25c, nSize=0x101, Arguments=0x0 | out: lpBuffer="A non-blocking socket operation could not be completed immediately.\r\n") returned 0x45 [0099.012] WSAEventSelect (s=0x5b8, hEventObject=0x5bc, lNetworkEvents=512) returned 0 [0099.012] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x0, SizePointer=0x73e528*=0x0 | out: AdapterAddresses=0x0, SizePointer=0x73e528*=0x818) returned 0x6f [0099.015] LocalAlloc (uFlags=0x0, uBytes=0x818) returned 0x75babe0 [0099.015] GetAdaptersAddresses (in: Family=0x0, Flags=0x2e, Reserved=0x0, AdapterAddresses=0x75babe0, SizePointer=0x73e528*=0x818 | out: AdapterAddresses=0x75babe0*(Alignment=0x300000178, Length=0x178, IfIndex=0x3, Next=0x75bae90, AdapterName="{9E48833B-70C6-43EE-85DC-893C1782D802}", FirstUnicastAddress=0x75bae04, FirstAnycastAddress=0x0, FirstMulticastAddress=0x0, FirstDnsServerAddress=0x0, DnsSuffix="", Description="Intel(R) 82574L Gigabit Network Connection #2", FriendlyName="Ethernet 2", PhysicalAddress=([0]=0x3c, [1]=0x4a, [2]=0x92, [3]=0x96, [4]=0xf3, [5]=0xa9, [6]=0x0, [7]=0x0), PhysicalAddressLength=0x6, Flags=0x1c5, DdnsEnabled=0x1c5, RegisterAdapterSuffix=0x1c5, Dhcpv4Enabled=0x1c5, ReceiveOnly=0x1c5, NoMulticast=0x1c5, Ipv6OtherStatefulConfig=0x1c5, NetbiosOverTcpipEnabled=0x1c5, Ipv4Enabled=0x1c5, Ipv6Enabled=0x1c5, Ipv6ManagedAddressConfigurationSupported=0x1c5, Mtu=0x5dc, IfType=0x6, OperStatus=0x1, Ipv6IfIndex=0x3, ZoneIndices=([0]=0x3, [1]=0x3, [2]=0x3, [3]=0x3, [4]=0x1, [5]=0x1, [6]=0x1, [7]=0x1, [8]=0x1, [9]=0x1, [10]=0x1, [11]=0x1, [12]=0x1, [13]=0x1, [14]=0x0, [15]=0x1), FirstPrefix=0x0, TransmitLinkSpeed=0x3b9aca00, ReceiveLinkSpeed=0x3b9aca00, FirstWinsServerAddress=0x0, FirstGatewayAddress=0x0, Ipv4Metric=0x19, Ipv6Metric=0x19, Luid=0x6008002000000, Dhcpv4Server.lpSockaddr=0x75bad58*(sa_family=2, sin_port=0x0, sin_addr="192.168.0.1"), Dhcpv4Server.iSockaddrLength=16, CompartmentId=0x1, NetworkGuid=0x11e7933cfae992b0, ConnectionType=0x1, TunnelType=0x0, Dhcpv6Server.lpSockaddr=0x0, Dhcpv6Server.iSockaddrLength=0, Dhcpv6ClientDuid=([0]=0x0, [1]=0x1, [2]=0x0, [3]=0x1, [4]=0x23, [5]=0x7d, [6]=0xeb, [7]=0x9, [8]=0x7c, [9]=0x4a, [10]=0x82, [11]=0x56, [12]=0xb9, [13]=0x2b, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0), Dhcpv6ClientDuidLength=0xe, Dhcpv6Iaid=0x57c4a82, FirstDnsSuffix=0x0), SizePointer=0x73e528*=0x818) returned 0x0 [0099.024] LocalFree (hMem=0x75babe0) returned 0x0 [0099.105] WSAConnect (in: s=0x5a0, name=0x26381fc*(sa_family=2, sin_port=0x1bb, sin_addr="172.217.23.100"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0099.124] closesocket (s=0x578) returned 0 [0099.150] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e478 | out: phkResult=0x73e478*=0x578) returned 0x0 [0099.151] RegQueryValueExW (in: hKey=0x578, lpValueName="HWRPortReuseOnSocketBind", lpReserved=0x0, lpType=0x73e494, lpData=0x0, lpcbData=0x73e490*=0x0 | out: lpType=0x73e494*=0x0, lpData=0x0, lpcbData=0x73e490*=0x0) returned 0x2 [0099.151] RegCloseKey (hKey=0x578) returned 0x0 [0099.205] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e47c | out: phkResult=0x73e47c*=0x578) returned 0x0 [0099.205] RegQueryValueExW (in: hKey=0x578, lpValueName="SchUseStrongCrypto", lpReserved=0x0, lpType=0x73e498, lpData=0x0, lpcbData=0x73e494*=0x0 | out: lpType=0x73e498*=0x0, lpData=0x0, lpcbData=0x73e494*=0x0) returned 0x2 [0099.205] RegCloseKey (hKey=0x578) returned 0x0 [0099.208] GetCurrentProcessId () returned 0x13fc [0099.214] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x73dd14 | out: lpLuid=0x73dd14*(LowPart=0x14, HighPart=0)) returned 1 [0099.216] GetCurrentProcess () returned 0xffffffff [0099.216] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x20, TokenHandle=0x73dd10 | out: TokenHandle=0x73dd10*=0x5b0) returned 1 [0099.216] AdjustTokenPrivileges (in: TokenHandle=0x5b0, DisableAllPrivileges=0, NewState=0x263b0e4*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0099.216] CloseHandle (hObject=0x5b0) returned 1 [0099.217] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x13fc) returned 0x5b0 [0099.330] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x263b128, cb=0x100, lpcbNeeded=0x73e484 | out: lphModule=0x263b128, lpcbNeeded=0x73e484) returned 1 [0099.330] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x263b234, cb=0x200, lpcbNeeded=0x73e484 | out: lphModule=0x263b234, lpcbNeeded=0x73e484) returned 1 [0099.331] GetModuleInformation (in: hProcess=0x5b0, hModule=0x350000, lpmodinfo=0x263b474, cb=0xc | out: lpmodinfo=0x263b474*(lpBaseOfDll=0x350000, SizeOfImage=0x3a000, EntryPoint=0x0)) returned 1 [0099.331] CoTaskMemAlloc (cb=0x804) returned 0x75babe0 [0099.331] GetModuleBaseNameW (in: hProcess=0x5b0, hModule=0x350000, lpBaseName=0x75babe0, nSize=0x800 | out: lpBaseName="software-launcher.exe") returned 0x15 [0099.331] CoTaskMemFree (pv=0x75babe0) [0099.332] CoTaskMemAlloc (cb=0x804) returned 0x75babe0 [0099.332] GetModuleFileNameExW (in: hProcess=0x5b0, hModule=0x350000, lpFilename=0x75babe0, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\software-launcher.exe")) returned 0x2d [0099.332] CoTaskMemFree (pv=0x75babe0) [0099.332] CloseHandle (hObject=0x5b0) returned 1 [0099.333] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", nBufferLength=0x105, lpBuffer=0x73df80, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", lpFilePart=0x0) returned 0x2d [0099.333] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.SchSendAuxRecord", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e47c | out: phkResult=0x73e47c*=0x0) returned 0x2 [0099.334] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e47c | out: phkResult=0x73e47c*=0x5b0) returned 0x0 [0099.334] RegQueryValueExW (in: hKey=0x5b0, lpValueName="SchSendAuxRecord", lpReserved=0x0, lpType=0x73e498, lpData=0x0, lpcbData=0x73e494*=0x0 | out: lpType=0x73e498*=0x0, lpData=0x0, lpcbData=0x73e494*=0x0) returned 0x2 [0099.334] RegCloseKey (hKey=0x5b0) returned 0x0 [0099.334] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e47c | out: phkResult=0x73e47c*=0x5b0) returned 0x0 [0099.334] RegQueryValueExW (in: hKey=0x5b0, lpValueName="SystemDefaultTlsVersions", lpReserved=0x0, lpType=0x73e498, lpData=0x0, lpcbData=0x73e494*=0x0 | out: lpType=0x73e498*=0x0, lpData=0x0, lpcbData=0x73e494*=0x0) returned 0x2 [0099.334] RegCloseKey (hKey=0x5b0) returned 0x0 [0099.339] GetCurrentProcessId () returned 0x13fc [0099.339] OpenProcess (dwDesiredAccess=0x410, bInheritHandle=0, dwProcessId=0x13fc) returned 0x5b0 [0099.339] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x263e11c, cb=0x100, lpcbNeeded=0x73e47c | out: lphModule=0x263e11c, lpcbNeeded=0x73e47c) returned 1 [0099.339] EnumProcessModules (in: hProcess=0x5b0, lphModule=0x263e228, cb=0x200, lpcbNeeded=0x73e47c | out: lphModule=0x263e228, lpcbNeeded=0x73e47c) returned 1 [0099.339] GetModuleInformation (in: hProcess=0x5b0, hModule=0x350000, lpmodinfo=0x263e468, cb=0xc | out: lpmodinfo=0x263e468*(lpBaseOfDll=0x350000, SizeOfImage=0x3a000, EntryPoint=0x0)) returned 1 [0099.340] CoTaskMemAlloc (cb=0x804) returned 0x75babe0 [0099.340] GetModuleBaseNameW (in: hProcess=0x5b0, hModule=0x350000, lpBaseName=0x75babe0, nSize=0x800 | out: lpBaseName="software-launcher.exe") returned 0x15 [0099.340] CoTaskMemFree (pv=0x75babe0) [0099.340] CoTaskMemAlloc (cb=0x804) returned 0x75babe0 [0099.340] GetModuleFileNameExW (in: hProcess=0x5b0, hModule=0x350000, lpFilename=0x75babe0, nSize=0x800 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\software-launcher.exe")) returned 0x2d [0099.340] CoTaskMemFree (pv=0x75babe0) [0099.340] CloseHandle (hObject=0x5b0) returned 1 [0099.340] GetFullPathNameW (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", nBufferLength=0x105, lpBuffer=0x73df78, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\FD1HVy\\Desktop\\software-launcher.exe", lpFilePart=0x0) returned 0x2d [0099.340] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319\\System.Net.ServicePointManager.RequireCertificateEKUs", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e474 | out: phkResult=0x73e474*=0x0) returned 0x2 [0099.340] RegOpenKeyExW (in: hKey=0x80000002, lpSubKey="SOFTWARE\\Microsoft\\.NETFramework\\v4.0.30319", ulOptions=0x0, samDesired=0x20019, phkResult=0x73e474 | out: phkResult=0x73e474*=0x5b0) returned 0x0 [0099.341] RegQueryValueExW (in: hKey=0x5b0, lpValueName="RequireCertificateEKUs", lpReserved=0x0, lpType=0x73e490, lpData=0x0, lpcbData=0x73e48c*=0x0 | out: lpType=0x73e490*=0x0, lpData=0x0, lpcbData=0x73e48c*=0x0) returned 0x2 [0099.341] RegCloseKey (hKey=0x5b0) returned 0x0 [0099.345] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x920b68 [0100.062] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x920b68, dwGroupId=0x0) returned 0x0 [0100.086] LocalFree (hMem=0x920b68) returned 0x0 [0100.086] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x75bbae8 [0100.087] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x75bbae8, dwGroupId=0x0) returned 0x0 [0100.087] LocalFree (hMem=0x75bbae8) returned 0x0 [0100.225] EnumerateSecurityPackagesW (in: pcPackages=0x73e4b8, ppPackageInfo=0x73e44c | out: pcPackages=0x73e4b8, ppPackageInfo=0x73e44c) returned 0x0 [0100.234] FreeContextBuffer (in: pvContextBuffer=0x75bcf30 | out: pvContextBuffer=0x75bcf30) returned 0x0 [0100.239] GetCurrentProcess () returned 0xffffffff [0100.239] OpenProcessToken (in: ProcessHandle=0xffffffff, DesiredAccess=0x2000000, TokenHandle=0x73e27c | out: TokenHandle=0x73e27c*=0x5c8) returned 1 [0100.240] AcquireCredentialsHandleW (in: pPrincipal=0x0, pPackage=0x2640b4c, fCredentialUse=0x2, pvLogonId=0x0, pAuthData=0x73e2d0, pGetKeyFn=0x0, pvGetKeyArgument=0x0, phCredential=0x26422f8, ptsExpiry=0x73e254 | out: phCredential=0x26422f8, ptsExpiry=0x73e254) returned 0x0 [0100.621] InitializeSecurityContextW (in: phCredential=0x73e290, phContext=0x0, pTargetName=0x26382f0, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x26424fc, pOutput=0x2642494, pfContextAttr=0x2640b20, ptsExpiry=0x73e288 | out: phNewContext=0x26424fc, pOutput=0x2642494, pfContextAttr=0x2640b20, ptsExpiry=0x73e288) returned 0x90312 [0100.621] FreeContextBuffer (in: pvContextBuffer=0x9953e8 | out: pvContextBuffer=0x9953e8) returned 0x0 [0100.625] GetModuleHandleW (lpModuleName="kernel32.dll") returned 0x772d0000 [0100.625] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="AppPolicyGetClrCompat", cchWideChar=21, lpMultiByteStr=0x73e2d0, cbMultiByte=23, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="AppPolicyGetClrCompatãâq.\x11Þ©ðù°s\x18ês", lpUsedDefaultChar=0x0) returned 21 [0100.625] GetProcAddress (hModule=0x772d0000, lpProcName="AppPolicyGetClrCompat") returned 0x74c968b0 [0100.627] AppPolicyGetClrCompat () returned 0x0 [0100.629] send (s=0x5a0, buf=0x2642510*, len=122, flags=0) returned 122 [0100.631] recv (in: s=0x5a0, buf=0x2642510, len=5, flags=0 | out: buf=0x2642510*) returned 5 [0100.656] recv (in: s=0x5a0, buf=0x2642515, len=63, flags=0 | out: buf=0x2642515*) returned 63 [0100.657] InitializeSecurityContextW (in: phCredential=0x73e1e8, phContext=0x73e278, pTargetName=0x26382f0, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x26428e8, Reserved2=0x0, phNewContext=0x26424fc, pOutput=0x26428fc, pfContextAttr=0x2640b20, ptsExpiry=0x73e1e0 | out: phNewContext=0x26424fc, pOutput=0x26428fc, pfContextAttr=0x2640b20, ptsExpiry=0x73e1e0) returned 0x90312 [0100.657] recv (in: s=0x5a0, buf=0x264298c, len=5, flags=0 | out: buf=0x264298c*) returned 5 [0100.657] recv (in: s=0x5a0, buf=0x26429a5, len=2342, flags=0 | out: buf=0x26429a5*) returned 2342 [0100.658] InitializeSecurityContextW (in: phCredential=0x73e144, phContext=0x73e1d4, pTargetName=0x26382f0, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x264333c, Reserved2=0x0, phNewContext=0x26424fc, pOutput=0x2643350, pfContextAttr=0x2640b20, ptsExpiry=0x73e13c | out: phNewContext=0x26424fc, pOutput=0x2643350, pfContextAttr=0x2640b20, ptsExpiry=0x73e13c) returned 0x90312 [0100.661] recv (in: s=0x5a0, buf=0x26433e0, len=5, flags=0 | out: buf=0x26433e0*) returned 5 [0100.661] recv (in: s=0x5a0, buf=0x26433f9, len=114, flags=0 | out: buf=0x26433f9*) returned 114 [0100.661] InitializeSecurityContextW (in: phCredential=0x73e0a0, phContext=0x73e130, pTargetName=0x26382f0, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x26434dc, Reserved2=0x0, phNewContext=0x26424fc, pOutput=0x26434f0, pfContextAttr=0x2640b20, ptsExpiry=0x73e098 | out: phNewContext=0x26424fc, pOutput=0x26434f0, pfContextAttr=0x2640b20, ptsExpiry=0x73e098) returned 0x90312 [0100.661] recv (in: s=0x5a0, buf=0x2643580, len=5, flags=0 | out: buf=0x2643580*) returned 5 [0100.661] recv (in: s=0x5a0, buf=0x2643599, len=4, flags=0 | out: buf=0x2643599*) returned 4 [0100.661] InitializeSecurityContextW (in: phCredential=0x73dffc, phContext=0x73e08c, pTargetName=0x26382f0, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2643610, Reserved2=0x0, phNewContext=0x26424fc, pOutput=0x2643624, pfContextAttr=0x2640b20, ptsExpiry=0x73dff4 | out: phNewContext=0x26424fc, pOutput=0x2643624, pfContextAttr=0x2640b20, ptsExpiry=0x73dff4) returned 0x90312 [0100.685] FreeContextBuffer (in: pvContextBuffer=0x9247e0 | out: pvContextBuffer=0x9247e0) returned 0x0 [0100.685] send (s=0x5a0, buf=0x26436a0*, len=101, flags=0) returned 101 [0100.686] recv (in: s=0x5a0, buf=0x26436a0, len=5, flags=0 | out: buf=0x26436a0*) returned 5 [0100.703] recv (in: s=0x5a0, buf=0x264372d, len=236, flags=0 | out: buf=0x264372d*) returned 236 [0100.703] InitializeSecurityContextW (in: phCredential=0x73df58, phContext=0x73dfe8, pTargetName=0x26382f0, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x264388c, Reserved2=0x0, phNewContext=0x26424fc, pOutput=0x26438a0, pfContextAttr=0x2640b20, ptsExpiry=0x73df50 | out: phNewContext=0x26424fc, pOutput=0x26438a0, pfContextAttr=0x2640b20, ptsExpiry=0x73df50) returned 0x90312 [0100.703] recv (in: s=0x5a0, buf=0x2643930, len=5, flags=0 | out: buf=0x2643930*) returned 5 [0100.703] recv (in: s=0x5a0, buf=0x2643949, len=1, flags=0 | out: buf=0x2643949*) returned 1 [0100.703] InitializeSecurityContextW (in: phCredential=0x73deb4, phContext=0x73df44, pTargetName=0x26382f0, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x26439bc, Reserved2=0x0, phNewContext=0x26424fc, pOutput=0x26439d0, pfContextAttr=0x2640b20, ptsExpiry=0x73deac | out: phNewContext=0x26424fc, pOutput=0x26439d0, pfContextAttr=0x2640b20, ptsExpiry=0x73deac) returned 0x90312 [0100.704] recv (in: s=0x5a0, buf=0x2643a60, len=5, flags=0 | out: buf=0x2643a60*) returned 5 [0100.704] recv (in: s=0x5a0, buf=0x2643a79, len=48, flags=0 | out: buf=0x2643a79*) returned 48 [0100.704] InitializeSecurityContextW (in: phCredential=0x73de10, phContext=0x73dea0, pTargetName=0x26382f0, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2643b1c, Reserved2=0x0, phNewContext=0x26424fc, pOutput=0x2643b30, pfContextAttr=0x2640b20, ptsExpiry=0x73de08 | out: phNewContext=0x26424fc, pOutput=0x2643b30, pfContextAttr=0x2640b20, ptsExpiry=0x73de08) returned 0x0 [0101.519] QueryContextAttributesW (in: phContext=0x26424fc, ulAttribute=0x4, pBuffer=0x2643bdc | out: pBuffer=0x2643bdc) returned 0x0 [0101.519] QueryContextAttributesW (in: phContext=0x26424fc, ulAttribute=0x5a, pBuffer=0x2643c34 | out: pBuffer=0x2643c34) returned 0x0 [0101.520] QueryContextAttributesW (in: phContext=0x26424fc, ulAttribute=0x53, pBuffer=0x2643ce0 | out: pBuffer=0x2643ce0) returned 0x0 [0101.533] CertDuplicateCertificateContext (pCertContext=0x75c4d78) returned 0x75c4d78 [0101.534] CertDuplicateStore (hCertStore=0x75bdf20) returned 0x75bdf20 [0101.534] CertEnumCertificatesInStore (hCertStore=0x75bdf20, pPrevCertContext=0x0) returned 0x75c4918 [0101.535] CertDuplicateCertificateContext (pCertContext=0x75c4918) returned 0x75c4918 [0101.535] CertEnumCertificatesInStore (hCertStore=0x75bdf20, pPrevCertContext=0x75c4918) returned 0x75c4d78 [0101.535] CertDuplicateCertificateContext (pCertContext=0x75c4d78) returned 0x75c4d78 [0101.535] CertEnumCertificatesInStore (hCertStore=0x75bdf20, pPrevCertContext=0x75c4d78) returned 0x0 [0101.535] CertCloseStore (hCertStore=0x75bdf20, dwFlags=0x0) returned 1 [0101.535] CertFreeCertificateContext (pCertContext=0x75c4d78) returned 1 [0101.547] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x75bdd40 [0101.548] CertAddCRLLinkToStore (in: hCertStore=0x75bdd40, pCrlContext=0x75c4918, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0101.549] CertAddCRLLinkToStore (in: hCertStore=0x75bdd40, pCrlContext=0x75c4d78, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0101.549] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x75cc590 [0101.553] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x75c4d78, pTime=0x73de20, hAdditionalStore=0x75bdd40, pChainPara=0x73dd60, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x73dd54 | out: ppChainContext=0x73dd54) returned 1 [0101.588] LocalFree (hMem=0x75cc590) returned 0x0 [0101.670] CertDuplicateCertificateChain (pChainContext=0x75ef968) returned 0x75ef968 [0101.670] CertDuplicateCertificateContext (pCertContext=0x75c4d78) returned 0x75c4d78 [0101.671] CertDuplicateCertificateContext (pCertContext=0x75c4878) returned 0x75c4878 [0101.671] CertDuplicateCertificateContext (pCertContext=0x75c4b48) returned 0x75c4b48 [0101.671] CertFreeCertificateChain (pChainContext=0x75ef968) [0101.671] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x75ef968, pPolicyPara=0x73df00, pPolicyStatus=0x73deec | out: pPolicyStatus=0x73deec) returned 1 [0101.672] SetLastError (dwErrCode=0x0) [0101.673] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x75ef968, pPolicyPara=0x73df60, pPolicyStatus=0x73df14 | out: pPolicyStatus=0x73df14) returned 1 [0101.678] CertFreeCertificateChain (pChainContext=0x75ef968) [0101.678] CertFreeCertificateContext (pCertContext=0x75c4d78) returned 1 [0101.681] CoTaskMemAlloc (cb=0x20c) returned 0x75ef968 [0101.681] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x75ef968, nSize=0x104 | out: lpBuffer="咐ݟ䔐ݟĀ") returned 0x0 [0101.681] CoTaskMemFree (pv=0x75ef968) [0101.681] CoTaskMemAlloc (cb=0x20c) returned 0x75ef968 [0101.681] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x75ef968, nSize=0x104 | out: lpBuffer="咐ݟ䔐ݟĀ") returned 0x0 [0101.681] CoTaskMemFree (pv=0x75ef968) [0101.681] CoTaskMemAlloc (cb=0x20c) returned 0x75ef968 [0101.681] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_Disabled", lpBuffer=0x75ef968, nSize=0x104 | out: lpBuffer="咐ݟ䔐ݟĀ") returned 0x0 [0101.681] CoTaskMemFree (pv=0x75ef968) [0101.681] CoTaskMemAlloc (cb=0x20c) returned 0x75ef968 [0101.681] GetEnvironmentVariableW (in: lpName="PinnableBufferCache_System.Net.SslStream_MinCount", lpBuffer=0x75ef968, nSize=0x104 | out: lpBuffer="咐ݟ䔐ݟĀ") returned 0x0 [0101.681] CoTaskMemFree (pv=0x75ef968) [0101.682] EncryptMessage (in: phContext=0x26424fc, fQOP=0x0, pMessage=0x264be14, MessageSeqNo=0x0 | out: pMessage=0x264be14) returned 0x0 [0101.683] send (s=0x5a0, buf=0x264a8ec*, len=138, flags=0) returned 138 [0101.684] setsockopt (s=0x5a0, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0101.685] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.856] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.856] DecryptMessage (in: phContext=0x26424fc, pMessage=0x265c1e4, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x265c1e4, pfQOP=0x0) returned 0x0 [0101.865] setsockopt (s=0x5a0, level=65535, optname=4102, optval="ô\x01", optlen=4) returned 0 [0101.865] QueryPerformanceCounter (in: lpPerformanceCount=0x73e800 | out: lpPerformanceCount=0x73e800*=19722428437) returned 1 [0101.865] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19722434664) returned 1 [0101.870] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.870] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.870] DecryptMessage (in: phContext=0x26424fc, pMessage=0x265fe10, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x265fe10, pfQOP=0x0) returned 0x0 [0101.870] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19722932561) returned 1 [0101.870] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.870] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.870] DecryptMessage (in: phContext=0x26424fc, pMessage=0x265ff30, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x265ff30, pfQOP=0x0) returned 0x0 [0101.870] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19722960288) returned 1 [0101.870] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.870] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.870] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660050, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660050, pfQOP=0x0) returned 0x0 [0101.871] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19722984167) returned 1 [0101.871] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.871] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.871] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660170, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660170, pfQOP=0x0) returned 0x0 [0101.871] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723008673) returned 1 [0101.871] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.871] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.871] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660290, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660290, pfQOP=0x0) returned 0x0 [0101.871] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723033400) returned 1 [0101.871] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.871] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.871] DecryptMessage (in: phContext=0x26424fc, pMessage=0x26603b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x26603b0, pfQOP=0x0) returned 0x0 [0101.871] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723059514) returned 1 [0101.871] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.871] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.871] DecryptMessage (in: phContext=0x26424fc, pMessage=0x26604d0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x26604d0, pfQOP=0x0) returned 0x0 [0101.872] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723085863) returned 1 [0101.872] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.872] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.872] DecryptMessage (in: phContext=0x26424fc, pMessage=0x26605f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x26605f0, pfQOP=0x0) returned 0x0 [0101.872] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723110239) returned 1 [0101.872] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.872] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.872] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660710, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660710, pfQOP=0x0) returned 0x0 [0101.872] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723139511) returned 1 [0101.872] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.872] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.872] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660830, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660830, pfQOP=0x0) returned 0x0 [0101.872] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723163365) returned 1 [0101.872] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.872] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.873] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660950, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660950, pfQOP=0x0) returned 0x0 [0101.873] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723186988) returned 1 [0101.873] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.873] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.873] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660a70, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660a70, pfQOP=0x0) returned 0x0 [0101.873] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723210781) returned 1 [0101.873] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.873] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.873] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660b90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660b90, pfQOP=0x0) returned 0x0 [0101.873] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723234447) returned 1 [0101.873] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.873] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.873] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660cb0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660cb0, pfQOP=0x0) returned 0x0 [0101.873] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723261521) returned 1 [0101.873] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.873] recv (in: s=0x5a0, buf=0x2658129, len=976, flags=0 | out: buf=0x2658129*) returned 976 [0101.873] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660dd0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660dd0, pfQOP=0x0) returned 0x0 [0101.874] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723290783) returned 1 [0101.874] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.874] recv (in: s=0x5a0, buf=0x2658129, len=208, flags=0 | out: buf=0x2658129*) returned 208 [0101.874] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2660ef0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2660ef0, pfQOP=0x0) returned 0x0 [0101.874] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723334323) returned 1 [0101.874] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.874] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.874] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661010, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661010, pfQOP=0x0) returned 0x0 [0101.874] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723364478) returned 1 [0101.874] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.874] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.875] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661130, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661130, pfQOP=0x0) returned 0x0 [0101.875] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723388155) returned 1 [0101.875] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.875] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.875] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661250, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661250, pfQOP=0x0) returned 0x0 [0101.875] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723412042) returned 1 [0101.875] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.875] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.875] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661370, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661370, pfQOP=0x0) returned 0x0 [0101.875] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723435618) returned 1 [0101.875] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.875] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.875] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661490, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661490, pfQOP=0x0) returned 0x0 [0101.875] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723459365) returned 1 [0101.875] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.875] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.875] DecryptMessage (in: phContext=0x26424fc, pMessage=0x26615b0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x26615b0, pfQOP=0x0) returned 0x0 [0101.876] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723483746) returned 1 [0101.876] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.876] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.876] DecryptMessage (in: phContext=0x26424fc, pMessage=0x26616d0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x26616d0, pfQOP=0x0) returned 0x0 [0101.876] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723507596) returned 1 [0101.876] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.876] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.876] DecryptMessage (in: phContext=0x26424fc, pMessage=0x26617f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x26617f0, pfQOP=0x0) returned 0x0 [0101.876] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723531302) returned 1 [0101.876] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.876] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.876] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661910, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661910, pfQOP=0x0) returned 0x0 [0101.876] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723562802) returned 1 [0101.876] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.876] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.876] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661a30, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661a30, pfQOP=0x0) returned 0x0 [0101.877] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723586408) returned 1 [0101.877] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.877] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.877] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661b50, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661b50, pfQOP=0x0) returned 0x0 [0101.877] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723610994) returned 1 [0101.877] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.877] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.877] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661c70, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661c70, pfQOP=0x0) returned 0x0 [0101.877] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723634824) returned 1 [0101.877] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.877] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.877] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661d90, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661d90, pfQOP=0x0) returned 0x0 [0101.877] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723663333) returned 1 [0101.877] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.877] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.878] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661eb0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661eb0, pfQOP=0x0) returned 0x0 [0101.878] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723688680) returned 1 [0101.878] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.878] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.878] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2661fd0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2661fd0, pfQOP=0x0) returned 0x0 [0101.878] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723713433) returned 1 [0101.878] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.878] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.878] DecryptMessage (in: phContext=0x26424fc, pMessage=0x26620f0, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x26620f0, pfQOP=0x0) returned 0x0 [0101.878] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723738882) returned 1 [0101.878] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.878] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.878] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2662210, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2662210, pfQOP=0x0) returned 0x0 [0101.878] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723764457) returned 1 [0101.878] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.878] recv (in: s=0x5a0, buf=0x2658129, len=1424, flags=0 | out: buf=0x2658129*) returned 1424 [0101.879] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2662330, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2662330, pfQOP=0x0) returned 0x0 [0101.879] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723788109) returned 1 [0101.879] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.879] recv (in: s=0x5a0, buf=0x2658129, len=320, flags=0 | out: buf=0x2658129*) returned 320 [0101.879] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2662450, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2662450, pfQOP=0x0) returned 0x0 [0101.879] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7c8 | out: lpPerformanceCount=0x73e7c8*=19723811615) returned 1 [0101.879] recv (in: s=0x5a0, buf=0x2658124, len=5, flags=0 | out: buf=0x2658124*) returned 5 [0101.879] recv (in: s=0x5a0, buf=0x2658129, len=32, flags=0 | out: buf=0x2658129*) returned 32 [0101.879] DecryptMessage (in: phContext=0x26424fc, pMessage=0x2662570, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x2662570, pfQOP=0x0) returned 0x0 [0101.879] SetEvent (hEvent=0x2d8) returned 1 [0101.879] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7ec | out: lpPerformanceCount=0x73e7ec*=19723849796) returned 1 [0101.887] GetFullPathNameW (in: lpFileName="C:\\FD1HVy\\hi.jpg", nBufferLength=0x105, lpBuffer=0x73e24c, lpFilePart=0x0 | out: lpBuffer="C:\\FD1HVy\\hi.jpg", lpFilePart=0x0) returned 0x10 [0101.887] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x73e790) returned 1 [0101.887] CreateFileW (lpFileName="C:\\FD1HVy\\hi.jpg" (normalized: "c:\\fd1hvy\\hi.jpg"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0xffffffff [0101.893] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x73cb30) returned 1 [0101.921] QueryPerformanceCounter (in: lpPerformanceCount=0x73e7d8 | out: lpPerformanceCount=0x73e7d8*=19728042191) returned 1 [0101.921] SetEvent (hEvent=0x2d8) returned 1 [0101.921] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e5e0*=0x498, lpdwindex=0x73e3fc | out: lpdwindex=0x73e3fc) returned 0x80010115 [0101.923] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e5c0*=0x488, lpdwindex=0x73e3dc | out: lpdwindex=0x73e3dc) returned 0x80010115 [0101.923] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e5c0*=0x490, lpdwindex=0x73e3dc | out: lpdwindex=0x73e3dc) returned 0x80010115 [0101.924] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e614*=0x4b8, lpdwindex=0x73e434 | out: lpdwindex=0x73e434) returned 0x80010115 [0101.924] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e614*=0x4c0, lpdwindex=0x73e434 | out: lpdwindex=0x73e434) returned 0x80010115 [0101.925] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e614*=0x4c8, lpdwindex=0x73e434 | out: lpdwindex=0x73e434) returned 0x80010115 [0101.928] WSASocketW (af=2, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6a4 [0101.929] WSASocketW (af=23, type=1, protocol=6, lpProtocolInfo=0x0, g=0x0, dwFlags=0x1) returned 0x6ac [0101.929] GetAddrInfoW (in: pNodeName="enfiniql2buev6o.m.pipedream.net", pServiceName=0x0, pHints=0x73e514*(ai_flags=2, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x73e4bc | out: ppResult=0x73e4bc*=0x75c2128*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="enfiniql2buev6o.m.pipedream.net", ai_addr=0x75c6360*(sa_family=2, sin_port=0x0, sin_addr="54.210.116.43"), ai_next=0x75c23d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c6390*(sa_family=2, sin_port=0x0, sin_addr="54.210.137.220"), ai_next=0x75c24c0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c63a8*(sa_family=2, sin_port=0x0, sin_addr="35.168.136.85"), ai_next=0x75c20b0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c63c0*(sa_family=2, sin_port=0x0, sin_addr="52.1.216.242"), ai_next=0x75c23f8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c63f0*(sa_family=2, sin_port=0x0, sin_addr="54.146.242.158"), ai_next=0x75c21c8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c6408*(sa_family=2, sin_port=0x0, sin_addr="52.20.135.248"), ai_next=0x0))))))) returned 0 [0101.934] FreeAddrInfoW (pAddrInfo=0x75c2128*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname="enfiniql2buev6o.m.pipedream.net", ai_addr=0x75c6360*(sa_family=2, sin_port=0x0, sin_addr="54.210.116.43"), ai_next=0x75c23d0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c6390*(sa_family=2, sin_port=0x0, sin_addr="54.210.137.220"), ai_next=0x75c24c0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c63a8*(sa_family=2, sin_port=0x0, sin_addr="35.168.136.85"), ai_next=0x75c20b0*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c63c0*(sa_family=2, sin_port=0x0, sin_addr="52.1.216.242"), ai_next=0x75c23f8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c63f0*(sa_family=2, sin_port=0x0, sin_addr="54.146.242.158"), ai_next=0x75c21c8*(ai_flags=0, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x75c6408*(sa_family=2, sin_port=0x0, sin_addr="52.20.135.248"), ai_next=0x0))))))) [0101.934] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e458*=0x5b4, lpdwindex=0x73e274 | out: lpdwindex=0x73e274) returned 0x80010115 [0101.934] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x0, cHandles=0x1, pHandles=0x73e458*=0x5bc, lpdwindex=0x73e274 | out: lpdwindex=0x73e274) returned 0x80010115 [0101.935] WSAConnect (in: s=0x6a4, name=0x267e6c4*(sa_family=2, sin_port=0x1bb, sin_addr="54.210.116.43"), namelen=16, lpCallerData=0x0, lpCalleeData=0x0, lpSQOS=0x0, lpGQOS=0x0 | out: lpCalleeData=0x0) returned 0 [0102.105] closesocket (s=0x6ac) returned 0 [0102.105] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x75c75c8 [0102.105] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x75c75c8, dwGroupId=0x0) returned 0x0 [0102.105] LocalFree (hMem=0x75c75c8) returned 0x0 [0102.105] LocalAlloc (uFlags=0x0, uBytes=0x24) returned 0x75c7268 [0102.105] CryptFindOIDInfo (dwKeyType=0x2, pvKey=0x75c7268, dwGroupId=0x0) returned 0x0 [0102.105] LocalFree (hMem=0x75c7268) returned 0x0 [0102.106] InitializeSecurityContextW (in: phCredential=0x73e234, phContext=0x0, pTargetName=0x267e734, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x0, Reserved2=0x0, phNewContext=0x267f918, pOutput=0x267f8b0, pfContextAttr=0x267f6f8, ptsExpiry=0x73e22c | out: phNewContext=0x267f918, pOutput=0x267f8b0, pfContextAttr=0x267f6f8, ptsExpiry=0x73e22c) returned 0x90312 [0102.107] FreeContextBuffer (in: pvContextBuffer=0x918868 | out: pvContextBuffer=0x918868) returned 0x0 [0102.107] send (s=0x6a4, buf=0x267f92c*, len=139, flags=0) returned 139 [0102.107] recv (in: s=0x6a4, buf=0x267f92c, len=5, flags=0 | out: buf=0x267f92c*) returned 5 [0102.274] recv (in: s=0x6a4, buf=0x267f931, len=61, flags=0 | out: buf=0x267f931*) returned 61 [0102.274] InitializeSecurityContextW (in: phCredential=0x73e18c, phContext=0x73e21c, pTargetName=0x267e734, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x267fa3c, Reserved2=0x0, phNewContext=0x267f918, pOutput=0x267fa50, pfContextAttr=0x267f6f8, ptsExpiry=0x73e184 | out: phNewContext=0x267f918, pOutput=0x267fa50, pfContextAttr=0x267f6f8, ptsExpiry=0x73e184) returned 0x90312 [0102.274] recv (in: s=0x6a4, buf=0x267fae0, len=5, flags=0 | out: buf=0x267fae0*) returned 5 [0102.274] recv (in: s=0x6a4, buf=0x267faf9, len=4830, flags=0 | out: buf=0x267faf9*) returned 4830 [0102.274] InitializeSecurityContextW (in: phCredential=0x73e0e8, phContext=0x73e178, pTargetName=0x267e734, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x2680e48, Reserved2=0x0, phNewContext=0x267f918, pOutput=0x2680e5c, pfContextAttr=0x267f6f8, ptsExpiry=0x73e0e0 | out: phNewContext=0x267f918, pOutput=0x2680e5c, pfContextAttr=0x267f6f8, ptsExpiry=0x73e0e0) returned 0x90312 [0102.276] recv (in: s=0x6a4, buf=0x2680eec, len=5, flags=0 | out: buf=0x2680eec*) returned 5 [0102.276] recv (in: s=0x6a4, buf=0x2680f05, len=331, flags=0 | out: buf=0x2680f05*) returned 331 [0102.276] InitializeSecurityContextW (in: phCredential=0x73e044, phContext=0x73e0d4, pTargetName=0x267e734, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x26810c0, Reserved2=0x0, phNewContext=0x267f918, pOutput=0x26810d4, pfContextAttr=0x267f6f8, ptsExpiry=0x73e03c | out: phNewContext=0x267f918, pOutput=0x26810d4, pfContextAttr=0x267f6f8, ptsExpiry=0x73e03c) returned 0x90312 [0102.277] recv (in: s=0x6a4, buf=0x2681164, len=5, flags=0 | out: buf=0x2681164*) returned 5 [0102.277] recv (in: s=0x6a4, buf=0x268117d, len=4, flags=0 | out: buf=0x268117d*) returned 4 [0102.277] InitializeSecurityContextW (in: phCredential=0x73dfa0, phContext=0x73e030, pTargetName=0x267e734, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x26811f4, Reserved2=0x0, phNewContext=0x267f918, pOutput=0x2681208, pfContextAttr=0x267f6f8, ptsExpiry=0x73df98 | out: phNewContext=0x267f918, pOutput=0x2681208, pfContextAttr=0x267f6f8, ptsExpiry=0x73df98) returned 0x90312 [0102.431] FreeContextBuffer (in: pvContextBuffer=0x948f50 | out: pvContextBuffer=0x948f50) returned 0x0 [0102.431] send (s=0x6a4, buf=0x2681284*, len=134, flags=0) returned 134 [0102.431] recv (in: s=0x6a4, buf=0x2681284, len=5, flags=0 | out: buf=0x2681284*) returned 5 [0102.753] recv (in: s=0x6a4, buf=0x2681331, len=218, flags=0 | out: buf=0x2681331*) returned 218 [0102.753] InitializeSecurityContextW (in: phCredential=0x73defc, phContext=0x73df8c, pTargetName=0x267e734, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x268147c, Reserved2=0x0, phNewContext=0x267f918, pOutput=0x2681490, pfContextAttr=0x267f6f8, ptsExpiry=0x73def4 | out: phNewContext=0x267f918, pOutput=0x2681490, pfContextAttr=0x267f6f8, ptsExpiry=0x73def4) returned 0x90312 [0102.753] recv (in: s=0x6a4, buf=0x2681520, len=5, flags=0 | out: buf=0x2681520*) returned 5 [0102.754] recv (in: s=0x6a4, buf=0x2681539, len=1, flags=0 | out: buf=0x2681539*) returned 1 [0102.754] InitializeSecurityContextW (in: phCredential=0x73de58, phContext=0x73dee8, pTargetName=0x267e734, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x26815ac, Reserved2=0x0, phNewContext=0x267f918, pOutput=0x26815c0, pfContextAttr=0x267f6f8, ptsExpiry=0x73de50 | out: phNewContext=0x267f918, pOutput=0x26815c0, pfContextAttr=0x267f6f8, ptsExpiry=0x73de50) returned 0x90312 [0102.754] recv (in: s=0x6a4, buf=0x2681650, len=5, flags=0 | out: buf=0x2681650*) returned 5 [0102.754] recv (in: s=0x6a4, buf=0x2681669, len=48, flags=0 | out: buf=0x2681669*) returned 48 [0102.754] InitializeSecurityContextW (in: phCredential=0x73ddb4, phContext=0x73de44, pTargetName=0x267e734, fContextReq=0x8011c, Reserved1=0x0, TargetDataRep=0x10, pInput=0x268170c, Reserved2=0x0, phNewContext=0x267f918, pOutput=0x2681720, pfContextAttr=0x267f6f8, ptsExpiry=0x73ddac | out: phNewContext=0x267f918, pOutput=0x2681720, pfContextAttr=0x267f6f8, ptsExpiry=0x73ddac) returned 0x0 [0102.755] QueryContextAttributesW (in: phContext=0x267f918, ulAttribute=0x4, pBuffer=0x26817b0 | out: pBuffer=0x26817b0) returned 0x0 [0102.755] QueryContextAttributesW (in: phContext=0x267f918, ulAttribute=0x5a, pBuffer=0x26817ec | out: pBuffer=0x26817ec) returned 0x0 [0102.755] QueryContextAttributesW (in: phContext=0x267f918, ulAttribute=0x53, pBuffer=0x2681838 | out: pBuffer=0x2681838) returned 0x0 [0102.755] CertDuplicateCertificateContext (pCertContext=0x75c49b8) returned 0x75c49b8 [0102.756] CertDuplicateStore (hCertStore=0x75ce010) returned 0x75ce010 [0102.756] CertEnumCertificatesInStore (hCertStore=0x75ce010, pPrevCertContext=0x0) returned 0x75c4cd8 [0102.756] CertDuplicateCertificateContext (pCertContext=0x75c4cd8) returned 0x75c4cd8 [0102.756] CertEnumCertificatesInStore (hCertStore=0x75ce010, pPrevCertContext=0x75c4cd8) returned 0x75c4a58 [0102.756] CertDuplicateCertificateContext (pCertContext=0x75c4a58) returned 0x75c4a58 [0102.756] CertEnumCertificatesInStore (hCertStore=0x75ce010, pPrevCertContext=0x75c4a58) returned 0x75c4c88 [0102.756] CertDuplicateCertificateContext (pCertContext=0x75c4c88) returned 0x75c4c88 [0102.756] CertEnumCertificatesInStore (hCertStore=0x75ce010, pPrevCertContext=0x75c4c88) returned 0x75c49b8 [0102.756] CertDuplicateCertificateContext (pCertContext=0x75c49b8) returned 0x75c49b8 [0102.756] CertEnumCertificatesInStore (hCertStore=0x75ce010, pPrevCertContext=0x75c49b8) returned 0x0 [0102.756] CertCloseStore (hCertStore=0x75ce010, dwFlags=0x0) returned 1 [0102.756] CertFreeCertificateContext (pCertContext=0x75c49b8) returned 1 [0102.757] CertOpenStore (lpszStoreProvider=0x2, dwEncodingType=0x10001, hCryptProv=0x0, dwFlags=0x2204, pvPara=0x0) returned 0x75cd980 [0102.757] CertAddCRLLinkToStore (in: hCertStore=0x75cd980, pCrlContext=0x75c4cd8, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0102.757] CertAddCRLLinkToStore (in: hCertStore=0x75cd980, pCrlContext=0x75c4a58, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0102.757] CertAddCRLLinkToStore (in: hCertStore=0x75cd980, pCrlContext=0x75c4c88, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0102.757] CertAddCRLLinkToStore (in: hCertStore=0x75cd980, pCrlContext=0x75c49b8, dwAddDisposition=0x4, ppStoreContext=0x0 | out: ppStoreContext=0x0) returned 1 [0102.757] LocalAlloc (uFlags=0x40, uBytes=0x16) returned 0x75cc450 [0102.757] CertGetCertificateChain (in: hChainEngine=0x0, pCertContext=0x75c49b8, pTime=0x73ddc4, hAdditionalStore=0x75cd980, pChainPara=0x73dd04, dwFlags=0x0, pvReserved=0x0, ppChainContext=0x73dcf8 | out: ppChainContext=0x73dcf8) returned 1 [0102.759] LocalFree (hMem=0x75cc450) returned 0x0 [0102.759] CertDuplicateCertificateChain (pChainContext=0x75f8cf0) returned 0x75f8cf0 [0102.759] CertDuplicateCertificateContext (pCertContext=0x75c49b8) returned 0x75c49b8 [0102.759] CertDuplicateCertificateContext (pCertContext=0x75c4238) returned 0x75c4238 [0102.759] CertDuplicateCertificateContext (pCertContext=0x75c3fb8) returned 0x75c3fb8 [0102.759] CertFreeCertificateChain (pChainContext=0x75f8cf0) [0102.759] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x1, pChainContext=0x75f8cf0, pPolicyPara=0x73dea4, pPolicyStatus=0x73de90 | out: pPolicyStatus=0x73de90) returned 1 [0102.759] SetLastError (dwErrCode=0x0) [0102.759] CertVerifyCertificateChainPolicy (in: pszPolicyOID=0x4, pChainContext=0x75f8cf0, pPolicyPara=0x73df04, pPolicyStatus=0x73deb8 | out: pPolicyStatus=0x73deb8) returned 1 [0102.759] CertFreeCertificateChain (pChainContext=0x75f8cf0) [0102.759] CertFreeCertificateContext (pCertContext=0x75c49b8) returned 1 [0102.760] EncryptMessage (in: phContext=0x267f918, fQOP=0x0, pMessage=0x2697310, MessageSeqNo=0x0 | out: pMessage=0x2697310) returned 0x0 [0102.760] send (s=0x6a4, buf=0x26494d4*, len=218, flags=0) returned 218 [0102.761] setsockopt (s=0x6a4, level=65535, optname=4102, optval=" \x86\x01", optlen=4) returned 0 [0102.762] recv (in: s=0x6a4, buf=0x26540ec, len=5, flags=0 | out: buf=0x26540ec*) returned 5 [0103.050] recv (in: s=0x6a4, buf=0x26540f1, len=464, flags=0 | out: buf=0x26540f1*) returned 464 [0103.050] DecryptMessage (in: phContext=0x267f918, pMessage=0x26d7830, MessageSeqNo=0x0, pfQOP=0x0 | out: pMessage=0x26d7830, pfQOP=0x0) returned 0x0 [0103.167] setsockopt (s=0x6a4, level=65535, optname=4102, optval="à\x93\x04", optlen=4) returned 0 [0103.187] GetWindowThreadProcessId (in: hWnd=0x7002e, lpdwProcessId=0x73e8e0 | out: lpdwProcessId=0x73e8e0) returned 0x520 [0103.187] GetCurrentThreadId () returned 0x520 [0103.188] RegisterClipboardFormatW (lpszFormat="WindowsForms12_ThreadCallbackMessage") returned 0xc1a0 [0103.188] PostMessageW (hWnd=0x7002e, Msg=0xc1a0, wParam=0x0, lParam=0x0) returned 1 [0103.188] GetWindowTextLengthW (hWnd=0x7002e) returned 11 [0103.188] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0103.189] GetSystemMetrics (nIndex=42) returned 0 [0103.189] GetWindowTextW (in: hWnd=0x7002e, lpString=0x73e854, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0103.189] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xd, wParam=0xc, lParam=0x73e854) returned 0xb [0103.197] OleInitialize (pvReserved=0x0) returned 0x0 [0103.197] CoRegisterMessageFilter (in: lpMessageFilter=0x0, lplpMessageFilter=0x73ee0c | out: lplpMessageFilter=0x73ee0c*=0x0) returned 0x0 [0103.198] PeekMessageW (in: lpMsg=0x73ede0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x73ede0) returned 1 [0103.200] IsWindowUnicode (hWnd=0x7002e) returned 1 [0103.200] GetMessageW (in: lpMsg=0x73ede0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x73ede0) returned 1 [0103.201] TranslateMessage (lpMsg=0x73ede0) returned 0 [0103.201] DispatchMessageW (lpMsg=0x73ede0) returned 0x0 [0103.202] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x46, wParam=0x0, lParam=0x73eb34) returned 0x0 [0103.202] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x83, wParam=0x1, lParam=0x73eb0c) returned 0x0 [0103.204] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0103.206] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e87c | out: lpwndpl=0x73e87c) returned 1 [0103.206] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e828 | out: lpRect=0x73e828) returned 1 [0103.206] GetWindowTextLengthW (hWnd=0x7002e) returned 11 [0103.206] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0103.206] GetSystemMetrics (nIndex=42) returned 0 [0103.206] GetWindowTextW (in: hWnd=0x7002e, lpString=0x73e6e8, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0103.206] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xd, wParam=0xc, lParam=0x73e6e8) returned 0xb [0103.206] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e730 | out: lpRect=0x73e730) returned 1 [0103.207] GetCurrentObject (hdc=0xf0105ee, type=0x1) returned 0xb00017 [0103.207] GetCurrentObject (hdc=0xf0105ee, type=0x2) returned 0x900010 [0103.207] GetCurrentObject (hdc=0xf0105ee, type=0x7) returned 0x580507f8 [0103.207] GetCurrentObject (hdc=0xf0105ee, type=0x6) returned 0x8a01c2 [0103.207] SaveDC (hdc=0xf0105ee) returned 1 [0103.207] GetNearestColor (hdc=0xf0105ee, color=0xf0f0f0) returned 0xf0f0f0 [0103.207] CreateSolidBrush (color=0xf0f0f0) returned 0x481007f5 [0103.207] FillRect (hDC=0xf0105ee, lprc=0x73e5d0, hbr=0x481007f5) returned 1 [0103.208] DeleteObject (ho=0x481007f5) returned 1 [0103.208] RestoreDC (hdc=0xf0105ee, nSavedDC=-1) returned 1 [0103.208] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e860 | out: lpwndpl=0x73e860) returned 1 [0103.209] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x47, wParam=0x0, lParam=0x73eb34) returned 0x0 [0103.209] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e810 | out: lpRect=0x73e810) returned 1 [0103.209] GetWindowRect (in: hWnd=0x7002e, lpRect=0x73e810 | out: lpRect=0x73e810) returned 1 [0103.209] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x83, wParam=0x1, lParam=0x73e64c) returned 0x0 [0103.211] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0103.212] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e3bc | out: lpwndpl=0x73e3bc) returned 1 [0103.212] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e368 | out: lpRect=0x73e368) returned 1 [0103.212] GetWindowTextLengthW (hWnd=0x7002e) returned 11 [0103.212] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xb [0103.212] GetSystemMetrics (nIndex=42) returned 0 [0103.212] GetWindowTextW (in: hWnd=0x7002e, lpString=0x73e228, nMaxCount=12 | out: lpString="hidden tear") returned 11 [0103.212] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0xd, wParam=0xc, lParam=0x73e228) returned 0xb [0103.212] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e270 | out: lpRect=0x73e270) returned 1 [0103.212] GetCurrentObject (hdc=0x10105d6, type=0x1) returned 0xb00017 [0103.212] GetCurrentObject (hdc=0x10105d6, type=0x2) returned 0x900010 [0103.212] GetCurrentObject (hdc=0x10105d6, type=0x7) returned 0x580507f8 [0103.212] GetCurrentObject (hdc=0x10105d6, type=0x6) returned 0x8a01c2 [0103.212] SaveDC (hdc=0x10105d6) returned 1 [0103.212] GetNearestColor (hdc=0x10105d6, color=0xf0f0f0) returned 0xf0f0f0 [0103.212] CreateSolidBrush (color=0xf0f0f0) returned 0x491007f5 [0103.212] FillRect (hDC=0x10105d6, lprc=0x73e110, hbr=0x491007f5) returned 1 [0103.212] DeleteObject (ho=0x491007f5) returned 1 [0103.212] RestoreDC (hdc=0x10105d6, nSavedDC=-1) returned 1 [0103.213] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0103.213] PeekMessageW (in: lpMsg=0x73ede0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x73ede0) returned 1 [0103.213] IsWindowUnicode (hWnd=0x70036) returned 1 [0103.213] GetMessageW (in: lpMsg=0x73ede0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x73ede0) returned 1 [0103.213] TranslateMessage (lpMsg=0x73ede0) returned 0 [0103.213] DispatchMessageW (lpMsg=0x73ede0) returned 0x0 [0103.213] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0103.213] PeekMessageW (in: lpMsg=0x73ede0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x0 | out: lpMsg=0x73ede0) returned 1 [0103.214] GetMessageA (in: lpMsg=0x73ede0, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0 | out: lpMsg=0x73ede0) returned 0 [0103.218] DestroyCursor (hCursor=0x1902b1) returned 1 [0103.219] GetWindowLongW (hWnd=0x7002e, nIndex=-20) returned 590208 [0103.219] DestroyWindow (hWnd=0x7002e) returned 1 [0103.219] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0103.219] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x46, wParam=0x0, lParam=0x73eb94) returned 0x0 [0103.221] GetWindowPlacement (in: hWnd=0x7002e, lpwndpl=0x73e8c0 | out: lpwndpl=0x73e8c0) returned 1 [0103.221] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x47, wParam=0x0, lParam=0x73eb94) returned 0x0 [0103.221] GetClientRect (in: hWnd=0x7002e, lpRect=0x73e870 | out: lpRect=0x73e870) returned 1 [0103.221] GetWindowRect (in: hWnd=0x7002e, lpRect=0x73e870 | out: lpRect=0x73e870) returned 1 [0103.221] PostThreadMessageW (idThread=0x520, Msg=0x12, wParam=0x0, lParam=0x0) returned 1 [0103.225] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0103.225] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x7002e, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0103.225] DestroyWindow (hWnd=0x70036) returned 1 [0103.226] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0103.226] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0103.226] CallWindowProcW (lpPrevWndFunc=0x743c0140, hWnd=0x70036, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0103.236] GetCurrentThreadId () returned 0x520 [0103.236] EnumThreadWindows (dwThreadId=0x520, lpfn=0x4a404b6, lParam=0x0) returned 1 [0103.236] IsWindowVisible (hWnd=0x800ea) returned 0 [0103.236] IsWindowVisible (hWnd=0x502ac) returned 0 [0103.237] GetCurrentThreadId () returned 0x520 [0103.237] GetCurrentThreadId () returned 0x520 [0103.237] EnumThreadWindows (dwThreadId=0x520, lpfn=0x4a404de, lParam=0x0) returned 1 [0103.238] IsWindowVisible (hWnd=0x800ea) returned 0 [0103.238] IsWindowVisible (hWnd=0x502ac) returned 0 [0103.239] OleUninitialize () [0103.239] CloseHandle (hObject=0x2f0) returned 1 [0103.239] DeactivateActCtx (dwFlags=0x0, ulCookie=0x181b0002) returned 1 [0103.240] CoGetContextToken (in: pToken=0x73f788 | out: pToken=0x73f788) returned 0x0 [0103.240] CObjectContext::QueryInterface () returned 0x0 [0103.240] CObjectContext::GetCurrentThreadType () returned 0x0 [0103.240] Release () returned 0x0 [0103.240] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x13880, cHandles=0x1, pHandles=0x8cbee0*=0x198, lpdwindex=0x73f62c | out: lpdwindex=0x73f62c) returned 0x0 Thread: id = 2 os_tid = 0x1060 Thread: id = 3 os_tid = 0x1164 Thread: id = 4 os_tid = 0x115c [0061.214] CoGetContextToken (in: pToken=0x467fab4 | out: pToken=0x467fab4) returned 0x800401f0 [0061.214] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0061.214] RoInitialize () returned 0x1 [0061.214] RoUninitialize () returned 0x0 [0076.942] CloseHandle (hObject=0x2e4) returned 1 [0076.942] CloseHandle (hObject=0x2cc) returned 1 [0076.942] CloseHandle (hObject=0x2e0) returned 1 [0076.943] CloseHandle (hObject=0x2dc) returned 1 [0076.943] CloseHandle (hObject=0x2d8) returned 1 [0076.943] CloseHandle (hObject=0x2d4) returned 1 [0076.943] CloseHandle (hObject=0x2d0) returned 1 [0076.943] CloseHandle (hObject=0x2e8) returned 1 [0103.274] SetWindowLongW (hWnd=0x8005c, nIndex=-4, dwNewLong=1950089536) returned 77858278 [0103.274] SetClassLongW (hWnd=0x8005c, nIndex=-24, dwNewLong=1950089536) returned 0x4a405be [0103.275] PostMessageW (hWnd=0x8005c, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0103.275] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0103.276] UnregisterClassW (lpClassName="WindowsForms10.Window.0.app.0.141b42a_r9_ad1", hInstance=0x350000) returned 1 [0103.276] GetModuleHandleW (lpModuleName=0x0) returned 0x350000 [0103.276] UnregisterClassW (lpClassName="WindowsForms10.Window.8.app.0.141b42a_r9_ad1", hInstance=0x350000) returned 0 [0103.276] EtwEventUnregister (RegHandle=0x8d19e8) returned 0x0 [0103.276] EtwEventUnregister (RegHandle=0x92c538) returned 0x0 [0103.278] IsWindow (hWnd=0x800ea) returned 1 [0103.279] GetModuleHandleW (lpModuleName="user32.dll") returned 0x750c0000 [0103.279] WideCharToMultiByte (in: CodePage=0x0, dwFlags=0x400, lpWideCharStr="DefWindowProcW", cchWideChar=14, lpMultiByteStr=0x467f854, cbMultiByte=16, lpDefaultChar=0x0, lpUsedDefaultChar=0x0 | out: lpMultiByteStr="DefWindowProcWâq.\x11Þ©ðù°sØúg\x04\x01", lpUsedDefaultChar=0x0) returned 14 [0103.279] GetProcAddress (hModule=0x750c0000, lpProcName="DefWindowProcW") returned 0x743c0140 [0103.280] SetWindowLongW (hWnd=0x800ea, nIndex=-4, dwNewLong=1950089536) returned 77858438 [0103.280] SetClassLongW (hWnd=0x800ea, nIndex=-24, dwNewLong=1950089536) returned 0x4a40686 [0103.280] IsWindow (hWnd=0x800ea) returned 1 [0103.280] DestroyWindow (hWnd=0x800ea) returned 0 [0103.280] PostMessageW (hWnd=0x800ea, Msg=0x10, wParam=0x0, lParam=0x0) returned 1 [0103.281] SetConsoleCtrlHandler (HandlerRoutine=0x4a4065e, Add=0) returned 1 [0103.295] GdipDeleteFont (font=0x4ceef48) returned 0x0 [0103.296] DeleteObject (ho=0x200a052c) returned 1 [0103.296] DestroyCursor (hCursor=0x7e0151) returned 1 [0103.297] CertFreeCertificateContext (pCertContext=0x75c49b8) returned 1 [0103.298] CertFreeCertificateContext (pCertContext=0x75c4b48) returned 1 [0103.298] CertFreeCertificateContext (pCertContext=0x75c4878) returned 1 [0103.299] CertFreeCertificateContext (pCertContext=0x75c4d78) returned 1 [0103.299] CertCloseStore (hCertStore=0x75bdd40, dwFlags=0x0) returned 1 [0103.300] CertFreeCertificateContext (pCertContext=0x75c4d78) returned 1 [0103.300] CertFreeCertificateContext (pCertContext=0x75c4918) returned 1 [0103.301] DeleteSecurityContext (phContext=0x26424fc) returned 0x0 [0103.301] CloseHandle (hObject=0x5c8) returned 1 [0103.302] setsockopt (s=0x5b8, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0103.302] closesocket (s=0x5b8) returned 0 [0103.303] CloseHandle (hObject=0x5bc) returned 1 [0103.303] setsockopt (s=0x5a8, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0103.303] closesocket (s=0x5a8) returned 0 [0103.303] CloseHandle (hObject=0x5b4) returned 1 [0103.304] setsockopt (s=0x5a0, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0103.304] closesocket (s=0x5a0) returned 0 [0103.306] CertCloseStore (hCertStore=0x75cd980, dwFlags=0x0) returned 1 [0103.306] CloseHandle (hObject=0x558) returned 1 [0103.306] CloseHandle (hObject=0x554) returned 1 [0103.307] CloseHandle (hObject=0x518) returned 1 [0103.307] CloseHandle (hObject=0x514) returned 1 [0103.307] CertFreeCertificateContext (pCertContext=0x75c49b8) returned 1 [0103.307] CertFreeCertificateContext (pCertContext=0x75c4c88) returned 1 [0103.307] WinHttpCloseHandle (hInternet=0x98cef0) returned 1 [0103.308] CloseHandle (hObject=0x4cc) returned 1 [0103.308] CloseHandle (hObject=0x4c8) returned 1 [0103.308] RegCloseKey (hKey=0x4c4) returned 0x0 [0103.308] CloseHandle (hObject=0x4c0) returned 1 [0103.309] RegCloseKey (hKey=0x4bc) returned 0x0 [0103.309] CloseHandle (hObject=0x4b8) returned 1 [0103.309] RegCloseKey (hKey=0x4b4) returned 0x0 [0103.309] RegCloseKey (hKey=0x4b0) returned 0x0 [0103.310] CloseHandle (hObject=0x498) returned 1 [0103.310] setsockopt (s=0x48c, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0103.310] closesocket (s=0x48c) returned 0 [0103.311] CloseHandle (hObject=0x490) returned 1 [0103.311] setsockopt (s=0x484, level=65535, optname=128, optval="\x01", optlen=4) returned -1 [0103.311] closesocket (s=0x484) returned 0 [0103.311] CloseHandle (hObject=0x488) returned 1 [0103.312] CloseHandle (hObject=0x418) returned 1 [0103.312] CloseHandle (hObject=0x414) returned 1 [0103.312] CloseHandle (hObject=0x410) returned 1 [0103.312] CloseHandle (hObject=0x3fc) returned 1 [0103.312] CloseHandle (hObject=0x2e4) returned 1 [0103.313] CloseHandle (hObject=0x2cc) returned 1 [0103.313] CloseHandle (hObject=0x2e0) returned 1 [0103.313] CertFreeCertificateContext (pCertContext=0x75c4a58) returned 1 [0103.314] CertFreeCertificateContext (pCertContext=0x75c4cd8) returned 1 [0103.314] CloseHandle (hObject=0x2d4) returned 1 [0103.314] CloseHandle (hObject=0x2d0) returned 1 [0103.315] CloseHandle (hObject=0x2e8) returned 1 [0103.315] UnmapViewOfFile (lpBaseAddress=0x4af0000) returned 1 [0103.330] FreeCredentialsHandle (phCredential=0x26422f8) returned 0x0 [0103.331] DeleteSecurityContext (phContext=0x267f918) returned 0x0 [0103.332] setsockopt (s=0x6a4, level=65535, optname=128, optval="\x01", optlen=4) returned 0 [0103.332] closesocket (s=0x6a4) returned 0 [0103.333] CertFreeCertificateContext (pCertContext=0x75c3fb8) returned 1 [0103.333] CertFreeCertificateContext (pCertContext=0x75c4238) returned 1 [0103.334] RegCloseKey (hKey=0x80000004) returned 0x0 [0103.336] SleepEx (dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 5 os_tid = 0x11b8 Thread: id = 6 os_tid = 0xfd4 Thread: id = 7 os_tid = 0xfe8 Thread: id = 8 os_tid = 0xcd8 Thread: id = 9 os_tid = 0x390 Thread: id = 10 os_tid = 0xa20 [0096.360] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0096.360] RoInitialize () returned 0x1 [0096.360] RoUninitialize () returned 0x0 [0096.362] ResetEvent (hEvent=0x2d8) returned 1 Thread: id = 11 os_tid = 0xd14 Thread: id = 12 os_tid = 0xac0 Thread: id = 13 os_tid = 0xd38 [0103.337] SleepEx (dwMilliseconds=0x14, bAlertable=0)