# Flog Txt Version 1 # Analyzer Version: 3.0.2 # Analyzer Build Date: May 15 2019 18:28:42 # Log Creation Date: 15.05.2019 23:24:13.508 Process: id = "1" image_name = "dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe" filename = "c:\\users\\fd1hvy\\desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe" page_root = "0x853d000" os_pid = "0x4d8" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x0" cmd_line = "\"C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe\" " cur_dir = "C:\\Users\\FD1HVy\\Desktop\\" os_username = "NQDPDE\\FD1HVy" bitness = "32" os_groups = "NQDPDE\\Domain Users" [0x7], "Everyone" [0x7], "NT AUTHORITY\\Local account and member of Administrators group" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Local account" [0x7], "NT AUTHORITY\\Logon Session 00000000:000103c1" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x36c [0049.065] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x75e90000 [0049.154] GetProcAddress (hModule=0x75e90000, lpProcName="lstrcpyA") returned 0x75ee7060 [0049.154] GetProcAddress (hModule=0x75e90000, lpProcName="WriteFile") returned 0x75eff180 [0049.154] GetProcAddress (hModule=0x75e90000, lpProcName="WaitForSingleObject") returned 0x75efeca0 [0049.154] GetProcAddress (hModule=0x75e90000, lpProcName="VirtualQuery") returned 0x75ea6a70 [0049.154] GetProcAddress (hModule=0x75e90000, lpProcName="VirtualAlloc") returned 0x75ea6970 [0049.155] GetProcAddress (hModule=0x75e90000, lpProcName="Sleep") returned 0x75ea6760 [0049.155] GetProcAddress (hModule=0x75e90000, lpProcName="SizeofResource") returned 0x75ea6740 [0049.155] GetProcAddress (hModule=0x75e90000, lpProcName="SetThreadLocale") returned 0x75ea6fc0 [0049.155] GetProcAddress (hModule=0x75e90000, lpProcName="SetFilePointer") returned 0x75eff120 [0049.155] GetProcAddress (hModule=0x75e90000, lpProcName="SetEvent") returned 0x75efec50 [0049.155] GetProcAddress (hModule=0x75e90000, lpProcName="SetErrorMode") returned 0x75ea6500 [0049.155] GetProcAddress (hModule=0x75e90000, lpProcName="SetEndOfFile") returned 0x75eff0e0 [0049.155] GetProcAddress (hModule=0x75e90000, lpProcName="ResetEvent") returned 0x75efec40 [0049.155] GetProcAddress (hModule=0x75e90000, lpProcName="ReadFile") returned 0x75eff090 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="MulDiv") returned 0x75efe6e0 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="LockResource") returned 0x75ea5bc0 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="LoadResource") returned 0x75ea5b00 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="LoadLibraryA") returned 0x75ea5a80 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="LeaveCriticalSection") returned 0x77bfb250 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="InitializeCriticalSection") returned 0x77c0af20 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalUnlock") returned 0x75ee44e0 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalReAlloc") returned 0x75ee3f90 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalHandle") returned 0x75ee4420 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalLock") returned 0x75ee42f0 [0049.156] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalFree") returned 0x75ea1ee0 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalFindAtomA") returned 0x75ed2090 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalDeleteAtom") returned 0x75ed20b0 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalAlloc") returned 0x75ea5750 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GlobalAddAtomA") returned 0x75ed2050 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GetVersionExA") returned 0x75ea56d0 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GetVersion") returned 0x75ea56c0 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GetTickCount") returned 0x75efdd50 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GetThreadLocale") returned 0x75ea5600 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GetSystemInfo") returned 0x75ea54d0 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GetStringTypeExA") returned 0x75ea5370 [0049.157] GetProcAddress (hModule=0x75e90000, lpProcName="GetStdHandle") returned 0x75ea5330 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetProcAddress") returned 0x75ea51b0 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetModuleHandleA") returned 0x75ea50b0 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetModuleFileNameA") returned 0x75ea5070 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetLocaleInfoA") returned 0x75ea5020 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetLocalTime") returned 0x75ea5060 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetLastError") returned 0x75ea5010 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetFullPathNameA") returned 0x75efef90 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetEnvironmentVariableA") returned 0x75ea4f90 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetDiskFreeSpaceA") returned 0x75efee80 [0049.158] GetProcAddress (hModule=0x75e90000, lpProcName="GetDateFormatA") returned 0x75ea76e0 [0049.159] GetProcAddress (hModule=0x75e90000, lpProcName="GetCurrentThreadId") returned 0x75ea8820 [0049.159] GetProcAddress (hModule=0x75e90000, lpProcName="GetCurrentProcessId") returned 0x75efea20 [0049.159] GetProcAddress (hModule=0x75e90000, lpProcName="GetCurrentProcess") returned 0x75efea10 [0049.159] GetProcAddress (hModule=0x75e90000, lpProcName="GetCPInfo") returned 0x75ea4d10 [0049.159] GetProcAddress (hModule=0x75e90000, lpProcName="GetACP") returned 0x75ea4ca0 [0049.159] GetProcAddress (hModule=0x75e90000, lpProcName="FreeResource") returned 0x75ea4c80 [0049.159] GetProcAddress (hModule=0x75e90000, lpProcName="InterlockedExchange") returned 0x75ea73e0 [0049.159] GetProcAddress (hModule=0x75e90000, lpProcName="FreeLibrary") returned 0x75ea4c40 [0049.160] GetProcAddress (hModule=0x75e90000, lpProcName="FormatMessageA") returned 0x75ea4bc0 [0049.160] GetProcAddress (hModule=0x75e90000, lpProcName="FindResourceA") returned 0x75ee27c0 [0049.160] GetProcAddress (hModule=0x75e90000, lpProcName="FindNextFileA") returned 0x75efee20 [0049.160] GetProcAddress (hModule=0x75e90000, lpProcName="FindFirstFileA") returned 0x75efedb0 [0049.160] GetProcAddress (hModule=0x75e90000, lpProcName="FindClose") returned 0x75efed70 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="FileTimeToLocalFileTime") returned 0x75efed60 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="FileTimeToDosDateTime") returned 0x75ee1eb0 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="EnumCalendarInfoA") returned 0x75ebc0d0 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="EnterCriticalSection") returned 0x77bfb2d0 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="DeleteFileA") returned 0x75efed30 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="DeleteCriticalSection") returned 0x77bdfb90 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="CreateThread") returned 0x75ea46b0 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="CreateFileA") returned 0x75efed00 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="CreateEventA") returned 0x75efeb00 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="CompareStringA") returned 0x75ea4410 [0049.161] GetProcAddress (hModule=0x75e90000, lpProcName="CloseHandle") returned 0x75efeab0 [0049.161] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x75e90000 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="Sleep") returned 0x75ea6760 [0049.162] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x75e90000 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="TlsSetValue") returned 0x75ea6870 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="TlsGetValue") returned 0x75ea6850 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="LocalAlloc") returned 0x75ea5b20 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="GetModuleHandleA") returned 0x75ea50b0 [0049.162] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x75e90000 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="DeleteCriticalSection") returned 0x77bdfb90 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="LeaveCriticalSection") returned 0x77bfb250 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="EnterCriticalSection") returned 0x77bfb2d0 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="InitializeCriticalSection") returned 0x77c0af20 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="VirtualFree") returned 0x75ea69d0 [0049.162] GetProcAddress (hModule=0x75e90000, lpProcName="VirtualAlloc") returned 0x75ea6970 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="LocalFree") returned 0x75ea5b40 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="LocalAlloc") returned 0x75ea5b20 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="GetVersion") returned 0x75ea56c0 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="GetCurrentThreadId") returned 0x75ea8820 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="InterlockedDecrement") returned 0x75ea73c0 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="InterlockedIncrement") returned 0x75ea7420 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="VirtualQuery") returned 0x75ea6a70 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="WideCharToMultiByte") returned 0x75ea6b10 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="MultiByteToWideChar") returned 0x75ea5c40 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="lstrlenA") returned 0x75ea6c50 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="lstrcpynA") returned 0x75ea6c10 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="LoadLibraryExA") returned 0x75ea5aa0 [0049.163] GetProcAddress (hModule=0x75e90000, lpProcName="GetThreadLocale") returned 0x75ea5600 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="GetStartupInfoA") returned 0x75ee28e0 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="GetProcAddress") returned 0x75ea51b0 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="GetModuleHandleA") returned 0x75ea50b0 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="GetModuleFileNameA") returned 0x75ea5070 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="GetLocaleInfoA") returned 0x75ea5020 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="GetCommandLineA") returned 0x75ea4cb0 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="FreeLibrary") returned 0x75ea4c40 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="FindFirstFileA") returned 0x75efedb0 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="FindClose") returned 0x75efed70 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="ExitProcess") returned 0x75ea3cb0 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="WriteFile") returned 0x75eff180 [0049.164] GetProcAddress (hModule=0x75e90000, lpProcName="UnhandledExceptionFilter") returned 0x75ea68d0 [0049.165] GetProcAddress (hModule=0x75e90000, lpProcName="RtlUnwind") returned 0x75ea7c10 [0049.165] GetProcAddress (hModule=0x75e90000, lpProcName="RaiseException") returned 0x75ea5e20 [0049.165] GetProcAddress (hModule=0x75e90000, lpProcName="GetStdHandle") returned 0x75ea5330 [0049.165] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x761b0000 [0049.165] GetProcAddress (hModule=0x761b0000, lpProcName="RegQueryValueExA") returned 0x761cf020 [0049.165] GetProcAddress (hModule=0x761b0000, lpProcName="RegOpenKeyExA") returned 0x761cf210 [0049.165] GetProcAddress (hModule=0x761b0000, lpProcName="RegCloseKey") returned 0x761ced60 [0049.165] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x761b0000 [0049.165] GetProcAddress (hModule=0x761b0000, lpProcName="RegQueryValueExA") returned 0x761cf020 [0049.165] GetProcAddress (hModule=0x761b0000, lpProcName="RegOpenKeyExA") returned 0x761cf210 [0049.165] GetProcAddress (hModule=0x761b0000, lpProcName="RegCloseKey") returned 0x761ced60 [0049.165] GetProcAddress (hModule=0x761b0000, lpProcName="OpenProcessToken") returned 0x761cefb0 [0049.166] GetProcAddress (hModule=0x761b0000, lpProcName="LookupPrivilegeValueA") returned 0x761c8b30 [0049.166] GetProcAddress (hModule=0x761b0000, lpProcName="AdjustTokenPrivileges") returned 0x761cffa0 [0049.166] LoadLibraryA (lpLibFileName="comctl32.dll") returned 0x73100000 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_SetIconSize") returned 0x73161c50 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_GetIconSize") returned 0x73161bd0 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_Write") returned 0x731611f0 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_Read") returned 0x73161270 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_GetDragImage") returned 0x73160b20 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_DragShowNolock") returned 0x73160d50 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_SetDragCursorImage") returned 0x73160a90 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_DragMove") returned 0x73160cb0 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_DragLeave") returned 0x73160d00 [0049.166] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_DragEnter") returned 0x73160c60 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_EndDrag") returned 0x73160b80 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_BeginDrag") returned 0x73160bf0 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_Remove") returned 0x73161a50 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_DrawEx") returned 0x73161840 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_Draw") returned 0x73161910 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_GetBkColor") returned 0x73161650 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_SetBkColor") returned 0x731615d0 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_ReplaceIcon") returned 0x73161550 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_Add") returned 0x731614d0 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_SetImageCount") returned 0x73161450 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_GetImageCount") returned 0x731613e0 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_Destroy") returned 0x73161370 [0049.167] GetProcAddress (hModule=0x73100000, lpProcName="ImageList_Create") returned 0x73160ec0 [0049.167] LoadLibraryA (lpLibFileName="gdi32.dll") returned 0x75b70000 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="UnrealizeObject") returned 0x75b74480 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="StretchBlt") returned 0x75b73810 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetWindowOrgEx") returned 0x75b738a0 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetWinMetaFileBits") returned 0x75b7b930 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetViewportOrgEx") returned 0x75b739b0 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetTextColor") returned 0x75b76490 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetStretchBltMode") returned 0x75b73bd0 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetROP2") returned 0x75b73f80 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetPixel") returned 0x75b74fd0 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetEnhMetaFileBits") returned 0x75b77830 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetDIBColorTable") returned 0x75b77130 [0049.168] GetProcAddress (hModule=0x75b70000, lpProcName="SetBrushOrgEx") returned 0x75b77110 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="SetBkMode") returned 0x75b76560 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="SetBkColor") returned 0x75b76520 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="SelectPalette") returned 0x745f86b0 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="SelectObject") returned 0x75b76460 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="SaveDC") returned 0x75b76610 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="RestoreDC") returned 0x75b765d0 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="Rectangle") returned 0x75b742a0 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="RectVisible") returned 0x75b73a30 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="RealizePalette") returned 0x745ee500 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="PlayEnhMetaFile") returned 0x75b7cee0 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="PatBlt") returned 0x75b737a0 [0049.169] GetProcAddress (hModule=0x75b70000, lpProcName="MoveToEx") returned 0x75b73730 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="MaskBlt") returned 0x75b7b270 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="LineTo") returned 0x75b73ec0 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="IntersectClipRect") returned 0x75b734c0 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetWindowOrgEx") returned 0x75b77070 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetWinMetaFileBits") returned 0x75b77810 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetTextMetricsA") returned 0x75b736f0 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetTextExtentPointA") returned 0x75b74c90 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetTextExtentPoint32A") returned 0x75b74f30 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetSystemPaletteEntries") returned 0x74623fc0 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetStockObject") returned 0x75b766c0 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetPixel") returned 0x75b748b0 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetPaletteEntries") returned 0x74602b50 [0049.170] GetProcAddress (hModule=0x75b70000, lpProcName="GetObjectA") returned 0x75b739f0 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetEnhMetaFilePaletteEntries") returned 0x75b777d0 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetEnhMetaFileHeader") returned 0x75b777b0 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetEnhMetaFileBits") returned 0x75b7cc70 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetDeviceCaps") returned 0x74600060 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetDIBits") returned 0x75b76680 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetDIBColorTable") returned 0x75b77010 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetDCOrgEx") returned 0x75b76d20 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetCurrentPositionEx") returned 0x75b7cc00 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetClipBox") returned 0x75b73de0 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetBrushOrgEx") returned 0x75b76ff0 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="GetBitmapBits") returned 0x75b750b0 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="ExcludeClipRect") returned 0x75b77b70 [0049.171] GetProcAddress (hModule=0x75b70000, lpProcName="DeleteObject") returned 0x75b752b0 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="DeleteEnhMetaFile") returned 0x75b742e0 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="DeleteDC") returned 0x75b75870 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="CreateSolidBrush") returned 0x75b76860 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="CreatePenIndirect") returned 0x75b750f0 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="CreatePalette") returned 0x746027b0 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="CreateHalftonePalette") returned 0x75b74d50 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="CreateFontIndirectA") returned 0x75b74880 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="CreateDIBitmap") returned 0x74602430 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="CreateDIBSection") returned 0x74600870 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="CreateCompatibleDC") returned 0x74600720 [0049.172] GetProcAddress (hModule=0x75b70000, lpProcName="CreateCompatibleBitmap") returned 0x746005f0 [0049.173] GetProcAddress (hModule=0x75b70000, lpProcName="CreateBrushIndirect") returned 0x75b740e0 [0049.173] GetProcAddress (hModule=0x75b70000, lpProcName="CreateBitmap") returned 0x746021b0 [0049.173] GetProcAddress (hModule=0x75b70000, lpProcName="CopyEnhMetaFileA") returned 0x75b78af0 [0049.173] GetProcAddress (hModule=0x75b70000, lpProcName="BitBlt") returned 0x74600760 [0049.173] LoadLibraryA (lpLibFileName="oleaut32.dll") returned 0x75bb0000 [0049.173] GetProcAddress (hModule=0x75bb0000, lpProcName="SafeArrayPtrOfIndex") returned 0x75bd6670 [0049.173] GetProcAddress (hModule=0x75bb0000, lpProcName="SafeArrayGetUBound") returned 0x75bd5460 [0049.173] GetProcAddress (hModule=0x75bb0000, lpProcName="SafeArrayGetLBound") returned 0x75bd5ea0 [0049.173] GetProcAddress (hModule=0x75bb0000, lpProcName="SafeArrayCreate") returned 0x75bd0340 [0049.173] GetProcAddress (hModule=0x75bb0000, lpProcName="VariantChangeType") returned 0x75bca5e0 [0049.173] GetProcAddress (hModule=0x75bb0000, lpProcName="VariantCopy") returned 0x75be9dc0 [0049.173] GetProcAddress (hModule=0x75bb0000, lpProcName="VariantClear") returned 0x75be9db0 [0049.173] GetProcAddress (hModule=0x75bb0000, lpProcName="VariantInit") returned 0x75be9de0 [0049.173] LoadLibraryA (lpLibFileName="oleaut32.dll") returned 0x75bb0000 [0049.174] GetProcAddress (hModule=0x75bb0000, lpProcName="SysFreeString") returned 0x75bcb920 [0049.174] GetProcAddress (hModule=0x75bb0000, lpProcName="SysReAllocStringLen") returned 0x75bd1500 [0049.174] GetProcAddress (hModule=0x75bb0000, lpProcName="SysAllocStringLen") returned 0x75bcb7e0 [0049.174] LoadLibraryA (lpLibFileName="shell32.dll") returned 0x76480000 [0049.174] GetProcAddress (hModule=0x76480000, lpProcName="SHGetSpecialFolderPathA") returned 0x766dcc90 [0049.174] LoadLibraryA (lpLibFileName="user32.dll") returned 0x74b70000 [0049.174] GetProcAddress (hModule=0x74b70000, lpProcName="CreateWindowExA") returned 0x74b91470 [0049.174] GetProcAddress (hModule=0x74b70000, lpProcName="WindowFromPoint") returned 0x74ba4080 [0049.174] GetProcAddress (hModule=0x74b70000, lpProcName="WinHelpA") returned 0x74b88290 [0049.174] GetProcAddress (hModule=0x74b70000, lpProcName="WaitMessage") returned 0x74ba4060 [0049.174] GetProcAddress (hModule=0x74b70000, lpProcName="UpdateWindow") returned 0x74b82b80 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="UnregisterClassA") returned 0x74b9b230 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="UnhookWindowsHookEx") returned 0x74ba3fa0 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="TranslateMessage") returned 0x74b9f900 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="TranslateMDISysAccel") returned 0x74bdb350 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="TrackPopupMenu") returned 0x74bdbe20 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="SystemParametersInfoA") returned 0x74b85060 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="ShowWindow") returned 0x74ba3ee0 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="ShowScrollBar") returned 0x74ba3ec0 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="ShowOwnedPopups") returned 0x74b93650 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="ShowCursor") returned 0x74b92820 [0049.175] GetProcAddress (hModule=0x74b70000, lpProcName="SetWindowsHookExA") returned 0x74b92730 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetWindowTextA") returned 0x74b7e620 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetWindowPos") returned 0x74ba3e90 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetWindowPlacement") returned 0x74ba3e80 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetWindowLongA") returned 0x74b90a80 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetTimer") returned 0x74ba0370 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetScrollRange") returned 0x74b850e0 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetScrollPos") returned 0x74b92380 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetScrollInfo") returned 0x74b81fa0 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetRect") returned 0x74b8bd40 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetPropA") returned 0x74b914c0 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetParent") returned 0x74b925c0 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetMenuItemInfoA") returned 0x74bef800 [0049.176] GetProcAddress (hModule=0x74b70000, lpProcName="SetMenu") returned 0x74b932c0 [0049.177] GetProcAddress (hModule=0x74b70000, lpProcName="SetForegroundWindow") returned 0x74b92900 [0049.177] GetProcAddress (hModule=0x74b70000, lpProcName="SetFocus") returned 0x74ba3d10 [0049.177] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x4, lpflOldProtect=0x19ff60 | out: lpflOldProtect=0x19ff60*=0x2) returned 1 [0049.254] VirtualProtect (in: lpAddress=0x400000, dwSize=0x1000, flNewProtect=0x2, lpflOldProtect=0x19ff60 | out: lpflOldProtect=0x19ff60*=0x4) returned 1 [0049.254] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0049.255] GetKeyboardType (nTypeFlag=0) returned 4 [0049.255] GetCommandLineA () returned="\"C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe\" " [0049.255] GetStartupInfoA (in: lpStartupInfo=0x19feec | out: lpStartupInfo=0x19feec*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x401, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x10001, hStdError=0x0)) [0049.255] GetVersion () returned 0x23f00206 [0049.255] GetVersion () returned 0x23f00206 [0049.255] GetCurrentThreadId () returned 0x36c [0049.255] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x19edd8, nSize=0x105 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe")) returned 0x80 [0049.255] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x19ecaf, nSize=0x105 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe")) returned 0x80 [0049.256] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19edc8 | out: phkResult=0x19edc8*=0x0) returned 0x2 [0049.256] RegOpenKeyExA (in: hKey=0x80000002, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19edc8 | out: phkResult=0x19edc8*=0x0) returned 0x2 [0049.256] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf0019, phkResult=0x19edc8 | out: phkResult=0x19edc8*=0x0) returned 0x2 [0049.256] lstrcpynA (in: lpString1=0x19ecaf, lpString2="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe", iMaxLength=261 | out: lpString1="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe") returned="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe" [0049.256] GetThreadLocale () returned 0x409 [0049.256] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x19edc3, cchData=5 | out: lpLCData="ENU") returned 4 [0049.308] lstrlenA (lpString="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe") returned 128 [0049.308] lstrcpynA (in: lpString1=0x19ed2c, lpString2="ENU", iMaxLength=136 | out: lpString1="ENU") returned="ENU" [0049.308] LoadLibraryExA (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0049.309] lstrcpynA (in: lpString1=0x19ed2c, lpString2="EN", iMaxLength=136 | out: lpString1="EN") returned="EN" [0049.309] LoadLibraryExA (lpLibFileName="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0049.309] LoadStringA (in: hInstance=0x400000, uID=0xffdf, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Exception in safecall method") returned 0x1c [0049.309] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x71fd78 [0049.309] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x2130000 [0049.309] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x71dd98 [0049.309] VirtualAlloc (lpAddress=0x2130000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2130000 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffde, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Interface not supported") returned 0x17 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffdc, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="External exception %x") returned 0x15 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffdd, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Assertion failed") returned 0x10 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffd0, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Variant or safe array index out of bounds") returned 0x29 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffd8, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid argument") returned 0x10 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffef, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Error creating variant or safe array") returned 0x24 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffec, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Variant method calls not supported") returned 0x22 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffd3, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid variant operation") returned 0x19 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffd2, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid variant type conversion") returned 0x1f [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffe5, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Stack overflow") returned 0xe [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffe6, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Control-C hit") returned 0xd [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffe7, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Privileged instruction") returned 0x16 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffe4, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Access violation") returned 0x10 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffe2, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid class typecast") returned 0x16 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffe0, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Floating point underflow") returned 0x18 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xffff, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Floating point overflow") returned 0x17 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xfffe, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Floating point division by zero") returned 0x1f [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xfffd, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid floating point operation") returned 0x20 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xfffc, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Integer overflow") returned 0x10 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xfffb, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Range check error") returned 0x11 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xfffa, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Division by zero") returned 0x10 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xfff9, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid numeric input") returned 0x15 [0049.310] LoadStringA (in: hInstance=0x400000, uID=0xfff8, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Disk full") returned 0x9 [0049.311] LoadStringA (in: hInstance=0x400000, uID=0xfff7, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Read beyond end of file") returned 0x17 [0049.311] LoadStringA (in: hInstance=0x400000, uID=0xfff6, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="File access denied") returned 0x12 [0049.311] LoadStringA (in: hInstance=0x400000, uID=0xfff5, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Too many open files") returned 0x13 [0049.311] LoadStringA (in: hInstance=0x400000, uID=0xfff4, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="Invalid filename") returned 0x10 [0049.311] LoadStringA (in: hInstance=0x400000, uID=0xfff3, lpBuffer=0x19ef0c, cchBufferMax=4096 | out: lpBuffer="File not found") returned 0xe [0049.311] LoadStringA (in: hInstance=0x400000, uID=0xfff1, lpBuffer=0x19eef8, cchBufferMax=4096 | out: lpBuffer="Out of memory") returned 0xd [0049.311] LoadStringA (in: hInstance=0x400000, uID=0xffe1, lpBuffer=0x19eef8, cchBufferMax=4096 | out: lpBuffer="Invalid pointer operation") returned 0x19 [0049.311] GetVersionExA (in: lpVersionInformation=0x19fe90*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0x19fe90*(dwOSVersionInfoSize=0x94, dwMajorVersion=0x6, dwMinorVersion=0x2, dwBuildNumber=0x23f0, dwPlatformId=0x2, szCSDVersion="")) returned 1 [0049.311] GetModuleHandleA (lpModuleName="kernel32.dll") returned 0x75e90000 [0049.311] GetProcAddress (hModule=0x75e90000, lpProcName="GetDiskFreeSpaceExA") returned 0x75efee90 [0049.311] GetThreadLocale () returned 0x409 [0049.311] GetThreadLocale () returned 0x409 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x44, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Jan") returned 4 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x38, lpLCData=0x19fd68, cchData=256 | out: lpLCData="January") returned 8 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x45, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Feb") returned 4 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x39, lpLCData=0x19fd68, cchData=256 | out: lpLCData="February") returned 9 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x46, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Mar") returned 4 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x3a, lpLCData=0x19fd68, cchData=256 | out: lpLCData="March") returned 6 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x47, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Apr") returned 4 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x3b, lpLCData=0x19fd68, cchData=256 | out: lpLCData="April") returned 6 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x48, lpLCData=0x19fd68, cchData=256 | out: lpLCData="May") returned 4 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x3c, lpLCData=0x19fd68, cchData=256 | out: lpLCData="May") returned 4 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x49, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Jun") returned 4 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x3d, lpLCData=0x19fd68, cchData=256 | out: lpLCData="June") returned 5 [0049.311] GetLocaleInfoA (in: Locale=0x409, LCType=0x4a, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Jul") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x3e, lpLCData=0x19fd68, cchData=256 | out: lpLCData="July") returned 5 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x4b, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Aug") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x3f, lpLCData=0x19fd68, cchData=256 | out: lpLCData="August") returned 7 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x4c, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Sep") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x40, lpLCData=0x19fd68, cchData=256 | out: lpLCData="September") returned 10 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x4d, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Oct") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x41, lpLCData=0x19fd68, cchData=256 | out: lpLCData="October") returned 8 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x4e, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Nov") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x42, lpLCData=0x19fd68, cchData=256 | out: lpLCData="November") returned 9 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x4f, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Dec") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x43, lpLCData=0x19fd68, cchData=256 | out: lpLCData="December") returned 9 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x37, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Sun") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x30, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Sunday") returned 7 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x31, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Mon") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x2a, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Monday") returned 7 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x32, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Tue") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x2b, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Tuesday") returned 8 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x33, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Wed") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x2c, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Wednesday") returned 10 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x34, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Thu") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x2d, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Thursday") returned 9 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x35, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Fri") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x2e, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Friday") returned 7 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x36, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Sat") returned 4 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x2f, lpLCData=0x19fd68, cchData=256 | out: lpLCData="Saturday") returned 9 [0049.312] GetThreadLocale () returned 0x409 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x14, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="$") returned 2 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x1b, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x1c, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0xf, lpLCData=0x19febc, cchData=2 | out: lpLCData=",") returned 2 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0xe, lpLCData=0x19febc, cchData=2 | out: lpLCData=".") returned 2 [0049.312] GetLocaleInfoA (in: Locale=0x409, LCType=0x19, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="2") returned 2 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x1d, lpLCData=0x19febc, cchData=2 | out: lpLCData="/") returned 2 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x1f, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="M/d/yyyy") returned 9 [0049.313] GetThreadLocale () returned 0x409 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19fd90, cchData=256 | out: lpLCData="1") returned 2 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x20, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="dddd, MMMM d, yyyy") returned 19 [0049.313] GetThreadLocale () returned 0x409 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x1009, lpLCData=0x19fd90, cchData=256 | out: lpLCData="1") returned 2 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x1e, lpLCData=0x19febc, cchData=2 | out: lpLCData=":") returned 2 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x28, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="AM") returned 3 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x29, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="PM") returned 3 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x25, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x23, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0x1005, lpLCData=0x19fdc4, cchData=256 | out: lpLCData="0") returned 2 [0049.313] GetLocaleInfoA (in: Locale=0x409, LCType=0xc, lpLCData=0x19febc, cchData=2 | out: lpLCData=",") returned 2 [0049.313] GetModuleHandleA (lpModuleName="oleaut32.dll") returned 0x75bb0000 [0049.313] GetProcAddress (hModule=0x75bb0000, lpProcName="VariantChangeTypeEx") returned 0x75bca610 [0049.313] GetProcAddress (hModule=0x75bb0000, lpProcName="VarNeg") returned 0x75c152c0 [0049.313] GetProcAddress (hModule=0x75bb0000, lpProcName="VarNot") returned 0x75c16560 [0049.313] GetProcAddress (hModule=0x75bb0000, lpProcName="VarAdd") returned 0x75bed610 [0049.314] GetProcAddress (hModule=0x75bb0000, lpProcName="VarSub") returned 0x75bee3e0 [0049.314] GetProcAddress (hModule=0x75bb0000, lpProcName="VarMul") returned 0x75bedb10 [0049.314] GetProcAddress (hModule=0x75bb0000, lpProcName="VarDiv") returned 0x75c15800 [0049.314] GetProcAddress (hModule=0x75bb0000, lpProcName="VarIdiv") returned 0x75c161a0 [0049.314] GetProcAddress (hModule=0x75bb0000, lpProcName="VarMod") returned 0x75c16400 [0049.314] GetProcAddress (hModule=0x75bb0000, lpProcName="VarAnd") returned 0x75be3200 [0049.314] GetProcAddress (hModule=0x75bb0000, lpProcName="VarOr") returned 0x75c16610 [0049.314] GetProcAddress (hModule=0x75bb0000, lpProcName="VarXor") returned 0x75c167b0 [0049.314] GetProcAddress (hModule=0x75bb0000, lpProcName="VarCmp") returned 0x75bd60b0 [0049.315] GetProcAddress (hModule=0x75bb0000, lpProcName="VarI4FromStr") returned 0x75bd6ec0 [0049.315] GetProcAddress (hModule=0x75bb0000, lpProcName="VarR4FromStr") returned 0x75be3010 [0049.315] GetProcAddress (hModule=0x75bb0000, lpProcName="VarR8FromStr") returned 0x75be3630 [0049.315] GetProcAddress (hModule=0x75bb0000, lpProcName="VarDateFromStr") returned 0x75bd8b90 [0049.315] GetProcAddress (hModule=0x75bb0000, lpProcName="VarCyFromStr") returned 0x75bc2d90 [0049.315] GetProcAddress (hModule=0x75bb0000, lpProcName="VarBoolFromStr") returned 0x75bd48f0 [0049.315] GetProcAddress (hModule=0x75bb0000, lpProcName="VarBstrFromCy") returned 0x75bd7f50 [0049.315] GetProcAddress (hModule=0x75bb0000, lpProcName="VarBstrFromDate") returned 0x75bd89c0 [0049.315] GetProcAddress (hModule=0x75bb0000, lpProcName="VarBstrFromBool") returned 0x75bd48a0 [0049.315] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=0, lpName="") returned 0x1dc [0049.316] CreateEventA (lpEventAttributes=0x0, bManualReset=1, bInitialState=1, lpName=0x0) returned 0x1e0 [0049.316] CreateEventA (lpEventAttributes=0x0, bManualReset=0, bInitialState=0, lpName=0x0) returned 0x1e4 [0049.316] GetModuleHandleA (lpModuleName="USER32.DLL") returned 0x74b70000 [0049.316] GetDC (hWnd=0x0) returned 0x60100ce [0049.316] GetDeviceCaps (hdc=0x60100ce, index=90) returned 96 [0049.316] GetDC (hWnd=0x0) returned 0x60100ce [0049.637] GetDeviceCaps (hdc=0x60100ce, index=104) returned 0 [0049.637] CreatePalette (plpal=0x19fb20) returned 0x1208051e [0049.637] GetStockObject (i=7) returned 0xb00017 [0049.637] GetStockObject (i=5) returned 0x900015 [0049.637] GetStockObject (i=13) returned 0x8a01c2 [0049.637] LoadIconA (hInstance=0x0, lpIconName=0x7f00) returned 0x10027 [0049.638] MulDiv (nNumber=8, nNumerator=96, nDenominator=72) returned 11 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff47, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Alt+") returned 0x4 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff46, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Ctrl+") returned 0x5 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff45, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Shift+") returned 0x6 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff44, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Del") returned 0x3 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff43, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Ins") returned 0x3 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff42, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Down") returned 0x4 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff41, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Right") returned 0x5 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff40, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Up") returned 0x2 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff5f, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Left") returned 0x4 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff5e, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Home") returned 0x4 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff5d, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="End") returned 0x3 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff5c, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="PgDn") returned 0x4 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff5b, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="PgUp") returned 0x4 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff5a, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Space") returned 0x5 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff59, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Enter") returned 0x5 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff58, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Esc") returned 0x3 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff57, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Tab") returned 0x3 [0049.638] LoadStringA (in: hInstance=0x400000, uID=0xff56, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="BkSp") returned 0x4 [0049.638] GetVersion () returned 0x23f00206 [0049.638] GetCurrentProcessId () returned 0x4d8 [0049.638] GlobalAddAtomA (lpString="Delphi000004D8") returned 0xc0ad [0049.639] GetCurrentThreadId () returned 0x36c [0049.639] GlobalAddAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0049.639] RegisterClipboardFormatA (lpszFormat="ControlOfs004000000000036C") returned 0xc151 [0049.639] GetProcAddress (hModule=0x74b70000, lpProcName="GetMonitorInfoA") returned 0x74b9df30 [0049.639] GetProcAddress (hModule=0x74b70000, lpProcName="GetSystemMetrics") returned 0x74b9ddc0 [0049.639] GetSystemMetrics (nIndex=19) returned 1 [0050.679] GetSystemMetrics (nIndex=75) returned 1 [0050.679] SystemParametersInfoA (in: uiAction=0x68, uiParam=0x0, pvParam=0x2130e58, fWinIni=0x0 | out: pvParam=0x2130e58) returned 1 [0050.679] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0050.679] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0050.679] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ff9) returned 0x11b01ff [0050.680] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8b) returned 0x1001b [0050.681] LoadCursorA (hInstance=0x0, lpCursorName=0x7f8a) returned 0x10019 [0050.681] LoadCursorA (hInstance=0x0, lpCursorName=0x7f88) returned 0x10017 [0050.681] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffa) returned 0x1201cb [0050.682] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffb) returned 0x401fb [0050.682] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffc) returned 0x5006b [0050.683] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffd) returned 0x2d0239 [0050.684] LoadCursorA (hInstance=0x400000, lpCursorName=0x7fff) returned 0x130241 [0050.685] LoadCursorA (hInstance=0x400000, lpCursorName=0x7ffe) returned 0x2200db [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f02) returned 0x10007 [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f04) returned 0x1000b [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f84) returned 0x10011 [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f82) returned 0x1000d [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f85) returned 0x10013 [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f83) returned 0x1000f [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f86) returned 0x10015 [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f01) returned 0x10005 [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f03) returned 0x10009 [0050.686] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0050.686] GetKeyboardLayout (idThread=0x0) returned 0x4090409 [0050.687] GetDC (hWnd=0x0) returned 0x60100ce [0050.687] GetDeviceCaps (hdc=0x60100ce, index=90) returned 96 [0050.687] GetProcAddress (hModule=0x74b70000, lpProcName="EnumDisplayMonitors") returned 0x74ba32e0 [0050.687] EnumDisplayMonitors (hdc=0x0, lprcClip=0x0, lpfnEnum=0x44d3d8, dwData=0x21310a4) returned 1 [0050.687] SystemParametersInfoA (in: uiAction=0x1f, uiParam=0x3c, pvParam=0x19fe87, fWinIni=0x0 | out: pvParam=0x19fe87) returned 1 [0050.687] CreateFontIndirectA (lplf=0x19fe87) returned 0x7a0a0705 [0050.688] GetObjectA (in: h=0x7a0a0705, c=60, pv=0x19fc78 | out: pv=0x19fc78) returned 60 [0050.688] SystemParametersInfoA (in: uiAction=0x29, uiParam=0x0, pvParam=0x19fd33, fWinIni=0x0 | out: pvParam=0x19fd33) returned 1 [0050.692] CreateFontIndirectA (lplf=0x19fe0f) returned 0x6b0a0548 [0050.692] GetObjectA (in: h=0x6b0a0548, c=60, pv=0x19fc78 | out: pv=0x19fc78) returned 60 [0050.692] CreateFontIndirectA (lplf=0x19fdd3) returned 0x490a0541 [0050.692] GetObjectA (in: h=0x490a0541, c=60, pv=0x19fc78 | out: pv=0x19fc78) returned 60 [0050.692] LoadIconA (hInstance=0x400000, lpIconName="MAINICON") returned 0xa012b [0050.695] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x19fde0, nSize=0x100 | out: lpFilename="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe")) returned 0x80 [0050.712] OemToCharA (in: pSrc="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe", pDst=0x19fde0 | out: pDst="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe") returned 1 [0050.712] VirtualAlloc (lpAddress=0x0, dwSize=0x1000, flAllocationType=0x1000, flProtect=0x40) returned 0x680000 [0050.713] GetClassInfoA (in: hInstance=0x400000, lpClassName="TApplication", lpWndClass=0x19fd98 | out: lpWndClass=0x19fd98) returned 0 [0050.713] RegisterClassA (lpWndClass=0x456d68) returned 0xc169 [0050.713] GetSystemMetrics (nIndex=0) returned 1440 [0050.713] GetSystemMetrics (nIndex=1) returned 900 [0050.713] CreateWindowExA (dwExStyle=0x0, lpClassName="TApplication", lpWindowName="dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3", dwStyle=0x84ca0000, X=720, Y=450, nWidth=0, nHeight=0, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x80052 [0052.214] SetWindowLongA (hWnd=0x80052, nIndex=-4, dwNewLong=6819823) returned 4220908 [0052.214] SendMessageA (hWnd=0x80052, Msg=0x80, wParam=0x1, lParam=0xa012b) returned 0x0 [0052.216] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x80, wParam=0x1, lParam=0xa012b) returned 0x0 [0052.218] SetClassLongA (hWnd=0x80052, nIndex=-14, dwNewLong=655659) returned 0x0 [0052.220] GetSystemMenu (hWnd=0x80052, bRevert=0) returned 0x3023f [0052.288] DeleteMenu (hMenu=0x3023f, uPosition=0xf030, uFlags=0x0) returned 1 [0052.288] DeleteMenu (hMenu=0x3023f, uPosition=0xf000, uFlags=0x0) returned 1 [0052.288] DeleteMenu (hMenu=0x3023f, uPosition=0xf010, uFlags=0x0) returned 1 [0052.289] GetKeyboardLayoutList (in: nBuff=64, lpList=0x19fd68 | out: lpList=0x19fd68) returned 1 [0052.290] GetModuleHandleA (lpModuleName="USER32") returned 0x74b70000 [0052.290] GetProcAddress (hModule=0x74b70000, lpProcName="AnimateWindow") returned 0x74b87000 [0052.290] LoadStringA (in: hInstance=0x400000, uID=0xff02, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Window Text") returned 0xb [0052.290] LoadStringA (in: hInstance=0x400000, uID=0xff01, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Window Frame") returned 0xc [0052.290] LoadStringA (in: hInstance=0x400000, uID=0xff00, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Window Background") returned 0x11 [0052.290] LoadStringA (in: hInstance=0x400000, uID=0xff1f, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="3D Light") returned 0x8 [0052.290] LoadStringA (in: hInstance=0x400000, uID=0xff1e, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="3D Dark Shadow") returned 0xe [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff1d, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Scroll Bar") returned 0xa [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff1c, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="None") returned 0x4 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff1b, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Menu Text") returned 0x9 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff1a, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Menu Background") returned 0xf [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff19, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Info Text") returned 0x9 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff18, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Info Background") returned 0xf [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff17, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Inactive Caption Text") returned 0x15 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff16, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Inactive Caption") returned 0x10 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff15, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Inactive Border") returned 0xf [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff14, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Highlight Text") returned 0xe [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff13, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Highlight Background") returned 0x14 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff12, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Gray Text") returned 0x9 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff11, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Default") returned 0x7 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff10, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Caption Text") returned 0xc [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff2f, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Button Text") returned 0xb [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff2e, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Button Shadow") returned 0xd [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff2d, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Button Highlight") returned 0x10 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff2c, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Button Face") returned 0xb [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff2b, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Background") returned 0xa [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff2a, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Application Workspace") returned 0x15 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff29, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Active Caption") returned 0xe [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff28, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Active Border") returned 0xd [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff27, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Medium Gray") returned 0xb [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff26, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Cream") returned 0x5 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff25, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Sky Blue") returned 0x8 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff24, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Money Green") returned 0xb [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff23, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="White") returned 0x5 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff22, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Aqua") returned 0x4 [0052.291] LoadStringA (in: hInstance=0x400000, uID=0xff21, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Fuchsia") returned 0x7 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff20, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Blue") returned 0x4 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff3f, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Yellow") returned 0x6 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff3e, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Lime") returned 0x4 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff3d, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Red") returned 0x3 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff3c, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Silver") returned 0x6 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff3b, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Gray") returned 0x4 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff3a, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Teal") returned 0x4 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff39, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Purple") returned 0x6 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff38, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Navy") returned 0x4 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff37, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Olive") returned 0x5 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff36, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Green") returned 0x5 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff35, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Maroon") returned 0x6 [0052.292] LoadStringA (in: hInstance=0x400000, uID=0xff34, lpBuffer=0x19ef1c, cchBufferMax=4096 | out: lpBuffer="Black") returned 0x5 [0052.292] RegisterClipboardFormatA (lpszFormat="commdlg_help") returned 0xc16c [0052.292] RegisterClipboardFormatA (lpszFormat="commdlg_FindReplace") returned 0xc16d [0052.292] GetCurrentThreadId () returned 0x36c [0052.292] GlobalAddAtomA (lpString="WndProcPtr004000000000036C") returned 0xc0ae [0052.293] RegisterClipboardFormatA (lpszFormat="Delphi Picture") returned 0xc16e [0052.293] RegisterClipboardFormatA (lpszFormat="Delphi Component") returned 0xc16f [0052.293] GetModuleHandleA (lpModuleName="comctl32.dll") returned 0x73100000 [0052.293] GetProcAddress (hModule=0x73100000, lpProcName="InitializeFlatSB") returned 0x7311abf0 [0052.293] GetProcAddress (hModule=0x73100000, lpProcName="UninitializeFlatSB") returned 0x7311aaa0 [0052.294] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_GetScrollProp") returned 0x7311c720 [0052.294] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_SetScrollProp") returned 0x7311d980 [0052.294] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_EnableScrollBar") returned 0x7311cc50 [0052.294] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_ShowScrollBar") returned 0x7311ca10 [0052.294] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_GetScrollRange") returned 0x7311c890 [0052.294] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_GetScrollInfo") returned 0x7311c920 [0052.294] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_GetScrollPos") returned 0x7311c6c0 [0052.295] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_SetScrollPos") returned 0x7311d730 [0052.295] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_SetScrollInfo") returned 0x7311d8b0 [0052.295] GetProcAddress (hModule=0x73100000, lpProcName="FlatSB_SetScrollRange") returned 0x7311d7c0 [0052.295] GetModuleHandleA (lpModuleName="User32.dll") returned 0x74b70000 [0052.295] GetProcAddress (hModule=0x74b70000, lpProcName="SetLayeredWindowAttributes") returned 0x74ba3d70 [0052.295] RegisterClipboardFormatA (lpszFormat="TaskbarCreated") returned 0xc08a [0052.295] GetWindowTextA (in: hWnd=0x80052, lpString=0x19fe44, nMaxCount=256 | out: lpString="dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3") returned 100 [0052.295] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0xd, wParam=0x100, lParam=0x19fe44) returned 0x64 [0052.296] SetWindowTextA (hWnd=0x80052, lpString="Sobachka") returned 1 [0052.296] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0xc, wParam=0x0, lParam=0x455770) returned 0x1 [0052.297] GetCurrentThreadId () returned 0x36c [0052.297] ResetEvent (hEvent=0x1e0) returned 1 [0052.297] GetCurrentThreadId () returned 0x36c [0052.297] GetCurrentThreadId () returned 0x36c [0052.297] GetCurrentThreadId () returned 0x36c [0052.297] ResetEvent (hEvent=0x1e0) returned 1 [0052.297] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fd68, fWinIni=0x0 | out: pvParam=0x19fd68) returned 1 [0052.297] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fd68, fWinIni=0x0 | out: pvParam=0x19fd68) returned 1 [0052.298] GetSystemMetrics (nIndex=49) returned 16 [0052.298] GetSystemMetrics (nIndex=50) returned 16 [0052.298] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fdb0, fWinIni=0x0 | out: pvParam=0x19fdb0) returned 1 [0052.298] IsWindowVisible (hWnd=0x80052) returned 0 [0052.298] GetCurrentThreadId () returned 0x36c [0052.298] VirtualQuery (in: lpAddress=0x454e34, lpBuffer=0x19fc80, dwLength=0x1c | out: lpBuffer=0x19fc80*(BaseAddress=0x454000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x19000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0052.299] FindResourceA (hModule=0x400000, lpName="TForm1", lpType=0xa) returned 0x46e580 [0052.299] FindResourceA (hModule=0x400000, lpName="TForm1", lpType=0xa) returned 0x46e580 [0052.299] LoadResource (hModule=0x400000, hResInfo=0x46e580) returned 0x46a370 [0052.299] SizeofResource (hModule=0x400000, hResInfo=0x46e580) returned 0x4a2 [0052.299] LockResource (hResData=0x46a370) returned 0x46a370 [0052.299] GetCurrentThreadId () returned 0x36c [0052.299] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fa2c, fWinIni=0x0 | out: pvParam=0x19fa2c) returned 1 [0052.299] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fa2c, fWinIni=0x0 | out: pvParam=0x19fa2c) returned 1 [0052.300] GetDC (hWnd=0x0) returned 0x10105d6 [0052.300] GetTextMetricsA (in: hdc=0x10105d6, lptm=0x19fa18 | out: lptm=0x19fa18) returned 1 [0052.310] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="Tahoma", cchCount1=6, lpString2="Default", cchCount2=7) returned 3 [0052.314] CreateFontIndirectA (lplf=0x19f9d0) returned 0x5f0a0690 [0052.314] SelectObject (hdc=0x10105d6, h=0x5f0a0690) returned 0x8a01c2 [0052.314] GetTextMetricsA (in: hdc=0x10105d6, lptm=0x19fa50 | out: lptm=0x19fa50) returned 1 [0052.447] SelectObject (hdc=0x10105d6, h=0x8a01c2) returned 0x5f0a0690 [0052.447] GetSystemMetrics (nIndex=6) returned 1 [0052.448] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0052.448] GetClassInfoA (in: hInstance=0x400000, lpClassName="TForm1", lpWndClass=0x19f8c8 | out: lpWndClass=0x19f8c8) returned 0 [0052.448] RegisterClassA (lpWndClass=0x19f914) returned 0xc170 [0052.448] CreateWindowExA (dwExStyle=0x10000, lpClassName="TForm1", lpWindowName="DelphiRansomware", dwStyle=0x6c80000, X=192, Y=124, nWidth=320, nHeight=240, hWndParent=0x80052, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x601ec [0052.448] SetWindowLongA (hWnd=0x601ec, nIndex=-4, dwNewLong=6819797) returned 4393084 [0052.449] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.449] SetPropA (hWnd=0x601ec, lpString=0xc0ac, hData=0x2131e80) returned 1 [0052.449] SetPropA (hWnd=0x601ec, lpString=0xc0ad, hData=0x2131e80) returned 1 [0052.449] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x24, wParam=0x0, lParam=0x19f314) returned 0x0 [0052.449] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x81, wParam=0x0, lParam=0x19f308) returned 0x1 [0052.449] SetMenu (hWnd=0x601ec, hMenu=0x0) returned 1 [0052.451] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19eecc) returned 0x0 [0052.451] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x83, wParam=0x1, lParam=0x19eea4) returned 0x0 [0052.451] InflateRect (in: lprc=0x19eea4, dx=0, dy=0 | out: lprc=0x19eea4) returned 1 [0052.452] IsIconic (hWnd=0x601ec) returned 0 [0052.452] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19ead4 | out: lpRect=0x19ead4) returned 1 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.452] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19eecc) returned 0x0 [0052.452] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x3, wParam=0x0, lParam=0x9600c3) returned 0x0 [0052.452] IsIconic (hWnd=0x601ec) returned 0 [0052.452] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19e3e4 | out: lpRect=0x19e3e4) returned 1 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.452] IsIconic (hWnd=0x601ec) returned 0 [0052.452] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19e3c4 | out: lpRect=0x19e3c4) returned 1 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.452] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x5, wParam=0x0, lParam=0xd3013a) returned 0x0 [0052.452] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19e3f0, fWinIni=0x0 | out: pvParam=0x19e3f0) returned 1 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.452] IsIconic (hWnd=0x601ec) returned 0 [0052.452] GetClientRect (in: hWnd=0x601ec, lpRect=0x19e3d8 | out: lpRect=0x19e3d8) returned 1 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.452] IsIconic (hWnd=0x601ec) returned 0 [0052.452] GetClientRect (in: hWnd=0x601ec, lpRect=0x19e3d8 | out: lpRect=0x19e3d8) returned 1 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.452] IsIconic (hWnd=0x601ec) returned 0 [0052.452] GetClientRect (in: hWnd=0x601ec, lpRect=0x19e3a8 | out: lpRect=0x19e3a8) returned 1 [0052.452] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.453] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0052.453] IsIconic (hWnd=0x601ec) returned 0 [0052.453] GetClientRect (in: hWnd=0x601ec, lpRect=0x19e3a8 | out: lpRect=0x19e3a8) returned 1 [0052.467] FlatSB_SetScrollProp (param_1=0x601ec, index=0x100, newValue=0x0, param_4=1) returned 0 [0052.467] GetSysColor (nIndex=20) returned 0xffffff [0052.467] FlatSB_SetScrollProp (param_1=0x601ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0052.467] FlatSB_SetScrollInfo (param_1=0x601ec, code=1, psi=0x19e3e6, fRedraw=1) returned 0 [0054.047] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0054.048] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0054.048] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0054.050] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.050] IsIconic (hWnd=0x601ec) returned 0 [0054.050] GetClientRect (in: hWnd=0x601ec, lpRect=0x19e3a8 | out: lpRect=0x19e3a8) returned 1 [0054.050] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.050] IsIconic (hWnd=0x601ec) returned 0 [0054.050] GetClientRect (in: hWnd=0x601ec, lpRect=0x19e3a8 | out: lpRect=0x19e3a8) returned 1 [0054.050] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.050] IsIconic (hWnd=0x601ec) returned 0 [0054.050] GetClientRect (in: hWnd=0x601ec, lpRect=0x19e3a8 | out: lpRect=0x19e3a8) returned 1 [0054.051] FlatSB_SetScrollProp (param_1=0x601ec, index=0x200, newValue=0x0, param_4=1) returned 0 [0054.051] GetSysColor (nIndex=20) returned 0xffffff [0054.051] FlatSB_SetScrollProp (param_1=0x601ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0054.051] FlatSB_SetScrollInfo (param_1=0x601ec, code=0, psi=0x19e3e6, fRedraw=1) returned 0 [0054.052] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.053] IsIconic (hWnd=0x601ec) returned 0 [0054.053] GetClientRect (in: hWnd=0x601ec, lpRect=0x19e3a8 | out: lpRect=0x19e3a8) returned 1 [0054.054] GetSystemMenu (hWnd=0x601ec, bRevert=0) returned 0x120121 [0054.055] EnableMenuItem (hMenu=0x120121, uIDEnableItem=0xf020, uEnable=0x1) returned 0 [0054.055] EnableMenuItem (hMenu=0x120121, uIDEnableItem=0xf030, uEnable=0x1) returned 0 [0054.056] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x83, wParam=0x0, lParam=0x19f2f4) returned 0x0 [0054.056] InflateRect (in: lprc=0x19f2f4, dx=0, dy=0 | out: lprc=0x19f2f4) returned 1 [0054.056] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x1, wParam=0x0, lParam=0x19f308) returned 0x0 [0054.058] GetWindowLongA (hWnd=0x601ec, nIndex=-20) returned 65792 [0054.058] SetWindowLongA (hWnd=0x601ec, nIndex=-20, dwNewLong=65792) returned 65792 [0054.058] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x7c, wParam=0xffffffec, lParam=0x19f76c) returned 0x0 [0054.059] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x7d, wParam=0xffffffec, lParam=0x19f76c) returned 0x0 [0054.059] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.059] IsIconic (hWnd=0x601ec) returned 0 [0054.059] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19f85c | out: lpRect=0x19f85c) returned 1 [0054.060] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.060] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x30, wParam=0x5f0a0690, lParam=0x1) returned 0x0 [0054.060] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.060] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.060] IsIconic (hWnd=0x601ec) returned 0 [0054.060] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f934 | out: lpRect=0x19f934) returned 1 [0054.060] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.060] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.060] IsIconic (hWnd=0x601ec) returned 0 [0054.060] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f934 | out: lpRect=0x19f934) returned 1 [0054.060] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.060] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.060] IsIconic (hWnd=0x601ec) returned 0 [0054.060] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f904 | out: lpRect=0x19f904) returned 1 [0054.060] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.060] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.060] IsIconic (hWnd=0x601ec) returned 0 [0054.060] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f904 | out: lpRect=0x19f904) returned 1 [0054.060] FlatSB_SetScrollProp (param_1=0x601ec, index=0x100, newValue=0x0, param_4=0) returned 0 [0054.060] GetSysColor (nIndex=20) returned 0xffffff [0054.061] FlatSB_SetScrollProp (param_1=0x601ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0054.061] FlatSB_SetScrollInfo (param_1=0x601ec, code=1, psi=0x19f942, fRedraw=1) returned 0 [0054.064] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.064] IsIconic (hWnd=0x601ec) returned 0 [0054.064] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f904 | out: lpRect=0x19f904) returned 1 [0054.064] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.064] IsIconic (hWnd=0x601ec) returned 0 [0054.064] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f904 | out: lpRect=0x19f904) returned 1 [0054.064] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.064] IsIconic (hWnd=0x601ec) returned 0 [0054.064] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f904 | out: lpRect=0x19f904) returned 1 [0054.064] FlatSB_SetScrollProp (param_1=0x601ec, index=0x200, newValue=0x0, param_4=0) returned 0 [0054.064] GetSysColor (nIndex=20) returned 0xffffff [0054.064] FlatSB_SetScrollProp (param_1=0x601ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0054.065] FlatSB_SetScrollInfo (param_1=0x601ec, code=0, psi=0x19f942, fRedraw=1) returned 0 [0054.066] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.066] IsIconic (hWnd=0x601ec) returned 0 [0054.066] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f904 | out: lpRect=0x19f904) returned 1 [0054.066] SendMessageA (hWnd=0x601ec, Msg=0x80, wParam=0x1, lParam=0xa012b) returned 0x0 [0054.066] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x80, wParam=0x1, lParam=0xa012b) returned 0x0 [0054.068] SetPropA (hWnd=0x601ec, lpString=0xc0ac, hData=0x2131e80) returned 1 [0054.068] SetPropA (hWnd=0x601ec, lpString=0xc0ad, hData=0x2131e80) returned 1 [0054.068] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0054.068] GetClassInfoA (in: hInstance=0x400000, lpClassName="EDIT", lpWndClass=0x19f920 | out: lpWndClass=0x19f920) returned 1 [0054.068] GetClassInfoA (in: hInstance=0x400000, lpClassName="TMemo", lpWndClass=0x19f8d4 | out: lpWndClass=0x19f8d4) returned 0 [0054.068] RegisterClassA (lpWndClass=0x19f920) returned 0xc171 [0054.069] CreateWindowExA (dwExStyle=0x200, lpClassName="TMemo", lpWindowName="", dwStyle=0x44010044, X=8, Y=8, nWidth=393, nHeight=145, hWndParent=0x601ec, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x501f8 [0054.069] SetWindowLongA (hWnd=0x501f8, nIndex=-4, dwNewLong=6819784) returned 4393084 [0054.069] GetWindowLongA (hWnd=0x501f8, nIndex=-16) returned 1140916292 [0054.069] GetWindowLongA (hWnd=0x501f8, nIndex=-12) returned 0 [0054.069] SetWindowLongA (hWnd=0x501f8, nIndex=-12, dwNewLong=328184) returned 0 [0054.069] SetPropA (hWnd=0x501f8, lpString=0xc0ac, hData=0x21336d4) returned 1 [0054.069] SetPropA (hWnd=0x501f8, lpString=0xc0ad, hData=0x21336d4) returned 1 [0054.070] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x81, wParam=0x0, lParam=0x19f3e8) returned 0x1 [0054.071] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x83, wParam=0x0, lParam=0x19f3d4) returned 0x0 [0054.071] InflateRect (in: lprc=0x19f3d4, dx=0, dy=0 | out: lprc=0x19f3d4) returned 1 [0054.071] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x1, wParam=0x0, lParam=0x19f3e8) returned 0x1 [0054.083] IsIconic (hWnd=0x501f8) returned 0 [0054.083] GetWindowRect (in: hWnd=0x501f8, lpRect=0x19f050 | out: lpRect=0x19f050) returned 1 [0054.083] GetWindowLongA (hWnd=0x501f8, nIndex=-16) returned 1140916292 [0054.083] GetWindowLongA (hWnd=0x501f8, nIndex=-8) returned 393708 [0054.083] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f050 | out: lpPoint=0x19f050) returned 1 [0054.083] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f058 | out: lpPoint=0x19f058) returned 1 [0054.083] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x5, wParam=0x0, lParam=0x8d0185) returned 0x1 [0054.083] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x3, wParam=0x0, lParam=0xa000a) returned 0x0 [0054.083] IsIconic (hWnd=0x501f8) returned 0 [0054.083] GetWindowRect (in: hWnd=0x501f8, lpRect=0x19f054 | out: lpRect=0x19f054) returned 1 [0054.083] GetWindowLongA (hWnd=0x501f8, nIndex=-16) returned 1140916292 [0054.084] GetWindowLongA (hWnd=0x501f8, nIndex=-8) returned 393708 [0054.084] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f054 | out: lpPoint=0x19f054) returned 1 [0054.084] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f05c | out: lpPoint=0x19f05c) returned 1 [0054.084] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19f050 | out: lpdwProcessId=0x19f050) returned 0x36c [0054.084] GetCurrentProcessId () returned 0x4d8 [0054.084] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.084] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.084] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbe10, wParam=0x1f80001, lParam=0x501f8) returned 0x0 [0054.084] SendMessageA (hWnd=0x501f8, Msg=0xc, wParam=0x0, lParam=0x0) returned 0x1 [0054.084] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc, wParam=0x0, lParam=0x0) returned 0x1 [0054.085] GetWindowLongA (hWnd=0x501f8, nIndex=-16) returned 1140916292 [0054.085] GetWindowLongA (hWnd=0x501f8, nIndex=-12) returned 328184 [0054.085] IsIconic (hWnd=0x501f8) returned 0 [0054.085] GetWindowRect (in: hWnd=0x501f8, lpRect=0x19f868 | out: lpRect=0x19f868) returned 1 [0054.085] GetWindowLongA (hWnd=0x501f8, nIndex=-16) returned 1140916292 [0054.085] GetWindowLongA (hWnd=0x501f8, nIndex=-8) returned 393708 [0054.085] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f868 | out: lpPoint=0x19f868) returned 1 [0054.085] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f870 | out: lpPoint=0x19f870) returned 1 [0054.085] CompareStringA (Locale=0x400, dwCmpFlags=0x1, lpString1="MS Sans Serif", cchCount1=13, lpString2="Default", cchCount2=7) returned 3 [0054.085] CreateFontIndirectA (lplf=0x19f868) returned 0x1c0a069d [0054.085] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x30, wParam=0x1c0a069d, lParam=0x1) returned 0x1 [0054.183] GetWindowLongA (hWnd=0x501f8, nIndex=-16) returned 1140916292 [0054.183] SendMessageA (hWnd=0x501f8, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0054.183] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc5, wParam=0x0, lParam=0x0) returned 0x1 [0054.183] SendMessageA (hWnd=0x501f8, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0054.183] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0054.183] SetPropA (hWnd=0x501f8, lpString=0xc0ac, hData=0x21336d4) returned 1 [0054.184] SetPropA (hWnd=0x501f8, lpString=0xc0ad, hData=0x21336d4) returned 1 [0054.184] SetWindowPos (hWnd=0x501f8, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 1 [0054.184] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x46, wParam=0x0, lParam=0x19f95c) returned 0x0 [0054.184] SetWindowTextA (hWnd=0x501f8, lpString="") returned 1 [0054.184] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc, wParam=0x0, lParam=0x429e80) returned 0x1 [0054.184] SendMessageA (hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x1 [0054.184] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x1 [0054.184] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x0, lParam=0x0) returned 0x0 [0054.184] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x0, lParam=0x0) returned 0x0 [0054.185] SendMessageA (hWnd=0x501f8, Msg=0xc1, wParam=0x0, lParam=0x0) returned 0x0 [0054.185] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc1, wParam=0x0, lParam=0x0) returned 0x0 [0054.185] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x0, lParam=0x0) returned 0x0 [0054.185] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x0, lParam=0x0) returned 0x0 [0054.185] SendMessageA (hWnd=0x501f8, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0054.185] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb1, wParam=0x0, lParam=0x0) returned 0x1 [0054.185] SendMessageA (hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d28) returned 0x1 [0054.186] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d28) returned 0x1 [0054.397] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.397] GetCurrentProcessId () returned 0x4d8 [0054.397] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.397] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.398] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.398] GetCurrentProcessId () returned 0x4d8 [0054.398] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.398] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.398] SendMessageA (hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x2 [0054.398] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x2 [0054.398] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x1, lParam=0x0) returned 0x34 [0054.398] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x1, lParam=0x0) returned 0x34 [0054.399] SendMessageA (hWnd=0x501f8, Msg=0xc1, wParam=0x34, lParam=0x0) returned 0x0 [0054.399] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc1, wParam=0x34, lParam=0x0) returned 0x0 [0054.399] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x1, lParam=0x0) returned 0x34 [0054.399] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x1, lParam=0x0) returned 0x34 [0054.399] SendMessageA (hWnd=0x501f8, Msg=0xb1, wParam=0x34, lParam=0x34) returned 0x1 [0054.399] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb1, wParam=0x34, lParam=0x34) returned 0x1 [0054.399] SendMessageA (hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d6c) returned 0x1 [0054.399] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d6c) returned 0x1 [0054.400] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.400] GetCurrentProcessId () returned 0x4d8 [0054.400] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.400] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.400] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.400] GetCurrentProcessId () returned 0x4d8 [0054.400] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.400] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.401] SendMessageA (hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x3 [0054.401] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x3 [0054.401] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x2, lParam=0x0) returned 0x6b [0054.401] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x2, lParam=0x0) returned 0x6b [0054.401] SendMessageA (hWnd=0x501f8, Msg=0xc1, wParam=0x6b, lParam=0x0) returned 0x0 [0054.401] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc1, wParam=0x6b, lParam=0x0) returned 0x0 [0054.401] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x2, lParam=0x0) returned 0x6b [0054.401] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x2, lParam=0x0) returned 0x6b [0054.401] SendMessageA (hWnd=0x501f8, Msg=0xb1, wParam=0x6b, lParam=0x6b) returned 0x1 [0054.401] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb1, wParam=0x6b, lParam=0x6b) returned 0x1 [0054.402] SendMessageA (hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d58) returned 0x1 [0054.402] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d58) returned 0x1 [0054.402] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.402] GetCurrentProcessId () returned 0x4d8 [0054.402] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.402] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.402] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.403] GetCurrentProcessId () returned 0x4d8 [0054.403] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.403] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.403] SendMessageA (hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x4 [0054.403] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x4 [0054.403] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x3, lParam=0x0) returned 0x8f [0054.403] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x3, lParam=0x0) returned 0x8f [0054.403] SendMessageA (hWnd=0x501f8, Msg=0xc1, wParam=0x8f, lParam=0x0) returned 0x0 [0054.403] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc1, wParam=0x8f, lParam=0x0) returned 0x0 [0054.403] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x3, lParam=0x0) returned 0x8f [0054.403] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x3, lParam=0x0) returned 0x8f [0054.403] SendMessageA (hWnd=0x501f8, Msg=0xb1, wParam=0x8f, lParam=0x8f) returned 0x1 [0054.404] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb1, wParam=0x8f, lParam=0x8f) returned 0x1 [0054.404] SendMessageA (hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d70) returned 0x1 [0054.404] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d70) returned 0x1 [0054.404] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.404] GetCurrentProcessId () returned 0x4d8 [0054.404] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.404] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.405] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.405] GetCurrentProcessId () returned 0x4d8 [0054.405] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.405] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.405] SendMessageA (hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x5 [0054.405] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xba, wParam=0x0, lParam=0x0) returned 0x5 [0054.406] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x4, lParam=0x0) returned 0xcc [0054.406] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x4, lParam=0x0) returned 0xcc [0054.406] SendMessageA (hWnd=0x501f8, Msg=0xc1, wParam=0xcc, lParam=0x0) returned 0x0 [0054.406] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc1, wParam=0xcc, lParam=0x0) returned 0x0 [0054.406] SendMessageA (hWnd=0x501f8, Msg=0xbb, wParam=0x4, lParam=0x0) returned 0xcc [0054.406] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xbb, wParam=0x4, lParam=0x0) returned 0xcc [0054.406] SendMessageA (hWnd=0x501f8, Msg=0xb1, wParam=0xcc, lParam=0xcc) returned 0x1 [0054.406] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb1, wParam=0xcc, lParam=0xcc) returned 0x1 [0054.406] SendMessageA (hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d3c) returned 0x1 [0054.406] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xc2, wParam=0x0, lParam=0x2133d3c) returned 0x1 [0054.407] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.407] GetCurrentProcessId () returned 0x4d8 [0054.407] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.407] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.407] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef40 | out: lpdwProcessId=0x19ef40) returned 0x36c [0054.407] GetCurrentProcessId () returned 0x4d8 [0054.407] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0054.409] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0054.409] SendMessageA (hWnd=0x501f8, Msg=0xb, wParam=0x1, lParam=0x0) returned 0x1 [0054.409] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb, wParam=0x1, lParam=0x0) returned 0x1 [0054.411] SetWindowPos (hWnd=0x501f8, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x97) returned 1 [0054.411] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x46, wParam=0x0, lParam=0x19f81c) returned 0x0 [0054.413] IsIconic (hWnd=0x501f8) returned 0 [0054.413] GetWindowRect (in: hWnd=0x501f8, lpRect=0x19f44c | out: lpRect=0x19f44c) returned 1 [0054.413] GetWindowLongA (hWnd=0x501f8, nIndex=-16) returned 1140916292 [0054.413] GetWindowLongA (hWnd=0x501f8, nIndex=-8) returned 393708 [0054.413] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f44c | out: lpPoint=0x19f44c) returned 1 [0054.413] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f454 | out: lpPoint=0x19f454) returned 1 [0054.413] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x47, wParam=0x0, lParam=0x19f81c) returned 0x0 [0054.414] InvalidateRect (hWnd=0x501f8, lpRect=0x0, bErase=1) returned 1 [0054.414] LoadLibraryA (lpLibFileName="uxtheme.dll") returned 0x74550000 [0054.415] GetProcAddress (hModule=0x74550000, lpProcName="OpenThemeData") returned 0x74574220 [0054.415] GetProcAddress (hModule=0x74550000, lpProcName="CloseThemeData") returned 0x74582680 [0054.416] GetProcAddress (hModule=0x74550000, lpProcName="DrawThemeBackground") returned 0x7457b760 [0054.416] GetProcAddress (hModule=0x74550000, lpProcName="DrawThemeText") returned 0x7457cbb0 [0054.416] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeBackgroundContentRect") returned 0x7457bcc0 [0054.416] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeBackgroundContentRect") returned 0x7457bcc0 [0054.416] GetProcAddress (hModule=0x74550000, lpProcName="GetThemePartSize") returned 0x74587470 [0054.416] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeTextExtent") returned 0x745800a0 [0054.417] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeTextMetrics") returned 0x74580430 [0054.417] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeBackgroundRegion") returned 0x7457b0a0 [0054.417] GetProcAddress (hModule=0x74550000, lpProcName="HitTestThemeBackground") returned 0x745ae0d0 [0054.417] GetProcAddress (hModule=0x74550000, lpProcName="DrawThemeEdge") returned 0x745aca70 [0054.418] GetProcAddress (hModule=0x74550000, lpProcName="DrawThemeIcon") returned 0x745acb10 [0054.418] GetProcAddress (hModule=0x74550000, lpProcName="IsThemePartDefined") returned 0x745833c0 [0054.418] GetProcAddress (hModule=0x74550000, lpProcName="IsThemeBackgroundPartiallyTransparent") returned 0x745836e0 [0054.418] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeColor") returned 0x745824b0 [0054.419] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeMetric") returned 0x745ad860 [0054.419] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeString") returned 0x745ad9e0 [0054.419] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeBool") returned 0x745828d0 [0054.419] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeInt") returned 0x74582d10 [0054.419] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeEnumValue") returned 0x74581360 [0054.420] GetProcAddress (hModule=0x74550000, lpProcName="GetThemePosition") returned 0x74580af0 [0054.420] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeFont") returned 0x74580350 [0054.420] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeRect") returned 0x745ad900 [0054.420] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeMargins") returned 0x74582750 [0054.421] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeIntList") returned 0x745ad7f0 [0054.421] GetProcAddress (hModule=0x74550000, lpProcName="GetThemePropertyOrigin") returned 0x74574660 [0054.421] GetProcAddress (hModule=0x74550000, lpProcName="SetWindowTheme") returned 0x745742a0 [0054.422] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeFilename") returned 0x745ad770 [0054.422] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeSysColor") returned 0x745adb10 [0054.422] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeSysColorBrush") returned 0x745adbc0 [0054.422] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeSysBool") returned 0x745ada60 [0054.423] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeSysSize") returned 0x745ade80 [0054.423] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeSysFont") returned 0x745adc70 [0054.423] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeSysString") returned 0x745adf20 [0054.423] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeSysInt") returned 0x745ade00 [0054.423] GetProcAddress (hModule=0x74550000, lpProcName="IsThemeActive") returned 0x74582890 [0054.424] GetProcAddress (hModule=0x74550000, lpProcName="IsAppThemed") returned 0x745825a0 [0054.424] GetProcAddress (hModule=0x74550000, lpProcName="GetWindowTheme") returned 0x745ae080 [0054.424] GetProcAddress (hModule=0x74550000, lpProcName="EnableThemeDialogTexture") returned 0x74573970 [0054.424] GetProcAddress (hModule=0x74550000, lpProcName="IsThemeDialogTextureEnabled") returned 0x745ae260 [0054.424] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeAppProperties") returned 0x745754e0 [0054.425] GetProcAddress (hModule=0x74550000, lpProcName="SetThemeAppProperties") returned 0x745ae590 [0054.425] GetProcAddress (hModule=0x74550000, lpProcName="GetCurrentThemeName") returned 0x74574e10 [0054.425] GetProcAddress (hModule=0x74550000, lpProcName="GetThemeDocumentationProperty") returned 0x745ad700 [0054.425] GetProcAddress (hModule=0x74550000, lpProcName="DrawThemeParentBackground") returned 0x745736b0 [0054.425] GetProcAddress (hModule=0x74550000, lpProcName="EnableTheming") returned 0x745ace00 [0054.425] GetFileVersionInfoSizeA (in: lptstrFilename="comctl32.dll", lpdwHandle=0x19f818 | out: lpdwHandle=0x19f818) returned 0x70c [0054.595] VirtualAlloc (lpAddress=0x2134000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2134000 [0054.595] GetFileVersionInfoA (in: lptstrFilename="comctl32.dll", dwHandle=0x0, dwLen=0x70c, lpData=0x2133dc4 | out: lpData=0x2133dc4) returned 1 [0054.595] VerQueryValueA (in: pBlock=0x2133dc4, lpSubBlock="\\", lplpBuffer=0x19f810, puLen=0x19f80c | out: lplpBuffer=0x19f810*=0x2133dec, puLen=0x19f80c) returned 1 [0054.595] VirtualFree (lpAddress=0x2134000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0054.596] IsAppThemed () returned 0x1 [0054.596] IsThemeActive () returned 0x1 [0054.596] UpdateWindow (hWnd=0x501f8) returned 1 [0054.596] GetClientRect (in: hWnd=0x501f8, lpRect=0x19fab4 | out: lpRect=0x19fab4) returned 1 [0054.596] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0xb036, wParam=0x2133da8, lParam=0x1) returned 0x0 [0054.596] VirtualAlloc (lpAddress=0x2134000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x2134000 [0054.597] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0xb036, wParam=0x2134000, lParam=0x1) returned 0x0 [0054.597] GetDC (hWnd=0x601ec) returned 0x10106ae [0054.597] MoveToEx (in: hdc=0x10106ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0054.597] SelectObject (hdc=0x10106ae, h=0x5f0a0690) returned 0x8a01c2 [0054.597] GetSysColor (nIndex=8) returned 0x0 [0054.597] SetTextColor (hdc=0x10106ae, color=0x0) returned 0x0 [0054.597] GetTextExtentPoint32A (in: hdc=0x10106ae, lpString="0", c=1, psizl=0x19fba8 | out: psizl=0x19fba8) returned 1 [0054.616] IsIconic (hWnd=0x601ec) returned 0 [0054.616] GetClientRect (in: hWnd=0x601ec, lpRect=0x19fb98 | out: lpRect=0x19fb98) returned 1 [0054.616] IsIconic (hWnd=0x601ec) returned 0 [0054.616] GetClientRect (in: hWnd=0x601ec, lpRect=0x19fb90 | out: lpRect=0x19fb90) returned 1 [0054.616] IsIconic (hWnd=0x601ec) returned 0 [0054.616] SetWindowPos (hWnd=0x601ec, hWndInsertAfter=0x0, X=192, Y=124, cx=409, cy=240, uFlags=0x14) returned 1 [0054.616] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fae4) returned 0x0 [0054.616] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x24, wParam=0x0, lParam=0x19f454) returned 0x0 [0054.616] SelectObject (hdc=0x10106ae, h=0xb00017) returned 0xb00017 [0054.616] SelectObject (hdc=0x10106ae, h=0x900015) returned 0x900010 [0054.616] SelectObject (hdc=0x10106ae, h=0x8a01c2) returned 0x5f0a0690 [0054.616] GetCurrentPositionEx (in: hdc=0x10106ae, lppt=0x19f1f0 | out: lppt=0x19f1f0) returned 1 [0054.617] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x83, wParam=0x1, lParam=0x19fabc) returned 0x0 [0054.617] InflateRect (in: lprc=0x19fabc, dx=0, dy=0 | out: lprc=0x19fabc) returned 1 [0054.618] IsWindowVisible (hWnd=0x601ec) returned 0 [0054.618] IsIconic (hWnd=0x601ec) returned 0 [0054.618] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19f6ec | out: lpRect=0x19f6ec) returned 1 [0054.619] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.619] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19fae4) returned 0x0 [0054.619] IsIconic (hWnd=0x601ec) returned 0 [0054.619] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19efdc | out: lpRect=0x19efdc) returned 1 [0054.619] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.619] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x5, wParam=0x0, lParam=0xd30193) returned 0x0 [0054.619] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f008, fWinIni=0x0 | out: pvParam=0x19f008) returned 1 [0054.619] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.619] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.619] IsIconic (hWnd=0x601ec) returned 0 [0054.619] GetClientRect (in: hWnd=0x601ec, lpRect=0x19eff0 | out: lpRect=0x19eff0) returned 1 [0054.619] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.619] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.620] IsIconic (hWnd=0x601ec) returned 0 [0054.620] GetClientRect (in: hWnd=0x601ec, lpRect=0x19eff0 | out: lpRect=0x19eff0) returned 1 [0054.621] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.621] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.621] IsIconic (hWnd=0x601ec) returned 0 [0054.621] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.621] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.621] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.621] IsIconic (hWnd=0x601ec) returned 0 [0054.621] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.621] FlatSB_SetScrollProp (param_1=0x601ec, index=0x100, newValue=0x0, param_4=0) returned 0 [0054.621] GetSysColor (nIndex=20) returned 0xffffff [0054.621] FlatSB_SetScrollProp (param_1=0x601ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0054.621] FlatSB_SetScrollInfo (param_1=0x601ec, code=1, psi=0x19effe, fRedraw=1) returned 0 [0054.622] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x30231 [0054.624] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.624] IsIconic (hWnd=0x601ec) returned 0 [0054.624] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.624] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.624] IsIconic (hWnd=0x601ec) returned 0 [0054.625] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.625] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.625] IsIconic (hWnd=0x601ec) returned 0 [0054.625] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.625] FlatSB_SetScrollProp (param_1=0x601ec, index=0x200, newValue=0x0, param_4=0) returned 0 [0054.625] GetSysColor (nIndex=20) returned 0xffffff [0054.625] FlatSB_SetScrollProp (param_1=0x601ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0054.625] FlatSB_SetScrollInfo (param_1=0x601ec, code=0, psi=0x19effe, fRedraw=1) returned 0 [0054.626] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.626] IsIconic (hWnd=0x601ec) returned 0 [0054.626] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.627] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fb10, fWinIni=0x0 | out: pvParam=0x19fb10) returned 1 [0054.627] IsIconic (hWnd=0x601ec) returned 0 [0054.627] GetClientRect (in: hWnd=0x601ec, lpRect=0x19fb98 | out: lpRect=0x19fb98) returned 1 [0054.627] IsIconic (hWnd=0x601ec) returned 0 [0054.628] GetClientRect (in: hWnd=0x601ec, lpRect=0x19fb90 | out: lpRect=0x19fb90) returned 1 [0054.628] IsIconic (hWnd=0x601ec) returned 0 [0054.628] SetWindowPos (hWnd=0x601ec, hWndInsertAfter=0x0, X=192, Y=124, cx=409, cy=265, uFlags=0x14) returned 1 [0054.628] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fae4) returned 0x0 [0054.628] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x24, wParam=0x0, lParam=0x19f454) returned 0x0 [0054.628] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x83, wParam=0x1, lParam=0x19fabc) returned 0x0 [0054.628] InflateRect (in: lprc=0x19fabc, dx=0, dy=0 | out: lprc=0x19fabc) returned 1 [0054.629] IsWindowVisible (hWnd=0x601ec) returned 0 [0054.629] IsIconic (hWnd=0x601ec) returned 0 [0054.630] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19f6ec | out: lpRect=0x19f6ec) returned 1 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19fae4) returned 0x0 [0054.630] IsIconic (hWnd=0x601ec) returned 0 [0054.630] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19efdc | out: lpRect=0x19efdc) returned 1 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x5, wParam=0x0, lParam=0xec0193) returned 0x0 [0054.630] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f008, fWinIni=0x0 | out: pvParam=0x19f008) returned 1 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] IsIconic (hWnd=0x601ec) returned 0 [0054.630] GetClientRect (in: hWnd=0x601ec, lpRect=0x19eff0 | out: lpRect=0x19eff0) returned 1 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] IsIconic (hWnd=0x601ec) returned 0 [0054.630] GetClientRect (in: hWnd=0x601ec, lpRect=0x19eff0 | out: lpRect=0x19eff0) returned 1 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] IsIconic (hWnd=0x601ec) returned 0 [0054.630] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.630] IsIconic (hWnd=0x601ec) returned 0 [0054.630] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.630] FlatSB_SetScrollProp (param_1=0x601ec, index=0x100, newValue=0x0, param_4=0) returned 0 [0054.630] GetSysColor (nIndex=20) returned 0xffffff [0054.630] FlatSB_SetScrollProp (param_1=0x601ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0054.630] FlatSB_SetScrollInfo (param_1=0x601ec, code=1, psi=0x19effe, fRedraw=1) returned 0 [0054.633] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.633] IsIconic (hWnd=0x601ec) returned 0 [0054.633] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.633] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.633] IsIconic (hWnd=0x601ec) returned 0 [0054.633] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.633] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.633] IsIconic (hWnd=0x601ec) returned 0 [0054.633] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.633] FlatSB_SetScrollProp (param_1=0x601ec, index=0x200, newValue=0x0, param_4=0) returned 0 [0054.634] GetSysColor (nIndex=20) returned 0xffffff [0054.634] FlatSB_SetScrollProp (param_1=0x601ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0054.634] FlatSB_SetScrollInfo (param_1=0x601ec, code=0, psi=0x19effe, fRedraw=1) returned 0 [0054.635] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0054.635] IsIconic (hWnd=0x601ec) returned 0 [0054.635] GetClientRect (in: hWnd=0x601ec, lpRect=0x19efc0 | out: lpRect=0x19efc0) returned 1 [0054.636] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fb10, fWinIni=0x0 | out: pvParam=0x19fb10) returned 1 [0054.636] IsIconic (hWnd=0x601ec) returned 0 [0054.636] GetClientRect (in: hWnd=0x601ec, lpRect=0x19fba8 | out: lpRect=0x19fba8) returned 1 [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] FreeResource (hResData=0x46a370) returned 0 [0054.636] SendMessageA (hWnd=0x501f8, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0054.636] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb9, wParam=0x0, lParam=0x0) returned 0x1 [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.636] GetCurrentThreadId () returned 0x36c [0054.637] GetCurrentThreadId () returned 0x36c [0054.637] GetCurrentThreadId () returned 0x36c [0054.637] SetEvent (hEvent=0x1e4) returned 1 [0054.637] SetEvent (hEvent=0x1e0) returned 1 [0054.637] SetErrorMode (uMode=0x8000) returned 0x0 [0054.637] GetEnvironmentVariableA (in: lpName="USERPROFILE", lpBuffer=0x19fcd7, nSize=0x104 | out: lpBuffer="C:\\Users\\FD1HVy") returned 0xf [0054.637] SHGetSpecialFolderPathA (in: hwnd=0x80052, pszPath=0x19fbd2, csidl=16, fCreate=0 | out: pszPath="C:\\Users\\FD1HVy\\Desktop") returned 1 [0054.650] FindFirstFileA (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\*.*", lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x5a307b36, ftLastAccessTime.dwHighDateTime=0x1d50b75, ftLastWriteTime.dwLowDateTime=0x5a307b36, ftLastWriteTime.dwHighDateTime=0x1d50b75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x207d0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x719910 [0054.650] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9dc | out: lpLocalFileTime=0x19f9dc) returned 1 [0054.650] FileTimeToDosDateTime (in: lpFileTime=0x19f9dc, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.650] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x3476bd48, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x5a307b36, ftLastAccessTime.dwHighDateTime=0x1d50b75, ftLastWriteTime.dwLowDateTime=0x5a307b36, ftLastWriteTime.dwHighDateTime=0x1d50b75, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="..", cAlternateFileName="")) returned 1 [0054.650] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.650] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xbf8e5cb0, ftCreationTime.dwHighDateTime=0x1d4c5a9, ftLastAccessTime.dwLowDateTime=0x59c8fd0, ftLastAccessTime.dwHighDateTime=0x1d4d1fb, ftLastWriteTime.dwLowDateTime=0x59c8fd0, ftLastWriteTime.dwHighDateTime=0x1d4d1fb, nFileSizeHigh=0x0, nFileSizeLow=0xbdcb, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="0Dq8DV.jpg", cAlternateFileName="")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xebd57a00, ftCreationTime.dwHighDateTime=0x1d4d1bc, ftLastAccessTime.dwLowDateTime=0xdd104e40, ftLastAccessTime.dwHighDateTime=0x1d4c600, ftLastWriteTime.dwLowDateTime=0xdd104e40, ftLastWriteTime.dwHighDateTime=0x1d4c600, nFileSizeHigh=0x0, nFileSizeLow=0x101a4, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="0X-S5DVXJ55.ppt", cAlternateFileName="0X-S5D~1.PPT")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x36b01460, ftCreationTime.dwHighDateTime=0x1d4cd1a, ftLastAccessTime.dwLowDateTime=0x89fb0f00, ftLastAccessTime.dwHighDateTime=0x1d4c5ed, ftLastWriteTime.dwLowDateTime=0x89fb0f00, ftLastWriteTime.dwHighDateTime=0x1d4c5ed, nFileSizeHigh=0x0, nFileSizeLow=0x1f3f, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="2IpG0.wav", cAlternateFileName="")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6680b910, ftCreationTime.dwHighDateTime=0x1d4d247, ftLastAccessTime.dwLowDateTime=0xc6009140, ftLastAccessTime.dwHighDateTime=0x1d4ca99, ftLastWriteTime.dwLowDateTime=0xc6009140, ftLastWriteTime.dwHighDateTime=0x1d4ca99, nFileSizeHigh=0x0, nFileSizeLow=0x7865, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="41jdCZmpo.m4a", cAlternateFileName="41JDCZ~1.M4A")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf4510f00, ftCreationTime.dwHighDateTime=0x1d4d5ef, ftLastAccessTime.dwLowDateTime=0x61c202a0, ftLastAccessTime.dwHighDateTime=0x1d4cde0, ftLastWriteTime.dwLowDateTime=0x61c202a0, ftLastWriteTime.dwHighDateTime=0x1d4cde0, nFileSizeHigh=0x0, nFileSizeLow=0x9911, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="6Ap4.png", cAlternateFileName="")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xefdc3390, ftCreationTime.dwHighDateTime=0x1d4c858, ftLastAccessTime.dwLowDateTime=0x57cf72b0, ftLastAccessTime.dwHighDateTime=0x1d4ca29, ftLastWriteTime.dwLowDateTime=0x57cf72b0, ftLastWriteTime.dwHighDateTime=0x1d4ca29, nFileSizeHigh=0x0, nFileSizeLow=0x602d, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="6oa-CSF.pptx", cAlternateFileName="6OA-CS~1.PPT")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfae02ac0, ftCreationTime.dwHighDateTime=0x1d4cbd3, ftLastAccessTime.dwLowDateTime=0xb9e90c50, ftLastAccessTime.dwHighDateTime=0x1d4d405, ftLastWriteTime.dwLowDateTime=0xb9e90c50, ftLastWriteTime.dwHighDateTime=0x1d4d405, nFileSizeHigh=0x0, nFileSizeLow=0xd4bf, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="73OqHhCstnZXqrw.m4a", cAlternateFileName="73OQHH~1.M4A")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x252e2310, ftCreationTime.dwHighDateTime=0x1d4c934, ftLastAccessTime.dwLowDateTime=0xa86a7190, ftLastAccessTime.dwHighDateTime=0x1d4cb99, ftLastWriteTime.dwLowDateTime=0xa86a7190, ftLastWriteTime.dwHighDateTime=0x1d4cb99, nFileSizeHigh=0x0, nFileSizeLow=0x459, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="Ag_S2MWic2.png", cAlternateFileName="AG_S2M~1.PNG")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xb26410a0, ftCreationTime.dwHighDateTime=0x1d4c961, ftLastAccessTime.dwLowDateTime=0xeb790b70, ftLastAccessTime.dwHighDateTime=0x1d4d267, ftLastWriteTime.dwLowDateTime=0xeb790b70, ftLastWriteTime.dwHighDateTime=0x1d4d267, nFileSizeHigh=0x0, nFileSizeLow=0x181cc, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="aLLtQe.avi", cAlternateFileName="")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x3efd1630, ftCreationTime.dwHighDateTime=0x1d4d0c7, ftLastAccessTime.dwLowDateTime=0x8b5ade60, ftLastAccessTime.dwHighDateTime=0x1d4c5f3, ftLastWriteTime.dwLowDateTime=0x8b5ade60, ftLastWriteTime.dwHighDateTime=0x1d4c5f3, nFileSizeHigh=0x0, nFileSizeLow=0x755e, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="AURvHfheOx1i.swf", cAlternateFileName="AURVHF~1.SWF")) returned 1 [0054.651] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.651] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.651] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ebe7be0, ftCreationTime.dwHighDateTime=0x1d4cb49, ftLastAccessTime.dwLowDateTime=0x7829b850, ftLastAccessTime.dwHighDateTime=0x1d4cfb4, ftLastWriteTime.dwLowDateTime=0x7829b850, ftLastWriteTime.dwHighDateTime=0x1d4cfb4, nFileSizeHigh=0x0, nFileSizeLow=0x17ae5, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="BqgUDiIk osrwPL.mp3", cAlternateFileName="BQGUDI~1.MP3")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x26, ftCreationTime.dwLowDateTime=0x440792d0, ftCreationTime.dwHighDateTime=0x1d32722, ftLastAccessTime.dwLowDateTime=0x440792d0, ftLastAccessTime.dwHighDateTime=0x1d32722, ftLastWriteTime.dwLowDateTime=0xce389e99, ftLastWriteTime.dwHighDateTime=0x1d32743, nFileSizeHigh=0x0, nFileSizeLow=0x11a, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="desktop.ini", cAlternateFileName="")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4d1b1f80, ftCreationTime.dwHighDateTime=0x1d50b75, ftLastAccessTime.dwLowDateTime=0x4d1b1f80, ftLastAccessTime.dwHighDateTime=0x1d50b75, ftLastWriteTime.dwLowDateTime=0xfe6a8700, ftLastWriteTime.dwHighDateTime=0x1d50b6e, nFileSizeHigh=0x0, nFileSizeLow=0x29600, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe", cAlternateFileName="DNASMA~1.EXE")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4a948860, ftCreationTime.dwHighDateTime=0x1d4c6dc, ftLastAccessTime.dwLowDateTime=0x73a7ba60, ftLastAccessTime.dwHighDateTime=0x1d4d4dd, ftLastWriteTime.dwLowDateTime=0x73a7ba60, ftLastWriteTime.dwHighDateTime=0x1d4d4dd, nFileSizeHigh=0x0, nFileSizeLow=0x6bda, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="Fcr1f3Gzw_W.avi", cAlternateFileName="FCR1F3~1.AVI")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x1802f0, ftCreationTime.dwHighDateTime=0x1d4cc84, ftLastAccessTime.dwLowDateTime=0x4f7a6ae0, ftLastAccessTime.dwHighDateTime=0x1d4d09e, ftLastWriteTime.dwLowDateTime=0x4f7a6ae0, ftLastWriteTime.dwHighDateTime=0x1d4d09e, nFileSizeHigh=0x0, nFileSizeLow=0x75bf, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="FQqQPCoYEB.jpg", cAlternateFileName="FQQQPC~1.JPG")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6e9b0e30, ftCreationTime.dwHighDateTime=0x1d4d2eb, ftLastAccessTime.dwLowDateTime=0xa9aff990, ftLastAccessTime.dwHighDateTime=0x1d4c76a, ftLastWriteTime.dwLowDateTime=0xa9aff990, ftLastWriteTime.dwHighDateTime=0x1d4c76a, nFileSizeHigh=0x0, nFileSizeLow=0x94fb, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="GMOyXDXwFM8W7-LhS.swf", cAlternateFileName="GMOYXD~1.SWF")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5ecf0460, ftCreationTime.dwHighDateTime=0x1d4c66c, ftLastAccessTime.dwLowDateTime=0x7d63fb00, ftLastAccessTime.dwHighDateTime=0x1d4d455, ftLastWriteTime.dwLowDateTime=0x7d63fb00, ftLastWriteTime.dwHighDateTime=0x1d4d455, nFileSizeHigh=0x0, nFileSizeLow=0x16c4c, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="gv-rKvbphTHL.odp", cAlternateFileName="GV-RKV~1.ODP")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xcc828fd0, ftCreationTime.dwHighDateTime=0x1d4d414, ftLastAccessTime.dwLowDateTime=0xa2a8f150, ftLastAccessTime.dwHighDateTime=0x1d4d38c, ftLastWriteTime.dwLowDateTime=0xa2a8f150, ftLastWriteTime.dwHighDateTime=0x1d4d38c, nFileSizeHigh=0x0, nFileSizeLow=0x4bb, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="IHFgpxkCmC_zEG.wav", cAlternateFileName="IHFGPX~1.WAV")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x62262480, ftCreationTime.dwHighDateTime=0x1d4cf05, ftLastAccessTime.dwLowDateTime=0x6ff8e60, ftLastAccessTime.dwHighDateTime=0x1d4d14f, ftLastWriteTime.dwLowDateTime=0x6ff8e60, ftLastWriteTime.dwHighDateTime=0x1d4d14f, nFileSizeHigh=0x0, nFileSizeLow=0xef07, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="J5-kjHCPXByZQnhDJn.mp3", cAlternateFileName="J5-KJH~1.MP3")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x75471ab0, ftCreationTime.dwHighDateTime=0x1d4d239, ftLastAccessTime.dwLowDateTime=0xc9e32290, ftLastAccessTime.dwHighDateTime=0x1d4d521, ftLastWriteTime.dwLowDateTime=0xc9e32290, ftLastWriteTime.dwHighDateTime=0x1d4d521, nFileSizeHigh=0x0, nFileSizeLow=0xb08d, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="Jl2N2rnE59pjXp.xls", cAlternateFileName="JL2N2R~1.XLS")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.652] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xeb026ff0, ftCreationTime.dwHighDateTime=0x1d4cad4, ftLastAccessTime.dwLowDateTime=0x7d4ea330, ftLastAccessTime.dwHighDateTime=0x1d4d4e2, ftLastWriteTime.dwLowDateTime=0x7d4ea330, ftLastWriteTime.dwHighDateTime=0x1d4d4e2, nFileSizeHigh=0x0, nFileSizeLow=0xcce4, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="JZuk.bmp", cAlternateFileName="")) returned 1 [0054.652] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.652] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8ea43980, ftCreationTime.dwHighDateTime=0x1d4d387, ftLastAccessTime.dwLowDateTime=0xfffc3e40, ftLastAccessTime.dwHighDateTime=0x1d4d52e, ftLastWriteTime.dwLowDateTime=0xfffc3e40, ftLastWriteTime.dwHighDateTime=0x1d4d52e, nFileSizeHigh=0x0, nFileSizeLow=0x15d5e, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="kbF_2PW7TjoQ4IMqkI.bmp", cAlternateFileName="KBF_2P~1.BMP")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6af30c80, ftCreationTime.dwHighDateTime=0x1d4d4a6, ftLastAccessTime.dwLowDateTime=0xfeabd20, ftLastAccessTime.dwHighDateTime=0x1d4d419, ftLastWriteTime.dwLowDateTime=0xfeabd20, ftLastWriteTime.dwHighDateTime=0x1d4d419, nFileSizeHigh=0x0, nFileSizeLow=0x16b2c, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="kvxI68o_1uIf1.avi", cAlternateFileName="KVXI68~1.AVI")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x53cf5480, ftCreationTime.dwHighDateTime=0x1d4c5c6, ftLastAccessTime.dwLowDateTime=0xd4162c50, ftLastAccessTime.dwHighDateTime=0x1d4cb42, ftLastWriteTime.dwLowDateTime=0xd4162c50, ftLastWriteTime.dwHighDateTime=0x1d4cb42, nFileSizeHigh=0x0, nFileSizeLow=0x17d05, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="Lcy6ULqCFh5oc.m4a", cAlternateFileName="LCY6UL~1.M4A")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xfe6af9e0, ftCreationTime.dwHighDateTime=0x1d4cd6d, ftLastAccessTime.dwLowDateTime=0xb328d880, ftLastAccessTime.dwHighDateTime=0x1d4d32b, ftLastWriteTime.dwLowDateTime=0xb328d880, ftLastWriteTime.dwHighDateTime=0x1d4d32b, nFileSizeHigh=0x0, nFileSizeLow=0x15e87, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="LPTP-K_YKmqLf5vm.xlsx", cAlternateFileName="LPTP-K~1.XLS")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x100396c0, ftCreationTime.dwHighDateTime=0x1d4c7ac, ftLastAccessTime.dwLowDateTime=0x34623a40, ftLastAccessTime.dwHighDateTime=0x1d4c66b, ftLastWriteTime.dwLowDateTime=0x34623a40, ftLastWriteTime.dwHighDateTime=0x1d4c66b, nFileSizeHigh=0x0, nFileSizeLow=0xd536, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="nbWphIhGB6Uy0.flv", cAlternateFileName="NBWPHI~1.FLV")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc8d63770, ftCreationTime.dwHighDateTime=0x1d4d0e4, ftLastAccessTime.dwLowDateTime=0x16cb3cb0, ftLastAccessTime.dwHighDateTime=0x1d4c81a, ftLastWriteTime.dwLowDateTime=0x16cb3cb0, ftLastWriteTime.dwHighDateTime=0x1d4c81a, nFileSizeHigh=0x0, nFileSizeLow=0xbec9, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="oFb2U6s9m6U6gOPb.mkv", cAlternateFileName="OFB2U6~1.MKV")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4f5b47d0, ftCreationTime.dwHighDateTime=0x1d4cd35, ftLastAccessTime.dwLowDateTime=0x6062b90, ftLastAccessTime.dwHighDateTime=0x1d4ce20, ftLastWriteTime.dwLowDateTime=0x6062b90, ftLastWriteTime.dwHighDateTime=0x1d4ce20, nFileSizeHigh=0x0, nFileSizeLow=0x38e5, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="OKWfLhmwWcu5qOaGL.avi", cAlternateFileName="OKWFLH~1.AVI")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x9c9a8f20, ftCreationTime.dwHighDateTime=0x1d4d1f3, ftLastAccessTime.dwLowDateTime=0xa7e50490, ftLastAccessTime.dwHighDateTime=0x1d4ce70, ftLastWriteTime.dwLowDateTime=0xa7e50490, ftLastWriteTime.dwHighDateTime=0x1d4ce70, nFileSizeHigh=0x0, nFileSizeLow=0x41f8, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="rrB-W8Ex2Gbzq310V5Y.jpg", cAlternateFileName="RRB-W8~1.JPG")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x453e8f80, ftCreationTime.dwHighDateTime=0x1d4cb7f, ftLastAccessTime.dwLowDateTime=0x62388200, ftLastAccessTime.dwHighDateTime=0x1d4d34d, ftLastWriteTime.dwLowDateTime=0x62388200, ftLastWriteTime.dwHighDateTime=0x1d4d34d, nFileSizeHigh=0x0, nFileSizeLow=0x53f4, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="rwhEj_au.m4a", cAlternateFileName="")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x4dc3cd80, ftCreationTime.dwHighDateTime=0x1d4d5bd, ftLastAccessTime.dwLowDateTime=0xe9c83d90, ftLastAccessTime.dwHighDateTime=0x1d4c9a8, ftLastWriteTime.dwLowDateTime=0xe9c83d90, ftLastWriteTime.dwHighDateTime=0x1d4c9a8, nFileSizeHigh=0x0, nFileSizeLow=0x200c, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="Sa rHH25WBZ3QNDj7vy.jpg", cAlternateFileName="SARHH2~1.JPG")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xaac7a5d0, ftCreationTime.dwHighDateTime=0x1d4c693, ftLastAccessTime.dwLowDateTime=0x4dd68090, ftLastAccessTime.dwHighDateTime=0x1d4d1eb, ftLastWriteTime.dwLowDateTime=0x4dd68090, ftLastWriteTime.dwHighDateTime=0x1d4d1eb, nFileSizeHigh=0x0, nFileSizeLow=0xe850, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="v7ySBIDKOsB6.wav", cAlternateFileName="V7YSBI~1.WAV")) returned 1 [0054.653] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.653] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.653] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x5b65e6d0, ftCreationTime.dwHighDateTime=0x1d4c5be, ftLastAccessTime.dwLowDateTime=0xe098c300, ftLastAccessTime.dwHighDateTime=0x1d4c8c4, ftLastWriteTime.dwLowDateTime=0xe098c300, ftLastWriteTime.dwHighDateTime=0x1d4c8c4, nFileSizeHigh=0x0, nFileSizeLow=0xa58a, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="vAirtIzQaFanKF.swf", cAlternateFileName="VAIRTI~1.SWF")) returned 1 [0054.654] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.654] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.654] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xde3fb7d0, ftCreationTime.dwHighDateTime=0x1d4d017, ftLastAccessTime.dwLowDateTime=0x1f7043b0, ftLastAccessTime.dwHighDateTime=0x1d4cf63, ftLastWriteTime.dwLowDateTime=0x1f7043b0, ftLastWriteTime.dwHighDateTime=0x1d4cf63, nFileSizeHigh=0x0, nFileSizeLow=0x155f, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="WZcxh9yKmkx2N8.m4a", cAlternateFileName="WZCXH9~1.M4A")) returned 1 [0054.654] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.654] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.654] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcbc31c80, ftCreationTime.dwHighDateTime=0x1d4c5d3, ftLastAccessTime.dwLowDateTime=0xa0c892b0, ftLastAccessTime.dwHighDateTime=0x1d4d246, ftLastWriteTime.dwLowDateTime=0xa0c892b0, ftLastWriteTime.dwHighDateTime=0x1d4d246, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2e, dwReserved1=0x712678, cFileName="y8Oq3F1", cAlternateFileName="")) returned 1 [0054.654] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.654] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.654] FindFirstFileA (in: lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\*.*", lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcbc31c80, ftCreationTime.dwHighDateTime=0x1d4c5d3, ftLastAccessTime.dwLowDateTime=0xa0c892b0, ftLastAccessTime.dwHighDateTime=0x1d4d246, ftLastWriteTime.dwLowDateTime=0xa0c892b0, ftLastWriteTime.dwHighDateTime=0x1d4d246, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x1000100, dwReserved1=0x19f6c8, cFileName=".", cAlternateFileName="")) returned 0x7195d0 [0054.654] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f85c | out: lpLocalFileTime=0x19f85c) returned 1 [0054.654] FileTimeToDosDateTime (in: lpFileTime=0x19f85c, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.654] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xcbc31c80, ftCreationTime.dwHighDateTime=0x1d4c5d3, ftLastAccessTime.dwLowDateTime=0xa0c892b0, ftLastAccessTime.dwHighDateTime=0x1d4d246, ftLastWriteTime.dwLowDateTime=0xa0c892b0, ftLastWriteTime.dwHighDateTime=0x1d4d246, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="..", cAlternateFileName="")) returned 1 [0054.654] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.654] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.654] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xef186aa0, ftCreationTime.dwHighDateTime=0x1d4cf38, ftLastAccessTime.dwLowDateTime=0xe5220540, ftLastAccessTime.dwHighDateTime=0x1d4ca30, ftLastWriteTime.dwLowDateTime=0xe5220540, ftLastWriteTime.dwHighDateTime=0x1d4ca30, nFileSizeHigh=0x0, nFileSizeLow=0x89ee, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="8JhfB.jpg", cAlternateFileName="")) returned 1 [0054.654] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.654] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.654] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa5d5cca0, ftCreationTime.dwHighDateTime=0x1d4d12e, ftLastAccessTime.dwLowDateTime=0x680d75a0, ftLastAccessTime.dwHighDateTime=0x1d4cc8b, ftLastWriteTime.dwLowDateTime=0x680d75a0, ftLastWriteTime.dwHighDateTime=0x1d4cc8b, nFileSizeHigh=0x0, nFileSizeLow=0x1736a, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="9Q5R_fBUKWX9lHvs25T.bmp", cAlternateFileName="9Q5R_F~1.BMP")) returned 1 [0054.654] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.654] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.654] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd1c2a390, ftCreationTime.dwHighDateTime=0x1d4d01d, ftLastAccessTime.dwLowDateTime=0xc80d7500, ftLastAccessTime.dwHighDateTime=0x1d4cdca, ftLastWriteTime.dwLowDateTime=0xc80d7500, ftLastWriteTime.dwHighDateTime=0x1d4cdca, nFileSizeHigh=0x0, nFileSizeLow=0x4e91, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="AMM2g-fJbZQfHhiIiTsQ.docx", cAlternateFileName="AMM2G-~1.DOC")) returned 1 [0054.654] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.654] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.654] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x647fc3c0, ftCreationTime.dwHighDateTime=0x1d4c7e5, ftLastAccessTime.dwLowDateTime=0xf65db5a0, ftLastAccessTime.dwHighDateTime=0x1d4d112, ftLastWriteTime.dwLowDateTime=0xf65db5a0, ftLastWriteTime.dwHighDateTime=0x1d4d112, nFileSizeHigh=0x0, nFileSizeLow=0x26ab, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="F n0c9A.mkv", cAlternateFileName="FN0C9A~1.MKV")) returned 1 [0054.654] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.654] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.654] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf8404850, ftCreationTime.dwHighDateTime=0x1d4d433, ftLastAccessTime.dwLowDateTime=0xdf742d80, ftLastAccessTime.dwHighDateTime=0x1d4cf85, ftLastWriteTime.dwLowDateTime=0xdf742d80, ftLastWriteTime.dwHighDateTime=0x1d4cf85, nFileSizeHigh=0x0, nFileSizeLow=0x43ca, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="FQH0eS7fuhi.flv", cAlternateFileName="FQH0ES~1.FLV")) returned 1 [0054.655] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.655] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.655] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd4503a20, ftCreationTime.dwHighDateTime=0x1d4d37c, ftLastAccessTime.dwLowDateTime=0x90aa2ca0, ftLastAccessTime.dwHighDateTime=0x1d4d2cc, ftLastWriteTime.dwLowDateTime=0x90aa2ca0, ftLastWriteTime.dwHighDateTime=0x1d4d2cc, nFileSizeHigh=0x0, nFileSizeLow=0xd62, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="Iv_UL1Smn68W.pptx", cAlternateFileName="IV_UL1~1.PPT")) returned 1 [0054.655] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.655] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.655] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x315e9b80, ftCreationTime.dwHighDateTime=0x1d4c74d, ftLastAccessTime.dwLowDateTime=0x7f1024e0, ftLastAccessTime.dwHighDateTime=0x1d4c6e2, ftLastWriteTime.dwLowDateTime=0x7f1024e0, ftLastWriteTime.dwHighDateTime=0x1d4c6e2, nFileSizeHigh=0x0, nFileSizeLow=0xffd, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="LdiI7dOGdPlqqn4FPm.csv", cAlternateFileName="LDII7D~1.CSV")) returned 1 [0054.655] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.655] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.655] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa3dca600, ftCreationTime.dwHighDateTime=0x1d4cf10, ftLastAccessTime.dwLowDateTime=0x711f29d0, ftLastAccessTime.dwHighDateTime=0x1d4d4d4, ftLastWriteTime.dwLowDateTime=0x711f29d0, ftLastWriteTime.dwHighDateTime=0x1d4d4d4, nFileSizeHigh=0x0, nFileSizeLow=0x5f4e, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="p5KNKVfrENUFkNTd.jpg", cAlternateFileName="P5KNKV~1.JPG")) returned 1 [0054.655] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.655] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.655] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x59273f10, ftCreationTime.dwHighDateTime=0x1d4c7fb, ftLastAccessTime.dwLowDateTime=0xbc05ba50, ftLastAccessTime.dwHighDateTime=0x1d4c79a, ftLastWriteTime.dwLowDateTime=0xbc05ba50, ftLastWriteTime.dwHighDateTime=0x1d4c79a, nFileSizeHigh=0x0, nFileSizeLow=0x7d2e, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="SS1V.mp3", cAlternateFileName="")) returned 1 [0054.655] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.655] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.655] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa97f09c0, ftCreationTime.dwHighDateTime=0x1d4c8c3, ftLastAccessTime.dwLowDateTime=0x6d5a4060, ftLastAccessTime.dwHighDateTime=0x1d4ca51, ftLastWriteTime.dwLowDateTime=0x6d5a4060, ftLastWriteTime.dwHighDateTime=0x1d4ca51, nFileSizeHigh=0x0, nFileSizeLow=0x162fc, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="x8c4k zgybMBqz.pps", cAlternateFileName="X8C4KZ~1.PPS")) returned 1 [0054.655] FileTimeToLocalFileTime (in: lpFileTime=0x19f8cc, lpLocalFileTime=0x19f864 | out: lpLocalFileTime=0x19f864) returned 1 [0054.655] FileTimeToDosDateTime (in: lpFileTime=0x19f864, lpFatDate=0x19f8a2, lpFatTime=0x19f8a0 | out: lpFatDate=0x19f8a2, lpFatTime=0x19f8a0) returned 1 [0054.655] FindNextFileA (in: hFindFile=0x7195d0, lpFindFileData=0x19f8b8 | out: lpFindFileData=0x19f8b8*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xa97f09c0, ftCreationTime.dwHighDateTime=0x1d4c8c3, ftLastAccessTime.dwLowDateTime=0x6d5a4060, ftLastAccessTime.dwHighDateTime=0x1d4ca51, ftLastWriteTime.dwLowDateTime=0x6d5a4060, ftLastWriteTime.dwHighDateTime=0x1d4ca51, nFileSizeHigh=0x0, nFileSizeLow=0x162fc, dwReserved0=0x2e, dwReserved1=0x74603dd0, cFileName="x8c4k zgybMBqz.pps", cAlternateFileName="X8C4KZ~1.PPS")) returned 0 [0054.655] GetLastError () returned 0x12 [0054.655] FindClose (in: hFindFile=0x7195d0 | out: hFindFile=0x7195d0) returned 1 [0054.674] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xc29d30e0, ftCreationTime.dwHighDateTime=0x1d4d1be, ftLastAccessTime.dwLowDateTime=0x5181da20, ftLastAccessTime.dwHighDateTime=0x1d4cf1e, ftLastWriteTime.dwLowDateTime=0x5181da20, ftLastWriteTime.dwHighDateTime=0x1d4cf1e, nFileSizeHigh=0x0, nFileSizeLow=0x35c1, dwReserved0=0x733a30, dwReserved1=0x1dfc, cFileName="ynYByG93A60UMcX.gif", cAlternateFileName="YNYBYG~1.GIF")) returned 1 [0054.674] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.674] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.674] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x371d4d80, ftCreationTime.dwHighDateTime=0x1d4d50f, ftLastAccessTime.dwLowDateTime=0x4099fa80, ftLastAccessTime.dwHighDateTime=0x1d4ce9c, ftLastWriteTime.dwLowDateTime=0x4099fa80, ftLastWriteTime.dwHighDateTime=0x1d4ce9c, nFileSizeHigh=0x0, nFileSizeLow=0xd9e8, dwReserved0=0x733a30, dwReserved1=0x1dfc, cFileName="ZsRJeI7s.mkv", cAlternateFileName="")) returned 1 [0054.674] FileTimeToLocalFileTime (in: lpFileTime=0x19fa4c, lpLocalFileTime=0x19f9e4 | out: lpLocalFileTime=0x19f9e4) returned 1 [0054.674] FileTimeToDosDateTime (in: lpFileTime=0x19f9e4, lpFatDate=0x19fa22, lpFatTime=0x19fa20 | out: lpFatDate=0x19fa22, lpFatTime=0x19fa20) returned 1 [0054.674] FindNextFileA (in: hFindFile=0x719910, lpFindFileData=0x19fa38 | out: lpFindFileData=0x19fa38*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x371d4d80, ftCreationTime.dwHighDateTime=0x1d4d50f, ftLastAccessTime.dwLowDateTime=0x4099fa80, ftLastAccessTime.dwHighDateTime=0x1d4ce9c, ftLastWriteTime.dwLowDateTime=0x4099fa80, ftLastWriteTime.dwHighDateTime=0x1d4ce9c, nFileSizeHigh=0x0, nFileSizeLow=0xd9e8, dwReserved0=0x733a30, dwReserved1=0x1dfc, cFileName="ZsRJeI7s.mkv", cAlternateFileName="")) returned 0 [0054.674] GetLastError () returned 0x12 [0054.674] FindClose (in: hFindFile=0x719910 | out: hFindFile=0x719910) returned 1 [0054.674] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0Dq8DV.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\0dq8dv.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0054.674] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0Dq8DV.jpg.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\0dq8dv.jpg.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0054.676] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0054.676] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xbdcb [0054.676] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0054.676] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.676] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.677] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.677] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.677] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.677] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.678] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.679] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.680] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.681] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.682] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.683] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.683] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.683] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.683] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.683] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.683] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.683] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.683] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.693] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.693] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.693] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.693] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.693] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.693] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.694] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.695] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.696] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.697] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.698] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.699] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.700] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.701] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.702] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.703] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.704] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.705] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.706] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.707] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.708] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.709] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.710] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.711] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.712] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.713] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.714] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.715] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.716] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.717] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.718] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.739] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.739] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.739] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.739] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.739] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.739] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.739] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.739] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.740] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.741] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.742] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.743] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.744] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.745] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.746] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.747] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.748] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.748] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.748] ReadFile (in: hFile=0x258, lpBuffer=0x19fb4c, nNumberOfBytesToRead=0x10, lpNumberOfBytesRead=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesRead=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.748] WriteFile (in: hFile=0x240, lpBuffer=0x19fb4c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x19fb10, lpOverlapped=0x0 | out: lpBuffer=0x19fb4c*, lpNumberOfBytesWritten=0x19fb10*=0x10, lpOverlapped=0x0) returned 1 [0054.848] CloseHandle (hObject=0x258) returned 1 [0054.848] CloseHandle (hObject=0x240) returned 1 [0054.863] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0Dq8DV.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\0dq8dv.jpg")) returned 1 [0054.864] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0X-S5DVXJ55.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\0x-s5dvxj55.ppt"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0054.864] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0X-S5DVXJ55.ppt.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\0x-s5dvxj55.ppt.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0054.865] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0054.865] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x101a4 [0054.865] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.024] CloseHandle (hObject=0x240) returned 1 [0055.024] CloseHandle (hObject=0x258) returned 1 [0055.028] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\0X-S5DVXJ55.ppt" (normalized: "c:\\users\\fd1hvy\\desktop\\0x-s5dvxj55.ppt")) returned 1 [0055.030] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2IpG0.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\2ipg0.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.030] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2IpG0.wav.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\2ipg0.wav.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.030] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.031] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x1f3f [0055.031] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.036] CloseHandle (hObject=0x258) returned 1 [0055.036] CloseHandle (hObject=0x240) returned 1 [0055.037] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\2IpG0.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\2ipg0.wav")) returned 1 [0055.040] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\41jdCZmpo.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\41jdczmpo.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.040] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\41jdCZmpo.m4a.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\41jdczmpo.m4a.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.040] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.040] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x7865 [0055.040] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.083] CloseHandle (hObject=0x240) returned 1 [0055.083] CloseHandle (hObject=0x258) returned 1 [0055.089] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\41jdCZmpo.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\41jdczmpo.m4a")) returned 1 [0055.090] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6Ap4.png" (normalized: "c:\\users\\fd1hvy\\desktop\\6ap4.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.090] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6Ap4.png.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\6ap4.png.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.090] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.090] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x9911 [0055.091] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.256] CloseHandle (hObject=0x258) returned 1 [0055.256] CloseHandle (hObject=0x240) returned 1 [0055.258] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6Ap4.png" (normalized: "c:\\users\\fd1hvy\\desktop\\6ap4.png")) returned 1 [0055.259] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6oa-CSF.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\6oa-csf.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.259] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6oa-CSF.pptx.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\6oa-csf.pptx.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.260] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.260] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x602d [0055.260] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.290] CloseHandle (hObject=0x240) returned 1 [0055.291] CloseHandle (hObject=0x258) returned 1 [0055.416] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\6oa-CSF.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\6oa-csf.pptx")) returned 1 [0055.428] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\73OqHhCstnZXqrw.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\73oqhhcstnzxqrw.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.428] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\73OqHhCstnZXqrw.m4a.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\73oqhhcstnzxqrw.m4a.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.428] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.428] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xd4bf [0055.428] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.460] CloseHandle (hObject=0x258) returned 1 [0055.460] CloseHandle (hObject=0x240) returned 1 [0055.462] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\73OqHhCstnZXqrw.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\73oqhhcstnzxqrw.m4a")) returned 1 [0055.475] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Ag_S2MWic2.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ag_s2mwic2.png"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.475] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Ag_S2MWic2.png.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\ag_s2mwic2.png.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.475] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.475] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x459 [0055.475] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.488] CloseHandle (hObject=0x240) returned 1 [0055.488] CloseHandle (hObject=0x258) returned 1 [0055.496] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Ag_S2MWic2.png" (normalized: "c:\\users\\fd1hvy\\desktop\\ag_s2mwic2.png")) returned 1 [0055.498] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aLLtQe.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\alltqe.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.498] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aLLtQe.avi.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\alltqe.avi.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.498] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.498] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x181cc [0055.498] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.541] CloseHandle (hObject=0x258) returned 1 [0055.541] CloseHandle (hObject=0x240) returned 1 [0055.547] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\aLLtQe.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\alltqe.avi")) returned 1 [0055.578] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AURvHfheOx1i.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\aurvhfheox1i.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.578] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AURvHfheOx1i.swf.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\aurvhfheox1i.swf.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.579] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.579] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x755e [0055.579] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.597] CloseHandle (hObject=0x240) returned 1 [0055.597] CloseHandle (hObject=0x258) returned 1 [0055.598] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\AURvHfheOx1i.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\aurvhfheox1i.swf")) returned 1 [0055.599] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BqgUDiIk osrwPL.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\bqgudiik osrwpl.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.599] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BqgUDiIk osrwPL.mp3.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\bqgudiik osrwpl.mp3.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.600] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.600] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x17ae5 [0055.600] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.661] CloseHandle (hObject=0x258) returned 1 [0055.661] CloseHandle (hObject=0x240) returned 1 [0055.664] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\BqgUDiIk osrwPL.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\bqgudiik osrwpl.mp3")) returned 1 [0055.665] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.665] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.666] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.666] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x11a [0055.666] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.667] CloseHandle (hObject=0x240) returned 1 [0055.667] CloseHandle (hObject=0x258) returned 1 [0055.668] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\desktop.ini" (normalized: "c:\\users\\fd1hvy\\desktop\\desktop.ini")) returned 1 [0055.669] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.669] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.669] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.669] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x29600 [0055.669] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.739] CloseHandle (hObject=0x258) returned 1 [0055.739] CloseHandle (hObject=0x240) returned 1 [0055.747] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe" (normalized: "c:\\users\\fd1hvy\\desktop\\dnasmalwareprovider!dailyransomwaresbd5d3ebe6150f53c1535e1667a18bbd4831751a414e7518dc8e1d15a19db95b3.exe")) returned 0 [0055.747] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Fcr1f3Gzw_W.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\fcr1f3gzw_w.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.747] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Fcr1f3Gzw_W.avi.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\fcr1f3gzw_w.avi.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.748] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.748] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x6bda [0055.748] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.760] CloseHandle (hObject=0x240) returned 1 [0055.761] CloseHandle (hObject=0x258) returned 1 [0055.762] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Fcr1f3Gzw_W.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\fcr1f3gzw_w.avi")) returned 1 [0055.763] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\FQqQPCoYEB.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\fqqqpcoyeb.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.763] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\FQqQPCoYEB.jpg.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\fqqqpcoyeb.jpg.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.763] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.764] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x75bf [0055.764] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.786] CloseHandle (hObject=0x258) returned 1 [0055.786] CloseHandle (hObject=0x240) returned 1 [0055.788] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\FQqQPCoYEB.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\fqqqpcoyeb.jpg")) returned 1 [0055.789] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GMOyXDXwFM8W7-LhS.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\gmoyxdxwfm8w7-lhs.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.790] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GMOyXDXwFM8W7-LhS.swf.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\gmoyxdxwfm8w7-lhs.swf.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.791] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.791] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x94fb [0055.791] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.800] CloseHandle (hObject=0x240) returned 1 [0055.800] CloseHandle (hObject=0x258) returned 1 [0055.804] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\GMOyXDXwFM8W7-LhS.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\gmoyxdxwfm8w7-lhs.swf")) returned 1 [0055.823] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gv-rKvbphTHL.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\gv-rkvbphthl.odp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.823] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gv-rKvbphTHL.odp.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\gv-rkvbphthl.odp.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.824] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.824] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x16c4c [0055.824] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.870] CloseHandle (hObject=0x258) returned 1 [0055.870] CloseHandle (hObject=0x240) returned 1 [0055.946] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\gv-rKvbphTHL.odp" (normalized: "c:\\users\\fd1hvy\\desktop\\gv-rkvbphthl.odp")) returned 1 [0055.956] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\IHFgpxkCmC_zEG.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\ihfgpxkcmc_zeg.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.956] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\IHFgpxkCmC_zEG.wav.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\ihfgpxkcmc_zeg.wav.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.957] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.957] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x4bb [0055.957] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.959] CloseHandle (hObject=0x240) returned 1 [0055.959] CloseHandle (hObject=0x258) returned 1 [0055.969] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\IHFgpxkCmC_zEG.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\ihfgpxkcmc_zeg.wav")) returned 1 [0055.970] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J5-kjHCPXByZQnhDJn.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\j5-kjhcpxbyzqnhdjn.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0055.970] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J5-kjHCPXByZQnhDJn.mp3.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\j5-kjhcpxbyzqnhdjn.mp3.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0055.970] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.970] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xef07 [0055.970] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0055.984] CloseHandle (hObject=0x258) returned 1 [0055.984] CloseHandle (hObject=0x240) returned 1 [0055.990] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\J5-kjHCPXByZQnhDJn.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\j5-kjhcpxbyzqnhdjn.mp3")) returned 1 [0056.100] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Jl2N2rnE59pjXp.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\jl2n2rne59pjxp.xls"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0056.100] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Jl2N2rnE59pjXp.xls.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\jl2n2rne59pjxp.xls.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0056.109] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.109] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xb08d [0056.109] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.136] CloseHandle (hObject=0x240) returned 1 [0056.136] CloseHandle (hObject=0x258) returned 1 [0056.142] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Jl2N2rnE59pjXp.xls" (normalized: "c:\\users\\fd1hvy\\desktop\\jl2n2rne59pjxp.xls")) returned 1 [0056.148] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JZuk.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\jzuk.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0056.148] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JZuk.bmp.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\jzuk.bmp.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0056.148] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.148] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xcce4 [0056.149] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.175] CloseHandle (hObject=0x258) returned 1 [0056.175] CloseHandle (hObject=0x240) returned 1 [0056.181] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\JZuk.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\jzuk.bmp")) returned 1 [0056.183] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kbF_2PW7TjoQ4IMqkI.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\kbf_2pw7tjoq4imqki.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0056.183] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kbF_2PW7TjoQ4IMqkI.bmp.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\kbf_2pw7tjoq4imqki.bmp.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0056.184] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.184] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x15d5e [0056.184] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.242] CloseHandle (hObject=0x240) returned 1 [0056.242] CloseHandle (hObject=0x258) returned 1 [0056.247] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kbF_2PW7TjoQ4IMqkI.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\kbf_2pw7tjoq4imqki.bmp")) returned 1 [0056.251] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kvxI68o_1uIf1.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\kvxi68o_1uif1.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0056.252] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kvxI68o_1uIf1.avi.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\kvxi68o_1uif1.avi.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0056.252] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.252] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x16b2c [0056.252] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.279] CloseHandle (hObject=0x258) returned 1 [0056.279] CloseHandle (hObject=0x240) returned 1 [0056.288] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\kvxI68o_1uIf1.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\kvxi68o_1uif1.avi")) returned 1 [0056.293] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Lcy6ULqCFh5oc.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\lcy6ulqcfh5oc.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0056.293] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Lcy6ULqCFh5oc.m4a.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\lcy6ulqcfh5oc.m4a.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0056.293] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.294] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x17d05 [0056.294] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.411] CloseHandle (hObject=0x240) returned 1 [0056.411] CloseHandle (hObject=0x258) returned 1 [0056.443] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Lcy6ULqCFh5oc.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\lcy6ulqcfh5oc.m4a")) returned 1 [0056.444] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LPTP-K_YKmqLf5vm.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\lptp-k_ykmqlf5vm.xlsx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0056.444] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LPTP-K_YKmqLf5vm.xlsx.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\lptp-k_ykmqlf5vm.xlsx.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0056.445] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.445] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x15e87 [0056.445] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.640] CloseHandle (hObject=0x258) returned 1 [0056.641] CloseHandle (hObject=0x240) returned 1 [0056.777] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\LPTP-K_YKmqLf5vm.xlsx" (normalized: "c:\\users\\fd1hvy\\desktop\\lptp-k_ykmqlf5vm.xlsx")) returned 1 [0056.826] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nbWphIhGB6Uy0.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\nbwphihgb6uy0.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0056.826] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nbWphIhGB6Uy0.flv.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\nbwphihgb6uy0.flv.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0056.915] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.915] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xd536 [0056.915] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0056.949] CloseHandle (hObject=0x240) returned 1 [0056.949] CloseHandle (hObject=0x258) returned 1 [0057.087] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\nbWphIhGB6Uy0.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\nbwphihgb6uy0.flv")) returned 1 [0057.166] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\oFb2U6s9m6U6gOPb.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ofb2u6s9m6u6gopb.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0057.166] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\oFb2U6s9m6U6gOPb.mkv.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\ofb2u6s9m6u6gopb.mkv.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0057.229] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.229] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xbec9 [0057.229] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.317] CloseHandle (hObject=0x258) returned 1 [0057.317] CloseHandle (hObject=0x240) returned 1 [0057.359] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\oFb2U6s9m6U6gOPb.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\ofb2u6s9m6u6gopb.mkv")) returned 1 [0057.361] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OKWfLhmwWcu5qOaGL.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\okwflhmwwcu5qoagl.avi"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0057.361] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OKWfLhmwWcu5qOaGL.avi.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\okwflhmwwcu5qoagl.avi.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0057.363] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.363] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x38e5 [0057.363] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.369] CloseHandle (hObject=0x240) returned 1 [0057.369] CloseHandle (hObject=0x258) returned 1 [0057.456] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\OKWfLhmwWcu5qOaGL.avi" (normalized: "c:\\users\\fd1hvy\\desktop\\okwflhmwwcu5qoagl.avi")) returned 1 [0057.663] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rrB-W8Ex2Gbzq310V5Y.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\rrb-w8ex2gbzq310v5y.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0057.663] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rrB-W8Ex2Gbzq310V5Y.jpg.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\rrb-w8ex2gbzq310v5y.jpg.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0057.732] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.732] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x41f8 [0057.732] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.743] CloseHandle (hObject=0x258) returned 1 [0057.743] CloseHandle (hObject=0x240) returned 1 [0057.748] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rrB-W8Ex2Gbzq310V5Y.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\rrb-w8ex2gbzq310v5y.jpg")) returned 1 [0057.749] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rwhEj_au.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\rwhej_au.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0057.749] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rwhEj_au.m4a.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\rwhej_au.m4a.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0057.749] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.750] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x53f4 [0057.750] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.834] CloseHandle (hObject=0x240) returned 1 [0057.835] CloseHandle (hObject=0x258) returned 1 [0057.836] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\rwhEj_au.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\rwhej_au.m4a")) returned 1 [0057.837] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Sa rHH25WBZ3QNDj7vy.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\sa rhh25wbz3qndj7vy.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0057.838] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Sa rHH25WBZ3QNDj7vy.jpg.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\sa rhh25wbz3qndj7vy.jpg.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0057.838] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.838] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x200c [0057.838] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.845] CloseHandle (hObject=0x258) returned 1 [0057.845] CloseHandle (hObject=0x240) returned 1 [0057.847] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\Sa rHH25WBZ3QNDj7vy.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\sa rhh25wbz3qndj7vy.jpg")) returned 1 [0057.848] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\v7ySBIDKOsB6.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\v7ysbidkosb6.wav"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0057.848] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\v7ySBIDKOsB6.wav.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\v7ysbidkosb6.wav.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0057.849] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.849] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xe850 [0057.849] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0057.867] CloseHandle (hObject=0x240) returned 1 [0057.867] CloseHandle (hObject=0x258) returned 1 [0058.033] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\v7ySBIDKOsB6.wav" (normalized: "c:\\users\\fd1hvy\\desktop\\v7ysbidkosb6.wav")) returned 1 [0058.035] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\vAirtIzQaFanKF.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\vairtizqafankf.swf"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.035] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\vAirtIzQaFanKF.swf.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\vairtizqafankf.swf.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.036] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.036] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xa58a [0058.036] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.054] CloseHandle (hObject=0x258) returned 1 [0058.054] CloseHandle (hObject=0x240) returned 1 [0058.161] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\vAirtIzQaFanKF.swf" (normalized: "c:\\users\\fd1hvy\\desktop\\vairtizqafankf.swf")) returned 1 [0058.163] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WZcxh9yKmkx2N8.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\wzcxh9ykmkx2n8.m4a"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.163] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WZcxh9yKmkx2N8.m4a.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\wzcxh9ykmkx2n8.m4a.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.164] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.164] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x155f [0058.164] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.229] CloseHandle (hObject=0x240) returned 1 [0058.229] CloseHandle (hObject=0x258) returned 1 [0058.237] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\WZcxh9yKmkx2N8.m4a" (normalized: "c:\\users\\fd1hvy\\desktop\\wzcxh9ykmkx2n8.m4a")) returned 1 [0058.239] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\8JhfB.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\8jhfb.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.239] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\8JhfB.jpg.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\8jhfb.jpg.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.240] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.240] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x89ee [0058.240] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.254] CloseHandle (hObject=0x258) returned 1 [0058.254] CloseHandle (hObject=0x240) returned 1 [0058.309] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\8JhfB.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\8jhfb.jpg")) returned 1 [0058.310] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\9Q5R_fBUKWX9lHvs25T.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\9q5r_fbukwx9lhvs25t.bmp"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.310] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\9Q5R_fBUKWX9lHvs25T.bmp.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\9q5r_fbukwx9lhvs25t.bmp.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.310] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.311] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x1736a [0058.311] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.342] CloseHandle (hObject=0x240) returned 1 [0058.342] CloseHandle (hObject=0x258) returned 1 [0058.345] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\9Q5R_fBUKWX9lHvs25T.bmp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\9q5r_fbukwx9lhvs25t.bmp")) returned 1 [0058.348] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\AMM2g-fJbZQfHhiIiTsQ.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\amm2g-fjbzqfhhiiitsq.docx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.348] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\AMM2g-fJbZQfHhiIiTsQ.docx.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\amm2g-fjbzqfhhiiitsq.docx.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.348] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.349] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x4e91 [0058.349] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.436] CloseHandle (hObject=0x258) returned 1 [0058.436] CloseHandle (hObject=0x240) returned 1 [0058.525] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\AMM2g-fJbZQfHhiIiTsQ.docx" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\amm2g-fjbzqfhhiiitsq.docx")) returned 1 [0058.526] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\F n0c9A.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\f n0c9a.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.526] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\F n0c9A.mkv.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\f n0c9a.mkv.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.526] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.526] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x26ab [0058.526] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.531] CloseHandle (hObject=0x240) returned 1 [0058.531] CloseHandle (hObject=0x258) returned 1 [0058.542] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\F n0c9A.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\f n0c9a.mkv")) returned 1 [0058.549] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\FQH0eS7fuhi.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\fqh0es7fuhi.flv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.550] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\FQH0eS7fuhi.flv.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\fqh0es7fuhi.flv.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.551] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.551] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x43ca [0058.552] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.773] CloseHandle (hObject=0x258) returned 1 [0058.773] CloseHandle (hObject=0x240) returned 1 [0058.776] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\FQH0eS7fuhi.flv" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\fqh0es7fuhi.flv")) returned 1 [0058.778] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\Iv_UL1Smn68W.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\iv_ul1smn68w.pptx"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.778] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\Iv_UL1Smn68W.pptx.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\iv_ul1smn68w.pptx.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.778] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.778] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xd62 [0058.778] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.781] CloseHandle (hObject=0x240) returned 1 [0058.781] CloseHandle (hObject=0x258) returned 1 [0058.782] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\Iv_UL1Smn68W.pptx" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\iv_ul1smn68w.pptx")) returned 1 [0058.783] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\LdiI7dOGdPlqqn4FPm.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\ldii7dogdplqqn4fpm.csv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.783] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\LdiI7dOGdPlqqn4FPm.csv.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\ldii7dogdplqqn4fpm.csv.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.783] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.783] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xffd [0058.783] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.786] CloseHandle (hObject=0x258) returned 1 [0058.786] CloseHandle (hObject=0x240) returned 1 [0058.787] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\LdiI7dOGdPlqqn4FPm.csv" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\ldii7dogdplqqn4fpm.csv")) returned 1 [0058.788] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\p5KNKVfrENUFkNTd.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\p5knkvfrenufkntd.jpg"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.788] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\p5KNKVfrENUFkNTd.jpg.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\p5knkvfrenufkntd.jpg.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.788] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.788] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x5f4e [0058.788] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.799] CloseHandle (hObject=0x240) returned 1 [0058.799] CloseHandle (hObject=0x258) returned 1 [0058.804] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\p5KNKVfrENUFkNTd.jpg" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\p5knkvfrenufkntd.jpg")) returned 1 [0058.829] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\SS1V.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\ss1v.mp3"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.829] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\SS1V.mp3.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\ss1v.mp3.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.830] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.830] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x7d2e [0058.830] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.840] CloseHandle (hObject=0x258) returned 1 [0058.840] CloseHandle (hObject=0x240) returned 1 [0058.841] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\SS1V.mp3" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\ss1v.mp3")) returned 1 [0058.842] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\x8c4k zgybMBqz.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\x8c4k zgybmbqz.pps"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.842] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\x8c4k zgybMBqz.pps.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\x8c4k zgybmbqz.pps.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.843] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.843] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x162fc [0058.843] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.867] CloseHandle (hObject=0x240) returned 1 [0058.919] CloseHandle (hObject=0x258) returned 1 [0058.926] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\y8Oq3F1\\x8c4k zgybMBqz.pps" (normalized: "c:\\users\\fd1hvy\\desktop\\y8oq3f1\\x8c4k zgybmbqz.pps")) returned 1 [0058.929] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ynYByG93A60UMcX.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ynybyg93a60umcx.gif"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.930] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ynYByG93A60UMcX.gif.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\ynybyg93a60umcx.gif.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.932] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.932] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x35c1 [0058.932] SetFilePointer (in: hFile=0x258, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.944] CloseHandle (hObject=0x258) returned 1 [0058.944] CloseHandle (hObject=0x240) returned 1 [0058.949] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ynYByG93A60UMcX.gif" (normalized: "c:\\users\\fd1hvy\\desktop\\ynybyg93a60umcx.gif")) returned 1 [0058.952] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZsRJeI7s.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\zsrjei7s.mkv"), dwDesiredAccess=0x80000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x240 [0058.952] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZsRJeI7s.mkv.FilGZmsp" (normalized: "c:\\users\\fd1hvy\\desktop\\zsrjei7s.mkv.filgzmsp"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0058.953] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x1 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0058.953] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x2 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0xd9e8 [0058.953] SetFilePointer (in: hFile=0x240, lDistanceToMove=0, lpDistanceToMoveHigh=0x19fb3c*=0, dwMoveMethod=0x0 | out: lpDistanceToMoveHigh=0x19fb3c*=0) returned 0x0 [0059.026] CloseHandle (hObject=0x240) returned 1 [0059.026] CloseHandle (hObject=0x258) returned 1 [0059.032] DeleteFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\ZsRJeI7s.mkv" (normalized: "c:\\users\\fd1hvy\\desktop\\zsrjei7s.mkv")) returned 1 [0059.034] CreateFileA (lpFileName="C:\\Users\\FD1HVy\\Desktop\\\\!!ÊàêÐàñøèôðîâàòüÝòóÏàðàøó.txt" (normalized: "c:\\users\\fd1hvy\\desktop\\!!êàêðàñøèôðîâàòüýòóïàðàøó.txt"), dwDesiredAccess=0xc0000000, dwShareMode=0x0, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x258 [0059.034] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xe, wParam=0x0, lParam=0x0) returned 0xd5 [0059.034] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xd, wParam=0xd6, lParam=0x213249c) returned 0xd5 [0059.034] WriteFile (in: hFile=0x258, lpBuffer=0x213249c*, nNumberOfBytesToWrite=0xd5, lpNumberOfBytesWritten=0x19fb54, lpOverlapped=0x0 | out: lpBuffer=0x213249c*, lpNumberOfBytesWritten=0x19fb54*=0xd5, lpOverlapped=0x0) returned 1 [0059.035] CloseHandle (hObject=0x258) returned 1 [0059.089] GetProcAddress (hModule=0x74b70000, lpProcName="MonitorFromWindow") returned 0x74b85c10 [0059.089] MonitorFromWindow (hwnd=0x601ec, dwFlags=0x2) returned 0x10001 [0059.089] SetWindowPos (hWnd=0x501f8, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0059.089] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x46, wParam=0x0, lParam=0x19fb94) returned 0x0 [0059.090] IsIconic (hWnd=0x501f8) returned 0 [0059.090] GetWindowRect (in: hWnd=0x501f8, lpRect=0x19f7c4 | out: lpRect=0x19f7c4) returned 1 [0059.090] GetWindowLongA (hWnd=0x501f8, nIndex=-16) returned 1409351748 [0059.090] GetWindowLongA (hWnd=0x501f8, nIndex=-8) returned 393708 [0059.090] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f7c4 | out: lpPoint=0x19f7c4) returned 1 [0059.090] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f7cc | out: lpPoint=0x19f7cc) returned 1 [0059.090] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x47, wParam=0x0, lParam=0x19fb94) returned 0x0 [0059.090] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0059.090] GetClassInfoA (in: hInstance=0x400000, lpClassName="BUTTON", lpWndClass=0x19fccc | out: lpWndClass=0x19fccc) returned 1 [0059.090] GetClassInfoA (in: hInstance=0x400000, lpClassName="TButton", lpWndClass=0x19fc80 | out: lpWndClass=0x19fc80) returned 0 [0059.090] RegisterClassA (lpWndClass=0x19fccc) returned 0xc173 [0059.091] CreateWindowExA (dwExStyle=0x0, lpClassName="TButton", lpWindowName="Okay!", dwStyle=0x44010000, X=8, Y=160, nWidth=393, nHeight=33, hWndParent=0x601ec, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x30210 [0059.091] SetWindowLongA (hWnd=0x30210, nIndex=-4, dwNewLong=6819771) returned 4393084 [0059.091] GetWindowLongA (hWnd=0x30210, nIndex=-16) returned 1140916224 [0059.091] GetWindowLongA (hWnd=0x30210, nIndex=-12) returned 0 [0059.091] SetWindowLongA (hWnd=0x30210, nIndex=-12, dwNewLong=197136) returned 0 [0059.091] SetPropA (hWnd=0x30210, lpString=0xc0ac, hData=0x2133da8) returned 1 [0059.091] SetPropA (hWnd=0x30210, lpString=0xc0ad, hData=0x2133da8) returned 1 [0059.091] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x81, wParam=0x0, lParam=0x19f798) returned 0x1 [0059.169] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x83, wParam=0x0, lParam=0x19f784) returned 0x0 [0059.169] InflateRect (in: lprc=0x19f784, dx=0, dy=0 | out: lprc=0x19f784) returned 1 [0059.169] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x1, wParam=0x0, lParam=0x19f798) returned 0x0 [0059.169] IsIconic (hWnd=0x30210) returned 0 [0059.169] GetWindowRect (in: hWnd=0x30210, lpRect=0x19f3f0 | out: lpRect=0x19f3f0) returned 1 [0059.169] GetWindowLongA (hWnd=0x30210, nIndex=-16) returned 1140916224 [0059.169] GetWindowLongA (hWnd=0x30210, nIndex=-8) returned 393708 [0059.170] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f3f0 | out: lpPoint=0x19f3f0) returned 1 [0059.170] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f3f8 | out: lpPoint=0x19f3f8) returned 1 [0059.170] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x5, wParam=0x0, lParam=0x210189) returned 0x0 [0059.170] GetClientRect (in: hWnd=0x30210, lpRect=0x19f41c | out: lpRect=0x19f41c) returned 1 [0059.170] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x3, wParam=0x0, lParam=0xa00008) returned 0x0 [0059.170] IsIconic (hWnd=0x30210) returned 0 [0059.170] GetWindowRect (in: hWnd=0x30210, lpRect=0x19f3f4 | out: lpRect=0x19f3f4) returned 1 [0059.170] GetWindowLongA (hWnd=0x30210, nIndex=-16) returned 1140916224 [0059.170] GetWindowLongA (hWnd=0x30210, nIndex=-8) returned 393708 [0059.170] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f3f4 | out: lpPoint=0x19f3f4) returned 1 [0059.170] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f3fc | out: lpPoint=0x19f3fc) returned 1 [0059.170] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19f400 | out: lpdwProcessId=0x19f400) returned 0x36c [0059.170] GetCurrentProcessId () returned 0x4d8 [0059.170] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0059.170] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0059.170] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0xbe10, wParam=0x2100001, lParam=0x30210) returned 0x0 [0059.171] GetWindowLongA (hWnd=0x30210, nIndex=-16) returned 1140916224 [0059.171] GetWindowLongA (hWnd=0x30210, nIndex=-12) returned 197136 [0059.171] IsIconic (hWnd=0x30210) returned 0 [0059.171] GetWindowRect (in: hWnd=0x30210, lpRect=0x19fc14 | out: lpRect=0x19fc14) returned 1 [0059.171] GetWindowLongA (hWnd=0x30210, nIndex=-16) returned 1140916224 [0059.171] GetWindowLongA (hWnd=0x30210, nIndex=-8) returned 393708 [0059.171] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19fc14 | out: lpPoint=0x19fc14) returned 1 [0059.171] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19fc1c | out: lpPoint=0x19fc1c) returned 1 [0059.171] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x30, wParam=0x1c0a069d, lParam=0x1) returned 0x0 [0059.171] SetPropA (hWnd=0x30210, lpString=0xc0ac, hData=0x2133da8) returned 1 [0059.171] SetPropA (hWnd=0x30210, lpString=0xc0ad, hData=0x2133da8) returned 1 [0059.171] SetWindowPos (hWnd=0x30210, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 1 [0059.171] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x46, wParam=0x0, lParam=0x19fcfc) returned 0x0 [0059.172] IsIconic (hWnd=0x30210) returned 0 [0059.172] GetWindowRect (in: hWnd=0x30210, lpRect=0x19f91c | out: lpRect=0x19f91c) returned 1 [0059.172] GetWindowLongA (hWnd=0x30210, nIndex=-16) returned 1140916224 [0059.172] GetWindowLongA (hWnd=0x30210, nIndex=-8) returned 393708 [0059.172] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f91c | out: lpPoint=0x19f91c) returned 1 [0059.172] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f924 | out: lpPoint=0x19f924) returned 1 [0059.172] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x47, wParam=0x0, lParam=0x19fcfc) returned 0x0 [0059.172] SetWindowPos (hWnd=0x30210, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0059.172] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x46, wParam=0x0, lParam=0x19fb84) returned 0x0 [0059.173] IsIconic (hWnd=0x30210) returned 0 [0059.173] GetWindowRect (in: hWnd=0x30210, lpRect=0x19f7a4 | out: lpRect=0x19f7a4) returned 1 [0059.173] GetWindowLongA (hWnd=0x30210, nIndex=-16) returned 1409351680 [0059.173] GetWindowLongA (hWnd=0x30210, nIndex=-8) returned 393708 [0059.173] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f7a4 | out: lpPoint=0x19f7a4) returned 1 [0059.173] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f7ac | out: lpPoint=0x19f7ac) returned 1 [0059.173] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x47, wParam=0x0, lParam=0x19fb84) returned 0x0 [0059.173] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0059.173] GetClassInfoA (in: hInstance=0x400000, lpClassName="BUTTON", lpWndClass=0x19fccc | out: lpWndClass=0x19fccc) returned 1 [0059.173] GetClassInfoA (in: hInstance=0x400000, lpClassName="TButton", lpWndClass=0x19fc80 | out: lpWndClass=0x19fc80) returned 1 [0059.173] CreateWindowExA (dwExStyle=0x0, lpClassName="TButton", lpWindowName="Im fucking faggot! PLEASE DELETE MY SYSTEM!", dwStyle=0x44010000, X=8, Y=200, nWidth=393, nHeight=33, hWndParent=0x601ec, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x70074 [0059.174] SetWindowLongA (hWnd=0x70074, nIndex=-4, dwNewLong=6819758) returned 4393084 [0059.174] GetWindowLongA (hWnd=0x70074, nIndex=-16) returned 1140916224 [0059.174] GetWindowLongA (hWnd=0x70074, nIndex=-12) returned 0 [0059.174] SetWindowLongA (hWnd=0x70074, nIndex=-12, dwNewLong=458868) returned 0 [0059.174] SetPropA (hWnd=0x70074, lpString=0xc0ac, hData=0x2134000) returned 1 [0059.174] SetPropA (hWnd=0x70074, lpString=0xc0ad, hData=0x2134000) returned 1 [0059.174] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x81, wParam=0x0, lParam=0x19f798) returned 0x1 [0059.175] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x83, wParam=0x0, lParam=0x19f784) returned 0x0 [0059.175] InflateRect (in: lprc=0x19f784, dx=0, dy=0 | out: lprc=0x19f784) returned 1 [0059.175] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x1, wParam=0x0, lParam=0x19f798) returned 0x0 [0059.176] IsIconic (hWnd=0x70074) returned 0 [0059.176] GetWindowRect (in: hWnd=0x70074, lpRect=0x19f3f0 | out: lpRect=0x19f3f0) returned 1 [0059.176] GetWindowLongA (hWnd=0x70074, nIndex=-16) returned 1140916224 [0059.176] GetWindowLongA (hWnd=0x70074, nIndex=-8) returned 393708 [0059.176] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f3f0 | out: lpPoint=0x19f3f0) returned 1 [0059.176] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f3f8 | out: lpPoint=0x19f3f8) returned 1 [0059.176] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x5, wParam=0x0, lParam=0x210189) returned 0x0 [0059.176] GetClientRect (in: hWnd=0x70074, lpRect=0x19f41c | out: lpRect=0x19f41c) returned 1 [0059.176] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x3, wParam=0x0, lParam=0xc80008) returned 0x0 [0059.176] IsIconic (hWnd=0x70074) returned 0 [0059.176] GetWindowRect (in: hWnd=0x70074, lpRect=0x19f3f4 | out: lpRect=0x19f3f4) returned 1 [0059.176] GetWindowLongA (hWnd=0x70074, nIndex=-16) returned 1140916224 [0059.176] GetWindowLongA (hWnd=0x70074, nIndex=-8) returned 393708 [0059.176] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f3f4 | out: lpPoint=0x19f3f4) returned 1 [0059.176] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f3fc | out: lpPoint=0x19f3fc) returned 1 [0059.176] GetWindowThreadProcessId (in: hWnd=0x70074, lpdwProcessId=0x19f400 | out: lpdwProcessId=0x19f400) returned 0x36c [0059.177] GetCurrentProcessId () returned 0x4d8 [0059.177] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0059.177] GetPropA (hWnd=0x70074, lpString=0xc0ac) returned 0x2134000 [0059.177] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0xbe10, wParam=0x740001, lParam=0x70074) returned 0x0 [0059.177] GetWindowLongA (hWnd=0x70074, nIndex=-16) returned 1140916224 [0059.177] GetWindowLongA (hWnd=0x70074, nIndex=-12) returned 458868 [0059.177] IsIconic (hWnd=0x70074) returned 0 [0059.177] GetWindowRect (in: hWnd=0x70074, lpRect=0x19fc14 | out: lpRect=0x19fc14) returned 1 [0059.177] GetWindowLongA (hWnd=0x70074, nIndex=-16) returned 1140916224 [0059.177] GetWindowLongA (hWnd=0x70074, nIndex=-8) returned 393708 [0059.177] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19fc14 | out: lpPoint=0x19fc14) returned 1 [0059.177] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19fc1c | out: lpPoint=0x19fc1c) returned 1 [0059.177] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x30, wParam=0x1c0a069d, lParam=0x1) returned 0x0 [0059.177] SetPropA (hWnd=0x70074, lpString=0xc0ac, hData=0x2134000) returned 1 [0059.177] SetPropA (hWnd=0x70074, lpString=0xc0ad, hData=0x2134000) returned 1 [0059.177] SetWindowPos (hWnd=0x70074, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x13) returned 1 [0059.178] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x46, wParam=0x0, lParam=0x19fcfc) returned 0x0 [0059.178] IsIconic (hWnd=0x70074) returned 0 [0059.178] GetWindowRect (in: hWnd=0x70074, lpRect=0x19f91c | out: lpRect=0x19f91c) returned 1 [0059.178] GetWindowLongA (hWnd=0x70074, nIndex=-16) returned 1140916224 [0059.178] GetWindowLongA (hWnd=0x70074, nIndex=-8) returned 393708 [0059.178] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f91c | out: lpPoint=0x19f91c) returned 1 [0059.178] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f924 | out: lpPoint=0x19f924) returned 1 [0059.178] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x47, wParam=0x0, lParam=0x19fcfc) returned 0x0 [0059.178] SetWindowPos (hWnd=0x70074, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0059.179] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x46, wParam=0x0, lParam=0x19fb84) returned 0x0 [0059.179] IsIconic (hWnd=0x70074) returned 0 [0059.179] GetWindowRect (in: hWnd=0x70074, lpRect=0x19f7a4 | out: lpRect=0x19f7a4) returned 1 [0059.179] GetWindowLongA (hWnd=0x70074, nIndex=-16) returned 1409351680 [0059.179] GetWindowLongA (hWnd=0x70074, nIndex=-8) returned 393708 [0059.179] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f7a4 | out: lpPoint=0x19f7a4) returned 1 [0059.179] ScreenToClient (in: hWnd=0x601ec, lpPoint=0x19f7ac | out: lpPoint=0x19f7ac) returned 1 [0059.179] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x47, wParam=0x0, lParam=0x19fb84) returned 0x0 [0059.179] IsWindowVisible (hWnd=0x80052) returned 0 [0059.179] SetWindowPos (hWnd=0x80052, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x57) returned 1 [0059.179] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x46, wParam=0x0, lParam=0x19fb3c) returned 0x0 [0059.184] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x47, wParam=0x0, lParam=0x19fb3c) returned 0x0 [0059.184] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x22021d [0059.185] ShowWindow (hWnd=0x601ec, nCmdShow=1) returned 0 [0059.185] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x18, wParam=0x1, lParam=0x0) returned 0x0 [0059.185] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fb6c) returned 0x0 [0059.185] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x46, wParam=0x0, lParam=0x19fb6c) returned 0x0 [0059.199] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fb6c) returned 0x0 [0059.200] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x46, wParam=0x0, lParam=0x19fb6c) returned 0x0 [0059.200] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x1c, wParam=0x1, lParam=0xddc) returned 0x0 [0059.200] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x1c, wParam=0x1, lParam=0xddc) returned 0x0 [0059.200] PostMessageA (hWnd=0x80052, Msg=0xb000, wParam=0x0, lParam=0x0) returned 1 [0059.201] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0059.203] SetFocus (hWnd=0x501f8) returned 0x0 [0062.810] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0062.814] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0062.815] SendMessageA (hWnd=0x601ec, Msg=0xb000, wParam=0x0, lParam=0x0) returned 0x0 [0062.815] SendMessageA (hWnd=0x501f8, Msg=0xb01a, wParam=0x0, lParam=0x0) returned 0x0 [0062.815] GetWindowLongA (hWnd=0x501f8, nIndex=-16) returned 1409351748 [0062.815] GetClientRect (in: hWnd=0x501f8, lpRect=0x19f4f0 | out: lpRect=0x19f4f0) returned 1 [0062.815] ClientToScreen (in: hWnd=0x501f8, lpPoint=0x19f4d8 | out: lpPoint=0x19f4d8) returned 1 [0062.815] ClientToScreen (in: hWnd=0x601ec, lpPoint=0x19f4d8 | out: lpPoint=0x19f4d8) returned 1 [0062.815] ClientToScreen (in: hWnd=0x501f8, lpPoint=0x19f4d8 | out: lpPoint=0x19f4d8) returned 1 [0062.815] ClientToScreen (in: hWnd=0x601ec, lpPoint=0x19f4d8 | out: lpPoint=0x19f4d8) returned 1 [0062.815] IsIconic (hWnd=0x601ec) returned 0 [0062.815] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f4d8 | out: lpRect=0x19f4d8) returned 1 [0062.815] IsIconic (hWnd=0x601ec) returned 0 [0062.815] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f4d8 | out: lpRect=0x19f4d8) returned 1 [0062.815] GetWindowLongA (hWnd=0x30210, nIndex=-16) returned 1409351680 [0062.815] GetWindowLongA (hWnd=0x70074, nIndex=-16) returned 1409351680 [0062.815] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x1 [0063.015] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0xa, lParam=0x0) returned 0x0 [0063.016] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0xf, lParam=0xb01c1) returned 0x0 [0063.017] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0xb, lParam=0x0) returned 0x0 [0063.017] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19edc8 | out: lpdwProcessId=0x19edc8) returned 0x36c [0063.017] GetCurrentProcessId () returned 0x4d8 [0063.017] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.017] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0063.018] GetFocus () returned 0x501f8 [0063.018] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb029, wParam=0x0, lParam=0x0) returned 0x0 [0063.018] SetFocus (hWnd=0x501f8) returned 0x501f8 [0063.018] GetFocus () returned 0x501f8 [0063.018] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb029, wParam=0x0, lParam=0x0) returned 0x0 [0063.018] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.018] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0063.018] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.018] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x14, wParam=0x10106ae, lParam=0x0) returned 0x1 [0063.019] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.019] GetSysColor (nIndex=5) returned 0xffffff [0063.019] CreateBrushIndirect (plbrush=0x19f7e0) returned 0x1f10073b [0063.019] GetClientRect (in: hWnd=0x501f8, lpRect=0x19f7f8 | out: lpRect=0x19f7f8) returned 1 [0063.019] FillRect (hDC=0x10105d6, lprc=0x19f7f8, hbr=0x1f10073b) returned 1 [0063.019] IsIconic (hWnd=0x601ec) returned 0 [0063.019] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19f774 | out: lpRect=0x19f774) returned 1 [0063.019] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.019] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19fb6c) returned 0x0 [0063.020] IsIconic (hWnd=0x601ec) returned 0 [0063.020] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19f77c | out: lpRect=0x19f77c) returned 1 [0063.020] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.020] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x5, wParam=0x0, lParam=0xec0193) returned 0x0 [0063.020] IsIconic (hWnd=0x601ec) returned 0 [0063.020] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f7a8 | out: lpRect=0x19f7a8) returned 1 [0063.020] SetWindowPos (hWnd=0x601ec, hWndInsertAfter=0x0, X=0, Y=0, cx=409, cy=265, uFlags=0x16) returned 1 [0063.020] IsIconic (hWnd=0x601ec) returned 0 [0063.020] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f23b | out: lpRect=0x19f23b) returned 1 [0063.020] IsIconic (hWnd=0x601ec) returned 0 [0063.020] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f1f4 | out: lpRect=0x19f1f4) returned 1 [0063.020] IsIconic (hWnd=0x601ec) returned 0 [0063.020] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f1ec | out: lpRect=0x19f1ec) returned 1 [0063.020] IsRectEmpty (lprc=0x19f23b) returned 0 [0063.020] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19f6f4) returned 0x0 [0063.021] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x24, wParam=0x0, lParam=0x19f064) returned 0x0 [0063.021] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f720, fWinIni=0x0 | out: pvParam=0x19f720) returned 1 [0063.021] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f7a8, fWinIni=0x0 | out: pvParam=0x19f7a8) returned 1 [0063.021] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.021] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.021] IsIconic (hWnd=0x601ec) returned 0 [0063.021] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f790 | out: lpRect=0x19f790) returned 1 [0063.021] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.021] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.021] IsIconic (hWnd=0x601ec) returned 0 [0063.021] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f790 | out: lpRect=0x19f790) returned 1 [0063.021] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.021] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.021] IsIconic (hWnd=0x601ec) returned 0 [0063.021] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f760 | out: lpRect=0x19f760) returned 1 [0063.021] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.021] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.021] IsIconic (hWnd=0x601ec) returned 0 [0063.021] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f760 | out: lpRect=0x19f760) returned 1 [0063.021] FlatSB_SetScrollProp (param_1=0x601ec, index=0x100, newValue=0x0, param_4=0) returned 0 [0063.021] GetSysColor (nIndex=20) returned 0xffffff [0063.021] FlatSB_SetScrollProp (param_1=0x601ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0063.021] FlatSB_SetScrollInfo (param_1=0x601ec, code=1, psi=0x19f79e, fRedraw=1) returned 0 [0063.029] FlatSB_GetScrollPos (param_1=0x601ec, code=1) returned 0 [0063.029] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.029] IsIconic (hWnd=0x601ec) returned 0 [0063.029] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f760 | out: lpRect=0x19f760) returned 1 [0063.029] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.029] IsIconic (hWnd=0x601ec) returned 0 [0063.029] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f760 | out: lpRect=0x19f760) returned 1 [0063.029] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.029] IsIconic (hWnd=0x601ec) returned 0 [0063.029] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f760 | out: lpRect=0x19f760) returned 1 [0063.029] FlatSB_SetScrollProp (param_1=0x601ec, index=0x200, newValue=0x0, param_4=0) returned 0 [0063.029] GetSysColor (nIndex=20) returned 0xffffff [0063.029] FlatSB_SetScrollProp (param_1=0x601ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0063.029] FlatSB_SetScrollInfo (param_1=0x601ec, code=0, psi=0x19f79e, fRedraw=1) returned 0 [0063.031] FlatSB_GetScrollPos (param_1=0x601ec, code=0) returned 0 [0063.031] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.031] IsIconic (hWnd=0x601ec) returned 0 [0063.031] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f760 | out: lpRect=0x19f760) returned 1 [0063.031] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x3, wParam=0x0, lParam=0x9600c3) returned 0x0 [0063.031] IsIconic (hWnd=0x601ec) returned 0 [0063.031] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19f79c | out: lpRect=0x19f79c) returned 1 [0063.031] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.031] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19ff10, fWinIni=0x0 | out: pvParam=0x19ff10) returned 1 [0063.031] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.034] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.034] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x46, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.034] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x83, wParam=0x1, lParam=0x19fe34) returned 0x0 [0063.041] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x86, wParam=0x0, lParam=0x80052) returned 0x1 [0063.043] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.043] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x46, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.043] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x86, wParam=0x1, lParam=0x601ec) returned 0x1 [0063.045] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x6, wParam=0x1, lParam=0x601ec) returned 0x0 [0063.046] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x8, wParam=0x80052, lParam=0x0) returned 0x1 [0063.046] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19f160 | out: lpdwProcessId=0x19f160) returned 0x36c [0063.046] GetCurrentProcessId () returned 0x4d8 [0063.046] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.046] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0063.091] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0063.092] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0063.092] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x282, wParam=0xb, lParam=0x0) returned 0x0 [0063.092] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x282, wParam=0xf, lParam=0xb01c1) returned 0x0 [0063.093] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0063.094] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0063.094] PostMessageA (hWnd=0x80052, Msg=0xb01a, wParam=0x0, lParam=0x0) returned 1 [0063.094] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x7, wParam=0x501f8, lParam=0x0) returned 0x0 [0063.096] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.097] IsIconic (hWnd=0x601ec) returned 0 [0063.097] GetSysColor (nIndex=15) returned 0xf0f0f0 [0063.097] CreateBrushIndirect (plbrush=0x19fa9c) returned 0x310070c [0063.097] IsIconic (hWnd=0x601ec) returned 0 [0063.097] GetClientRect (in: hWnd=0x601ec, lpRect=0x19fab4 | out: lpRect=0x19fab4) returned 1 [0063.097] FillRect (hDC=0x10106ae, lprc=0x19fab4, hbr=0x310070c) returned 1 [0063.097] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.097] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0063.097] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.097] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0063.098] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.098] GetClientRect (in: hWnd=0x501f8, lpRect=0x19fae8 | out: lpRect=0x19fae8) returned 1 [0063.098] FillRect (hDC=0x10106ae, lprc=0x19fae8, hbr=0x1f10073b) returned 1 [0063.098] IsIconic (hWnd=0x601ec) returned 0 [0063.098] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19fa64 | out: lpRect=0x19fa64) returned 1 [0063.098] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.098] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.099] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x47, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.099] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0063.101] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.101] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x83, wParam=0x1, lParam=0x19fe34) returned 0x0 [0063.101] InflateRect (in: lprc=0x19fe34, dx=0, dy=0 | out: lprc=0x19fe34) returned 1 [0063.107] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.108] IsIconic (hWnd=0x601ec) returned 0 [0063.108] IsIconic (hWnd=0x601ec) returned 0 [0063.108] GetClientRect (in: hWnd=0x601ec, lpRect=0x19fab4 | out: lpRect=0x19fab4) returned 1 [0063.108] FillRect (hDC=0x10105d6, lprc=0x19fab4, hbr=0x310070c) returned 1 [0063.108] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.108] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x14, wParam=0x10106ae, lParam=0x0) returned 0x1 [0063.108] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.108] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0063.109] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.109] GetClientRect (in: hWnd=0x501f8, lpRect=0x19fae8 | out: lpRect=0x19fae8) returned 1 [0063.109] FillRect (hDC=0x10105d6, lprc=0x19fae8, hbr=0x1f10073b) returned 1 [0063.109] IsIconic (hWnd=0x601ec) returned 0 [0063.109] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19fa64 | out: lpRect=0x19fa64) returned 1 [0063.109] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.109] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.109] IsIconic (hWnd=0x601ec) returned 0 [0063.109] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19f354 | out: lpRect=0x19f354) returned 1 [0063.109] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.109] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x5, wParam=0x0, lParam=0xec0193) returned 0x0 [0063.109] IsIconic (hWnd=0x601ec) returned 0 [0063.109] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f380 | out: lpRect=0x19f380) returned 1 [0063.109] SetWindowPos (hWnd=0x601ec, hWndInsertAfter=0x0, X=0, Y=0, cx=409, cy=265, uFlags=0x16) returned 1 [0063.109] IsIconic (hWnd=0x601ec) returned 0 [0063.109] GetClientRect (in: hWnd=0x601ec, lpRect=0x19ee13 | out: lpRect=0x19ee13) returned 1 [0063.109] IsIconic (hWnd=0x601ec) returned 0 [0063.109] GetClientRect (in: hWnd=0x601ec, lpRect=0x19edcc | out: lpRect=0x19edcc) returned 1 [0063.109] IsIconic (hWnd=0x601ec) returned 0 [0063.109] GetClientRect (in: hWnd=0x601ec, lpRect=0x19edc4 | out: lpRect=0x19edc4) returned 1 [0063.109] IsRectEmpty (lprc=0x19ee13) returned 0 [0063.109] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19f2cc) returned 0x0 [0063.109] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x24, wParam=0x0, lParam=0x19ec3c) returned 0x0 [0063.110] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f2f8, fWinIni=0x0 | out: pvParam=0x19f2f8) returned 1 [0063.110] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19f380, fWinIni=0x0 | out: pvParam=0x19f380) returned 1 [0063.110] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.110] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.110] IsIconic (hWnd=0x601ec) returned 0 [0063.110] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f368 | out: lpRect=0x19f368) returned 1 [0063.110] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.110] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.110] IsIconic (hWnd=0x601ec) returned 0 [0063.110] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f368 | out: lpRect=0x19f368) returned 1 [0063.110] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.110] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.110] IsIconic (hWnd=0x601ec) returned 0 [0063.110] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f338 | out: lpRect=0x19f338) returned 1 [0063.110] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.110] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.110] IsIconic (hWnd=0x601ec) returned 0 [0063.110] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f338 | out: lpRect=0x19f338) returned 1 [0063.110] FlatSB_SetScrollProp (param_1=0x601ec, index=0x100, newValue=0x0, param_4=0) returned 0 [0063.110] GetSysColor (nIndex=20) returned 0xffffff [0063.110] FlatSB_SetScrollProp (param_1=0x601ec, index=0x40, newValue=0xffffff, param_4=0) returned 0 [0063.110] FlatSB_SetScrollInfo (param_1=0x601ec, code=1, psi=0x19f376, fRedraw=1) returned 0 [0063.113] FlatSB_GetScrollPos (param_1=0x601ec, code=1) returned 0 [0063.113] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.113] IsIconic (hWnd=0x601ec) returned 0 [0063.113] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f338 | out: lpRect=0x19f338) returned 1 [0063.113] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.113] IsIconic (hWnd=0x601ec) returned 0 [0063.113] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f338 | out: lpRect=0x19f338) returned 1 [0063.114] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.114] IsIconic (hWnd=0x601ec) returned 0 [0063.114] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f338 | out: lpRect=0x19f338) returned 1 [0063.114] FlatSB_SetScrollProp (param_1=0x601ec, index=0x200, newValue=0x0, param_4=0) returned 0 [0063.114] GetSysColor (nIndex=20) returned 0xffffff [0063.114] FlatSB_SetScrollProp (param_1=0x601ec, index=0x80, newValue=0xffffff, param_4=0) returned 0 [0063.114] FlatSB_SetScrollInfo (param_1=0x601ec, code=0, psi=0x19f376, fRedraw=1) returned 0 [0063.115] FlatSB_GetScrollPos (param_1=0x601ec, code=0) returned 0 [0063.115] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.116] IsIconic (hWnd=0x601ec) returned 0 [0063.116] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f338 | out: lpRect=0x19f338) returned 1 [0063.117] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x88, wParam=0x4, lParam=0x0) returned 0x0 [0063.117] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.161] IsIconic (hWnd=0x601ec) returned 0 [0063.161] IsIconic (hWnd=0x601ec) returned 0 [0063.161] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f484 | out: lpRect=0x19f484) returned 1 [0063.161] FillRect (hDC=0x10105d6, lprc=0x19f484, hbr=0x310070c) returned 1 [0063.161] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.161] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x14, wParam=0x10106ae, lParam=0x0) returned 0x1 [0063.161] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.162] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0063.162] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.162] GetClientRect (in: hWnd=0x501f8, lpRect=0x19f4b8 | out: lpRect=0x19f4b8) returned 1 [0063.162] FillRect (hDC=0x10105d6, lprc=0x19f4b8, hbr=0x1f10073b) returned 1 [0063.162] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x7f, wParam=0x1, lParam=0x60) returned 0xa012b [0063.163] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x1f, wParam=0x0, lParam=0x0) returned 0x0 [0063.170] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.170] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.170] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0063.170] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.170] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.170] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.170] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x31f, wParam=0x1, lParam=0x0) returned 0x0 [0063.170] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.170] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.170] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.170] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.170] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.170] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.170] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.171] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.171] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.171] IsIconic (hWnd=0x80052) returned 0 [0063.171] GetFocus () returned 0x80052 [0063.171] GetCurrentThreadId () returned 0x36c [0063.171] IsWindowVisible (hWnd=0x601ec) returned 1 [0063.171] IsWindowEnabled (hWnd=0x601ec) returned 1 [0063.171] GetWindowLongA (hWnd=0x601ec, nIndex=-20) returned 65792 [0063.171] IsWindowVisible (hWnd=0x2020e) returned 0 [0063.171] IsWindowVisible (hWnd=0x40208) returned 0 [0063.171] SetFocus (hWnd=0x601ec) returned 0x501f8 [0063.171] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x86, wParam=0x0, lParam=0x601ec) returned 0x1 [0063.172] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x6, wParam=0x0, lParam=0x601ec) returned 0x0 [0063.172] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fcfc) returned 0x0 [0063.173] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.174] IsIconic (hWnd=0x601ec) returned 0 [0063.174] IsIconic (hWnd=0x601ec) returned 0 [0063.174] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f954 | out: lpRect=0x19f954) returned 1 [0063.174] FillRect (hDC=0x10105d6, lprc=0x19f954, hbr=0x310070c) returned 1 [0063.174] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.174] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x14, wParam=0x60100ce, lParam=0x0) returned 0x1 [0063.174] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.174] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x14, wParam=0x10106ae, lParam=0x0) returned 0x1 [0063.175] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.175] GetClientRect (in: hWnd=0x501f8, lpRect=0x19f988 | out: lpRect=0x19f988) returned 1 [0063.175] FillRect (hDC=0x10105d6, lprc=0x19f988, hbr=0x1f10073b) returned 1 [0063.175] IsIconic (hWnd=0x601ec) returned 0 [0063.175] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19f904 | out: lpRect=0x19f904) returned 1 [0063.175] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.175] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19fcfc) returned 0x0 [0063.176] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x86, wParam=0x0, lParam=0x80052) returned 0x1 [0063.177] SetFocus (hWnd=0x501f8) returned 0x80052 [0063.177] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x8, wParam=0x501f8, lParam=0x0) returned 0x0 [0063.178] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0063.179] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0063.182] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0063.182] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0063.183] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x7, wParam=0x80052, lParam=0x0) returned 0x1 [0063.183] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0xa, lParam=0x0) returned 0x0 [0063.184] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0xb, lParam=0x0) returned 0x0 [0063.185] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19ef80 | out: lpdwProcessId=0x19ef80) returned 0x36c [0063.185] GetCurrentProcessId () returned 0x4d8 [0063.185] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.185] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0063.185] GetFocus () returned 0x501f8 [0063.185] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb029, wParam=0x0, lParam=0x0) returned 0x0 [0063.185] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x8, wParam=0x601ec, lParam=0x0) returned 0x1 [0063.185] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19f350 | out: lpdwProcessId=0x19f350) returned 0x36c [0063.185] GetCurrentProcessId () returned 0x4d8 [0063.185] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.186] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0063.186] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0063.187] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0063.188] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x282, wParam=0xb, lParam=0x0) returned 0x0 [0063.188] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x282, wParam=0xf, lParam=0xb01c1) returned 0x0 [0063.189] SetFocus (hWnd=0x501f8) returned 0x601ec [0063.189] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x8, wParam=0x501f8, lParam=0x0) returned 0x0 [0063.190] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0063.191] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0063.192] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x7, wParam=0x601ec, lParam=0x0) returned 0x1 [0063.192] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0xa, lParam=0x0) returned 0x0 [0063.193] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0xb, lParam=0x0) returned 0x0 [0063.194] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19f0e0 | out: lpdwProcessId=0x19f0e0) returned 0x36c [0063.194] GetCurrentProcessId () returned 0x4d8 [0063.194] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.194] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0063.194] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.194] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x1490140) returned 0x1 [0063.195] GetCursorPos (in: lpPoint=0x19fad8 | out: lpPoint=0x19fad8*(x=320, y=329)) returned 1 [0063.195] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fabc | out: lpPoint=0x19fabc) returned 1 [0063.195] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x20, wParam=0x30210, lParam=0x2000001) returned 0x0 [0063.195] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x20, wParam=0x30210, lParam=0x2000001) returned 0x0 [0063.195] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.195] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.195] GetCapture () returned 0x0 [0063.195] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fb88 | out: lpPoint=0x19fb88) returned 1 [0063.195] WindowFromPoint (Point=0x140) returned 0x30210 [0063.196] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x1490140) returned 0x1 [0063.196] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19fb68 | out: lpdwProcessId=0x19fb68) returned 0x36c [0063.196] GetCurrentProcessId () returned 0x4d8 [0063.196] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.196] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0063.196] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fb68 | out: lpPoint=0x19fb68) returned 1 [0063.196] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x200, wParam=0x0, lParam=0x130075) returned 0x0 [0063.196] GetKeyState (nVirtKey=18) returned 0 [0063.196] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.196] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.196] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.196] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.197] GetCapture () returned 0x0 [0063.197] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19fee4 | out: lpdwProcessId=0x19fee4) returned 0x36c [0063.197] GetCurrentProcessId () returned 0x4d8 [0063.197] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.197] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0063.197] SendMessageA (hWnd=0x501f8, Msg=0xbd04, wParam=0x12, lParam=0x20380001) returned 0x0 [0063.197] SendMessageA (hWnd=0x80052, Msg=0xb016, wParam=0x12, lParam=0x20380001) returned 0x0 [0063.197] IsWindowEnabled (hWnd=0x601ec) returned 1 [0063.197] GetKeyState (nVirtKey=18) returned -127 [0063.197] TranslateMessage (lpMsg=0x19ff1c) returned 1 [0063.197] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.197] GetKeyState (nVirtKey=16) returned 0 [0063.197] GetKeyState (nVirtKey=17) returned 0 [0063.197] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x104, wParam=0x12, lParam=0x20380001) returned 0x0 [0063.197] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x127, wParam=0x20002, lParam=0x0) returned 0x0 [0063.197] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.198] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.198] IsIconic (hWnd=0x601ec) returned 0 [0063.198] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19fa64 | out: lpRect=0x19fa64) returned 1 [0063.198] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0063.198] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.199] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x47, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0063.200] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0063.201] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x1c, wParam=0x0, lParam=0xddc) returned 0x0 [0063.201] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x1c, wParam=0x0, lParam=0xddc) returned 0x0 [0063.201] EnumWindows (lpEnumFunc=0x452244, lParam=0x19fc3c) returned 0 [0063.201] GetWindow (hWnd=0x1015e, uCmd=0x4) returned 0x0 [0063.201] GetWindow (hWnd=0x10128, uCmd=0x4) returned 0x0 [0063.201] GetWindow (hWnd=0x100cc, uCmd=0x4) returned 0x0 [0063.201] GetWindow (hWnd=0x100c8, uCmd=0x4) returned 0x0 [0063.201] GetWindow (hWnd=0x100c4, uCmd=0x4) returned 0x0 [0063.201] GetWindow (hWnd=0x100c0, uCmd=0x4) returned 0x0 [0063.201] GetWindow (hWnd=0x100aa, uCmd=0x4) returned 0x0 [0063.201] GetWindow (hWnd=0x100a2, uCmd=0x4) returned 0x0 [0063.201] GetWindow (hWnd=0x10096, uCmd=0x4) returned 0x0 [0063.201] GetWindow (hWnd=0x100dc, uCmd=0x4) returned 0x1008e [0063.201] GetWindow (hWnd=0x100d0, uCmd=0x4) returned 0x1008e [0063.202] GetWindow (hWnd=0x100d4, uCmd=0x4) returned 0x1008e [0063.202] GetWindow (hWnd=0x1008e, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x101e0, uCmd=0x4) returned 0x201d8 [0063.202] GetWindow (hWnd=0x10100, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x100de, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x3007a, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x40062, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x50050, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x3004e, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x3004c, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x30048, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x30056, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x60060, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x401e6, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x7003a, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x4002c, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x4006a, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x3015a, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x30152, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x701ce, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x401ea, uCmd=0x4) returned 0x0 [0063.202] GetWindow (hWnd=0x30106, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x400ea, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x2008c, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x10206, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x501f2, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x201d8, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x101d6, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x101d2, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x101c4, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x101b2, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x101b0, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x101ac, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x1014c, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x101a8, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x101aa, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x10144, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x1013e, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x10122, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x1011a, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x200b2, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x1010c, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x1010a, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x100fc, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x100ee, uCmd=0x4) returned 0x0 [0063.203] GetWindow (hWnd=0x100d2, uCmd=0x4) returned 0x100ac [0063.204] GetWindow (hWnd=0x2002a, uCmd=0x4) returned 0x0 [0063.204] GetWindow (hWnd=0x100ac, uCmd=0x4) returned 0x0 [0063.204] GetWindow (hWnd=0x10086, uCmd=0x4) returned 0x0 [0063.204] GetWindow (hWnd=0x10082, uCmd=0x4) returned 0x0 [0063.204] GetWindow (hWnd=0x20034, uCmd=0x4) returned 0x0 [0063.204] GetWindow (hWnd=0x20032, uCmd=0x4) returned 0x0 [0063.204] GetWindow (hWnd=0x10038, uCmd=0x4) returned 0x0 [0063.204] GetWindow (hWnd=0x20066, uCmd=0x4) returned 0x0 [0063.204] GetWindow (hWnd=0x601ec, uCmd=0x4) returned 0x80052 [0063.204] GetWindowLongA (hWnd=0x601ec, nIndex=-20) returned 65792 [0063.204] PostMessageA (hWnd=0x80052, Msg=0xb001, wParam=0x0, lParam=0x0) returned 1 [0063.204] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x1 [0063.204] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19f4b0 | out: lpdwProcessId=0x19f4b0) returned 0x36c [0063.204] GetCurrentProcessId () returned 0x4d8 [0063.204] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.204] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0063.205] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0063.205] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0063.206] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x1490140) returned 0x1 [0063.206] GetCursorPos (in: lpPoint=0x19fad8 | out: lpPoint=0x19fad8*(x=320, y=329)) returned 1 [0063.206] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fabc | out: lpPoint=0x19fabc) returned 1 [0063.206] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x20, wParam=0x30210, lParam=0x2000001) returned 0x0 [0063.206] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x20, wParam=0x30210, lParam=0x2000001) returned 0x0 [0063.206] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.206] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.206] GetCapture () returned 0x0 [0063.206] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fb88 | out: lpPoint=0x19fb88) returned 1 [0063.206] WindowFromPoint (Point=0x140) returned 0x30210 [0063.206] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x1490140) returned 0x1 [0063.206] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19fb68 | out: lpdwProcessId=0x19fb68) returned 0x36c [0063.206] GetCurrentProcessId () returned 0x4d8 [0063.207] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.207] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0063.207] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fb68 | out: lpPoint=0x19fb68) returned 1 [0063.207] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x200, wParam=0x0, lParam=0x130075) returned 0x0 [0063.207] GetKeyState (nVirtKey=18) returned 0 [0063.207] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.207] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.207] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.207] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.207] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x1490140) returned 0x1 [0063.207] GetCursorPos (in: lpPoint=0x19fad8 | out: lpPoint=0x19fad8*(x=320, y=329)) returned 1 [0063.207] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fabc | out: lpPoint=0x19fabc) returned 1 [0063.207] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x20, wParam=0x30210, lParam=0x2000001) returned 0x0 [0063.207] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x20, wParam=0x30210, lParam=0x2000001) returned 0x0 [0063.208] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.208] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.208] GetCapture () returned 0x0 [0063.208] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fb88 | out: lpPoint=0x19fb88) returned 1 [0063.208] WindowFromPoint (Point=0x140) returned 0x30210 [0063.208] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x1490140) returned 0x1 [0063.208] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19fb68 | out: lpdwProcessId=0x19fb68) returned 0x36c [0063.208] GetCurrentProcessId () returned 0x4d8 [0063.208] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.208] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0063.208] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fb68 | out: lpPoint=0x19fb68) returned 1 [0063.208] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x200, wParam=0x0, lParam=0x130075) returned 0x0 [0063.208] GetKeyState (nVirtKey=18) returned 0 [0063.208] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.208] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.208] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.208] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.219] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.219] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.219] IsIconic (hWnd=0x601ec) returned 0 [0063.219] BeginPaint (in: hWnd=0x601ec, lpPaint=0x19f9d4 | out: lpPaint=0x19f9d4) returned 0x10106ae [0063.219] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.220] IsIconic (hWnd=0x601ec) returned 0 [0063.220] IsIconic (hWnd=0x601ec) returned 0 [0063.220] GetClientRect (in: hWnd=0x601ec, lpRect=0x19f5ec | out: lpRect=0x19f5ec) returned 1 [0063.220] FillRect (hDC=0x10106ae, lprc=0x19f5ec, hbr=0x310070c) returned 1 [0063.220] MoveToEx (in: hdc=0x10106ae, x=0, y=0, lppt=0x0 | out: lppt=0x0) returned 1 [0063.220] GetCurrentPositionEx (in: hdc=0x10106ae, lppt=0x19f984 | out: lppt=0x19f984) returned 1 [0063.220] EndPaint (hWnd=0x601ec, lpPaint=0x19f9d4) returned 1 [0063.221] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.221] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.221] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.221] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.221] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.221] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.221] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.221] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.221] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.244] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.244] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.244] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.244] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.244] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.245] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.245] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x0 [0063.245] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.245] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x14, wParam=0x10106ae, lParam=0x0) returned 0x1 [0063.245] SendMessageA (hWnd=0x70074, Msg=0xbd35, wParam=0x10106ae, lParam=0x70074) returned 0x310070c [0063.245] GetSysColor (nIndex=8) returned 0x0 [0063.245] SetTextColor (hdc=0x10106ae, color=0x0) returned 0x0 [0063.245] GetSysColor (nIndex=15) returned 0xf0f0f0 [0063.245] SetBkColor (hdc=0x10106ae, color=0xf0f0f0) returned 0xffffff [0063.295] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.295] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.295] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.295] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.295] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.295] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.295] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.295] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.295] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.296] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.296] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.296] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.296] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.296] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.296] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.296] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.297] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.297] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.297] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.297] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.297] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.297] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.297] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.297] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.298] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.298] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.298] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.298] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.298] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.298] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.298] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.298] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.298] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.299] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.299] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.299] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.299] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.299] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.299] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.299] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.299] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.299] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.299] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.300] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.300] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.300] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x0 [0063.300] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.300] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x14, wParam=0x10105d6, lParam=0x0) returned 0x1 [0063.300] SendMessageA (hWnd=0x30210, Msg=0xbd35, wParam=0x10105d6, lParam=0x30210) returned 0x310070c [0063.300] GetSysColor (nIndex=8) returned 0x0 [0063.300] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0063.300] GetSysColor (nIndex=15) returned 0xf0f0f0 [0063.300] SetBkColor (hdc=0x10105d6, color=0xf0f0f0) returned 0xffffff [0063.302] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.302] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.302] DispatchMessageA (lpMsg=0x19ff1c) returned 0x1 [0063.302] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xf, wParam=0x0, lParam=0x0) returned 0x1 [0063.302] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x85, wParam=0x1, lParam=0x0) returned 0x0 [0063.302] GetClientRect (in: hWnd=0x501f8, lpRect=0x19f468 | out: lpRect=0x19f468) returned 1 [0063.302] FillRect (hDC=0x60100ce, lprc=0x19f468, hbr=0x1f10073b) returned 1 [0063.302] SendMessageA (hWnd=0x501f8, Msg=0xbd33, wParam=0x60100ce, lParam=0x501f8) returned 0x1f10073b [0063.302] GetSysColor (nIndex=8) returned 0x0 [0063.302] SetTextColor (hdc=0x60100ce, color=0x0) returned 0x0 [0063.302] GetSysColor (nIndex=5) returned 0xffffff [0063.302] SetBkColor (hdc=0x60100ce, color=0xffffff) returned 0xffffff [0063.309] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.309] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.309] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.309] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.309] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.309] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.309] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 0 [0063.309] GetCursorPos (in: lpPoint=0x19fed4 | out: lpPoint=0x19fed4*(x=320, y=329)) returned 1 [0063.309] WindowFromPoint (Point=0x13f) returned 0x30210 [0063.309] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x14a013f) returned 0x1 [0063.310] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19fe9c | out: lpdwProcessId=0x19fe9c) returned 0x36c [0063.310] GetCurrentProcessId () returned 0x4d8 [0063.310] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.310] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0063.310] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fe9c | out: lpPoint=0x19fe9c) returned 1 [0063.310] GetCapture () returned 0x0 [0063.310] IsWindowVisible (hWnd=0x601ec) returned 1 [0063.310] IsWindowEnabled (hWnd=0x601ec) returned 1 [0063.310] GetCurrentThreadId () returned 0x36c [0063.310] GetCurrentThreadId () returned 0x36c [0063.310] ResetEvent (hEvent=0x1dc) returned 1 [0063.310] WaitMessage () returned 1 [0063.508] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.508] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.508] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.509] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 0 [0063.509] GetCursorPos (in: lpPoint=0x19fed4 | out: lpPoint=0x19fed4*(x=320, y=329)) returned 1 [0063.509] WindowFromPoint (Point=0x3c5) returned 0x100f8 [0063.509] GetWindowThreadProcessId (in: hWnd=0x100f8, lpdwProcessId=0x19fe9c | out: lpdwProcessId=0x19fe9c) returned 0x864 [0063.509] GetCurrentProcessId () returned 0x4d8 [0063.509] GetParent (hWnd=0x100f8) returned 0x100f4 [0063.509] GetWindowThreadProcessId (in: hWnd=0x100f4, lpdwProcessId=0x19fe9c | out: lpdwProcessId=0x19fe9c) returned 0x864 [0063.509] GetCurrentProcessId () returned 0x4d8 [0063.509] GetParent (hWnd=0x100f4) returned 0x100f0 [0063.509] GetWindowThreadProcessId (in: hWnd=0x100f0, lpdwProcessId=0x19fe9c | out: lpdwProcessId=0x19fe9c) returned 0x864 [0063.509] GetCurrentProcessId () returned 0x4d8 [0063.509] GetParent (hWnd=0x100f0) returned 0x0 [0063.509] GetCapture () returned 0x0 [0063.509] IsWindowVisible (hWnd=0x601ec) returned 1 [0063.509] IsWindowEnabled (hWnd=0x601ec) returned 1 [0063.509] GetCurrentThreadId () returned 0x36c [0063.509] GetCurrentThreadId () returned 0x36c [0063.509] ResetEvent (hEvent=0x1dc) returned 1 [0063.509] WaitMessage () returned 1 [0063.558] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.558] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.558] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.560] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 0 [0063.561] GetCursorPos (in: lpPoint=0x19fed4 | out: lpPoint=0x19fed4*(x=320, y=329)) returned 1 [0063.561] WindowFromPoint (Point=0x140) returned 0x30210 [0063.561] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x1490140) returned 0x1 [0063.561] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19fe9c | out: lpdwProcessId=0x19fe9c) returned 0x36c [0063.561] GetCurrentProcessId () returned 0x4d8 [0063.561] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.561] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0063.561] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fe9c | out: lpPoint=0x19fe9c) returned 1 [0063.561] GetCapture () returned 0x0 [0063.561] IsWindowVisible (hWnd=0x601ec) returned 1 [0063.561] IsWindowEnabled (hWnd=0x601ec) returned 1 [0063.562] GetCurrentThreadId () returned 0x36c [0063.562] GetCurrentThreadId () returned 0x36c [0063.562] ResetEvent (hEvent=0x1dc) returned 1 [0063.562] WaitMessage () returned 1 [0063.562] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.562] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.562] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.562] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.563] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.563] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.563] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.563] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.563] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.563] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.564] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.564] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.564] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.564] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.564] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.564] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.564] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.564] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.565] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.565] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.565] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.565] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.565] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.565] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.565] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 0 [0063.565] GetCursorPos (in: lpPoint=0x19fed4 | out: lpPoint=0x19fed4*(x=320, y=329)) returned 1 [0063.565] WindowFromPoint (Point=0x142) returned 0x30210 [0063.566] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x1470142) returned 0x1 [0063.566] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19fe9c | out: lpdwProcessId=0x19fe9c) returned 0x36c [0063.566] GetCurrentProcessId () returned 0x4d8 [0063.566] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.566] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0063.566] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fe9c | out: lpPoint=0x19fe9c) returned 1 [0063.566] GetCapture () returned 0x0 [0063.566] IsWindowVisible (hWnd=0x601ec) returned 1 [0063.566] IsWindowEnabled (hWnd=0x601ec) returned 1 [0063.566] GetCurrentThreadId () returned 0x36c [0063.566] GetCurrentThreadId () returned 0x36c [0063.566] ResetEvent (hEvent=0x1dc) returned 1 [0063.566] WaitMessage () returned 1 [0063.569] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.569] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.569] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.573] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.573] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.573] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.574] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0063.574] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0063.574] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0063.574] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 0 [0063.574] GetCursorPos (in: lpPoint=0x19fed4 | out: lpPoint=0x19fed4*(x=320, y=329)) returned 1 [0063.574] WindowFromPoint (Point=0x140) returned 0x30210 [0063.574] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x1490140) returned 0x1 [0063.574] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19fe9c | out: lpdwProcessId=0x19fe9c) returned 0x36c [0063.574] GetCurrentProcessId () returned 0x4d8 [0063.574] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0063.574] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0063.575] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fe9c | out: lpPoint=0x19fe9c) returned 1 [0063.575] GetCapture () returned 0x0 [0063.575] IsWindowVisible (hWnd=0x601ec) returned 1 [0063.575] IsWindowEnabled (hWnd=0x601ec) returned 1 [0063.575] GetCurrentThreadId () returned 0x36c [0063.575] GetCurrentThreadId () returned 0x36c [0063.575] ResetEvent (hEvent=0x1dc) returned 1 [0063.575] WaitMessage () returned 1 [0065.101] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0065.101] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x14301ea) returned 0x1 [0065.101] GetCursorPos (in: lpPoint=0x19fad8 | out: lpPoint=0x19fad8*(x=490, y=323)) returned 1 [0065.101] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fabc | out: lpPoint=0x19fabc) returned 1 [0065.101] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x20, wParam=0x30210, lParam=0x2000001) returned 0x0 [0065.101] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x20, wParam=0x30210, lParam=0x2000001) returned 0x0 [0065.102] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0065.102] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0065.102] GetCapture () returned 0x0 [0065.102] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fb88 | out: lpPoint=0x19fb88) returned 1 [0065.102] WindowFromPoint (Point=0x1ea) returned 0x30210 [0065.102] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x14301ea) returned 0x1 [0065.102] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19fb68 | out: lpdwProcessId=0x19fb68) returned 0x36c [0065.102] GetCurrentProcessId () returned 0x4d8 [0065.102] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0065.103] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0065.103] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fb68 | out: lpPoint=0x19fb68) returned 1 [0065.103] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x200, wParam=0x0, lParam=0xd011f) returned 0x0 [0065.103] GetKeyState (nVirtKey=18) returned 0 [0065.103] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 0 [0065.103] GetCursorPos (in: lpPoint=0x19fed4 | out: lpPoint=0x19fed4*(x=490, y=323)) returned 1 [0065.103] WindowFromPoint (Point=0x1ea) returned 0x30210 [0065.103] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x14301ea) returned 0x1 [0065.103] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19fe9c | out: lpdwProcessId=0x19fe9c) returned 0x36c [0065.103] GetCurrentProcessId () returned 0x4d8 [0065.103] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0065.103] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0065.103] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fe9c | out: lpPoint=0x19fe9c) returned 1 [0065.103] GetCapture () returned 0x0 [0065.103] IsWindowVisible (hWnd=0x601ec) returned 1 [0065.103] IsWindowEnabled (hWnd=0x601ec) returned 1 [0065.103] GetCurrentThreadId () returned 0x36c [0065.103] GetCurrentThreadId () returned 0x36c [0065.103] ResetEvent (hEvent=0x1dc) returned 1 [0065.103] WaitMessage () returned 1 [0065.204] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0065.204] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x84, wParam=0x0, lParam=0x14301ea) returned 0x1 [0065.205] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x210, wParam=0x201, lParam=0xad0127) returned 0x0 [0065.205] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x21, wParam=0x601ec, lParam=0x2010001) returned 0x1 [0065.205] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x21, wParam=0x601ec, lParam=0x2010001) returned 0x1 [0065.205] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0065.205] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x46, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0065.206] IsIconic (hWnd=0x601ec) returned 0 [0065.206] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19fa64 | out: lpRect=0x19fa64) returned 1 [0065.206] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 382205952 [0065.206] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0065.207] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x47, wParam=0x0, lParam=0x19fe5c) returned 0x0 [0065.207] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0065.207] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x1c, wParam=0x1, lParam=0x0) returned 0x0 [0065.207] PostMessageA (hWnd=0x80052, Msg=0xb000, wParam=0x0, lParam=0x0) returned 1 [0065.207] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x86, wParam=0x1, lParam=0x0) returned 0x1 [0065.210] SetFocus (hWnd=0x501f8) returned 0x0 [0065.210] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0065.230] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0x2, lParam=0x0) returned 0x0 [0065.230] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x7, wParam=0x0, lParam=0x0) returned 0x1 [0065.231] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0xa, lParam=0x0) returned 0x0 [0065.232] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x282, wParam=0xb, lParam=0x0) returned 0x0 [0065.232] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19f0e0 | out: lpdwProcessId=0x19f0e0) returned 0x36c [0065.232] GetCurrentProcessId () returned 0x4d8 [0065.232] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0065.233] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0065.234] GetFocus () returned 0x501f8 [0065.234] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0xb029, wParam=0x0, lParam=0x0) returned 0x0 [0065.234] GetCursorPos (in: lpPoint=0x19fad8 | out: lpPoint=0x19fad8*(x=490, y=323)) returned 1 [0065.234] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fabc | out: lpPoint=0x19fabc) returned 1 [0065.234] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x20, wParam=0x30210, lParam=0x2010001) returned 0x0 [0065.234] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x20, wParam=0x30210, lParam=0x2010001) returned 0x0 [0065.235] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0065.235] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0065.235] GetFocus () returned 0x501f8 [0065.235] SetFocus (hWnd=0x30210) returned 0x501f8 [0065.235] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x8, wParam=0x30210, lParam=0x0) returned 0x1 [0065.235] GetWindowThreadProcessId (in: hWnd=0x501f8, lpdwProcessId=0x19f340 | out: lpdwProcessId=0x19f340) returned 0x36c [0065.235] GetCurrentProcessId () returned 0x4d8 [0065.235] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0065.235] GetPropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0065.236] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0065.237] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x281, wParam=0x1, lParam=0xc000000f) returned 0x0 [0065.237] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x282, wParam=0xb, lParam=0x0) returned 0x0 [0065.238] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x282, wParam=0xf, lParam=0xb01c1) returned 0x0 [0065.239] SendMessageA (hWnd=0x501f8, Msg=0xb01b, wParam=0x0, lParam=0x0) returned 0x0 [0065.239] SendMessageA (hWnd=0x30210, Msg=0xb01a, wParam=0x0, lParam=0x0) returned 0x0 [0065.239] GetClientRect (in: hWnd=0x30210, lpRect=0x19fa50 | out: lpRect=0x19fa50) returned 1 [0065.239] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fa38 | out: lpPoint=0x19fa38) returned 1 [0065.239] ClientToScreen (in: hWnd=0x601ec, lpPoint=0x19fa38 | out: lpPoint=0x19fa38) returned 1 [0065.239] ClientToScreen (in: hWnd=0x30210, lpPoint=0x19fa38 | out: lpPoint=0x19fa38) returned 1 [0065.239] ClientToScreen (in: hWnd=0x601ec, lpPoint=0x19fa38 | out: lpPoint=0x19fa38) returned 1 [0065.239] IsIconic (hWnd=0x601ec) returned 0 [0065.239] GetClientRect (in: hWnd=0x601ec, lpRect=0x19fa38 | out: lpRect=0x19fa38) returned 1 [0065.239] IsIconic (hWnd=0x601ec) returned 0 [0065.239] GetClientRect (in: hWnd=0x601ec, lpRect=0x19fa38 | out: lpRect=0x19fa38) returned 1 [0065.239] GetWindowLongA (hWnd=0x30210, nIndex=-16) returned 1409351680 [0065.239] SendMessageA (hWnd=0x30210, Msg=0xf4, wParam=0x1, lParam=0x1) returned 0x0 [0065.239] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0xf4, wParam=0x1, lParam=0x1) returned 0x0 [0065.239] GetWindowLongA (hWnd=0x70074, nIndex=-16) returned 1409351680 [0065.239] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x7, wParam=0x501f8, lParam=0x0) returned 0x0 [0065.240] SendMessageA (hWnd=0x30210, Msg=0xbd35, wParam=0x10105d6, lParam=0x30210) returned 0x310070c [0065.240] GetSysColor (nIndex=8) returned 0x0 [0065.240] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0065.240] GetSysColor (nIndex=15) returned 0xf0f0f0 [0065.240] SetBkColor (hdc=0x10105d6, color=0xf0f0f0) returned 0xffffff [0065.241] GetFocus () returned 0x30210 [0065.241] GetCapture () returned 0x0 [0065.241] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0xb004, wParam=0x0, lParam=0x2133da8) returned 0x0 [0065.241] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x201, wParam=0x1, lParam=0xd011f) returned 0x0 [0065.241] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0xf3, wParam=0x1, lParam=0x0) returned 0x0 [0065.242] SendMessageA (hWnd=0x30210, Msg=0xbd35, wParam=0x10105d6, lParam=0x30210) returned 0x310070c [0065.242] GetSysColor (nIndex=8) returned 0x0 [0065.242] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0065.242] GetSysColor (nIndex=15) returned 0xf0f0f0 [0065.242] SetBkColor (hdc=0x10105d6, color=0xf0f0f0) returned 0xffffff [0065.243] GetKeyState (nVirtKey=18) returned 0 [0065.243] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0065.243] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0065.244] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0065.244] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0065.244] TranslateMessage (lpMsg=0x19ff1c) returned 0 [0065.244] DispatchMessageA (lpMsg=0x19ff1c) returned 0x0 [0065.244] GetCapture () returned 0x30210 [0065.244] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x202, wParam=0x0, lParam=0xd011f) returned 0x0 [0065.244] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0xf3, wParam=0x0, lParam=0x0) returned 0x0 [0065.244] SendMessageA (hWnd=0x30210, Msg=0xbd35, wParam=0x10105d6, lParam=0x30210) returned 0x310070c [0065.244] GetSysColor (nIndex=8) returned 0x0 [0065.244] SetTextColor (hdc=0x10105d6, color=0x0) returned 0x0 [0065.244] GetSysColor (nIndex=15) returned 0xf0f0f0 [0065.244] SetBkColor (hdc=0x10105d6, color=0xf0f0f0) returned 0xffffff [0065.245] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x215, wParam=0x0, lParam=0x0) returned 0x0 [0065.245] GetWindowThreadProcessId (in: hWnd=0x30210, lpdwProcessId=0x19f580 | out: lpdwProcessId=0x19f580) returned 0x36c [0065.245] GetCurrentProcessId () returned 0x4d8 [0065.245] GlobalFindAtomA (lpString="ControlOfs004000000000036C") returned 0xc0ac [0065.245] GetPropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0065.245] PostQuitMessage (nExitCode=0) [0065.245] GetKeyState (nVirtKey=18) returned 0 [0065.245] PeekMessageA (in: lpMsg=0x19ff1c, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x19ff1c) returned 1 [0065.245] ShowOwnedPopups (hWnd=0x80052, fShow=0) returned 1 [0065.245] IsIconic (hWnd=0x601ec) returned 0 [0065.245] IsZoomed (hWnd=0x601ec) returned 0 [0065.245] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x18, wParam=0x0, lParam=0x1) returned 0x0 [0065.246] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x18, wParam=0x0, lParam=0x0) returned 0x0 [0065.246] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x46, wParam=0x0, lParam=0x19f8c4) returned 0x0 [0065.246] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x46, wParam=0x0, lParam=0x19f8c4) returned 0x0 [0065.247] IsIconic (hWnd=0x601ec) returned 0 [0065.247] GetWindowRect (in: hWnd=0x601ec, lpRect=0x19f4cc | out: lpRect=0x19f4cc) returned 1 [0065.247] GetWindowLongA (hWnd=0x601ec, nIndex=-16) returned 113770496 [0065.247] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x47, wParam=0x0, lParam=0x19f8c4) returned 0x0 [0065.249] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x86, wParam=0x0, lParam=0x0) returned 0x1 [0065.250] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x1c, wParam=0x0, lParam=0xddc) returned 0x0 [0065.250] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x1c, wParam=0x0, lParam=0xddc) returned 0x0 [0065.250] EnumWindows (lpEnumFunc=0x452244, lParam=0x19f6a4) returned 0 [0065.250] GetWindow (hWnd=0x1015e, uCmd=0x4) returned 0x0 [0065.250] GetWindow (hWnd=0x10128, uCmd=0x4) returned 0x0 [0065.250] GetWindow (hWnd=0x100cc, uCmd=0x4) returned 0x0 [0065.250] GetWindow (hWnd=0x100c8, uCmd=0x4) returned 0x0 [0065.250] GetWindow (hWnd=0x100c4, uCmd=0x4) returned 0x0 [0065.250] GetWindow (hWnd=0x100c0, uCmd=0x4) returned 0x0 [0065.250] GetWindow (hWnd=0x100aa, uCmd=0x4) returned 0x0 [0065.250] GetWindow (hWnd=0x100a2, uCmd=0x4) returned 0x0 [0065.250] GetWindow (hWnd=0x10096, uCmd=0x4) returned 0x0 [0065.250] GetWindow (hWnd=0x100dc, uCmd=0x4) returned 0x1008e [0065.250] GetWindow (hWnd=0x100d0, uCmd=0x4) returned 0x1008e [0065.250] GetWindow (hWnd=0x100d4, uCmd=0x4) returned 0x1008e [0065.251] GetWindow (hWnd=0x1008e, uCmd=0x4) returned 0x0 [0065.251] GetWindow (hWnd=0x101e0, uCmd=0x4) returned 0x201d8 [0065.251] GetWindow (hWnd=0x10100, uCmd=0x4) returned 0x0 [0065.251] GetWindow (hWnd=0x100de, uCmd=0x4) returned 0x0 [0065.251] GetWindow (hWnd=0x601ec, uCmd=0x4) returned 0x80052 [0065.251] GetWindowLongA (hWnd=0x601ec, nIndex=-20) returned 65792 [0065.251] PostMessageA (hWnd=0x80052, Msg=0xb001, wParam=0x0, lParam=0x0) returned 1 [0065.251] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x8, wParam=0x0, lParam=0x0) returned 0x0 [0065.252] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x281, wParam=0x0, lParam=0xc000000f) returned 0x0 [0065.252] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x282, wParam=0x1, lParam=0x0) returned 0x0 [0065.252] GetCurrentThreadId () returned 0x36c [0065.252] ResetEvent (hEvent=0x1e0) returned 1 [0065.252] GetCurrentThreadId () returned 0x36c [0065.252] GetCurrentThreadId () returned 0x36c [0065.252] GetCurrentThreadId () returned 0x36c [0065.252] GetCurrentThreadId () returned 0x36c [0065.253] ResetEvent (hEvent=0x1e0) returned 1 [0065.253] IsWindowVisible (hWnd=0x80052) returned 1 [0065.253] SetWindowPos (hWnd=0x80052, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x97) returned 1 [0065.253] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x46, wParam=0x0, lParam=0x19fafc) returned 0x0 [0065.253] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x47, wParam=0x0, lParam=0x19fafc) returned 0x0 [0065.254] GetActiveWindow () returned 0x0 [0065.254] ShowWindow (hWnd=0x601ec, nCmdShow=0) returned 0 [0065.254] SystemParametersInfoA (in: uiAction=0x30, uiParam=0x0, pvParam=0x19fed4, fWinIni=0x0 | out: pvParam=0x19fed4) returned 1 [0065.254] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0065.255] SendMessageA (hWnd=0x601ec, Msg=0x80, wParam=0x1, lParam=0x0) returned 0xa012b [0065.255] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x80, wParam=0x1, lParam=0x0) returned 0xa012b [0065.255] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0065.255] RemovePropA (hWnd=0x601ec, lpString=0xc0ac) returned 0x2131e80 [0065.255] RemovePropA (hWnd=0x601ec, lpString=0xc0ad) returned 0x2131e80 [0065.255] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0065.255] RemovePropA (hWnd=0x70074, lpString=0xc0ac) returned 0x2134000 [0065.256] RemovePropA (hWnd=0x70074, lpString=0xc0ad) returned 0x2134000 [0065.256] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0065.256] RemovePropA (hWnd=0x30210, lpString=0xc0ac) returned 0x2133da8 [0065.256] RemovePropA (hWnd=0x30210, lpString=0xc0ad) returned 0x2133da8 [0065.256] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0065.256] RemovePropA (hWnd=0x501f8, lpString=0xc0ac) returned 0x21336d4 [0065.256] RemovePropA (hWnd=0x501f8, lpString=0xc0ad) returned 0x21336d4 [0065.256] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x70074, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0065.257] CallWindowProcA (lpPrevWndFunc=0x77c356e0, hWnd=0x30210, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0065.258] CallWindowProcA (lpPrevWndFunc=0x77c35760, hWnd=0x501f8, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0065.259] CallWindowProcA (lpPrevWndFunc=0x4067ec, hWnd=0x601ec, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0065.401] IsWindowVisible (hWnd=0x80052) returned 0 [0065.401] DeleteObject (ho=0x1f10073b) returned 1 [0065.401] DeleteObject (ho=0x1c0a069d) returned 1 [0065.401] DeleteObject (ho=0x310070c) returned 1 [0065.401] DeleteObject (ho=0x5f0a0690) returned 1 [0065.401] GetCurrentThreadId () returned 0x36c [0065.401] GetCurrentThreadId () returned 0x36c [0065.401] SetEvent (hEvent=0x1e4) returned 1 [0065.401] SetEvent (hEvent=0x1e0) returned 1 [0065.401] ShowOwnedPopups (hWnd=0x80052, fShow=0) returned 1 [0065.401] GlobalDeleteAtom (nAtom=0xc0ae) returned 0x0 [0065.401] WinHelpA (hWndMain=0x0, lpszHelp="", uCommand=0x2, dwData=0x0) returned 1 [0065.401] FreeLibrary (hLibModule=0x74550000) returned 1 [0065.401] SendMessageA (hWnd=0x80052, Msg=0x80, wParam=0x1, lParam=0x0) returned 0xa012b [0065.401] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x80, wParam=0x1, lParam=0x0) returned 0xa012b [0065.402] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x90, wParam=0x0, lParam=0x0) returned 0x0 [0065.402] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x2, wParam=0x0, lParam=0x0) returned 0x0 [0065.615] NtdllDefWindowProc_A (hWnd=0x80052, Msg=0x82, wParam=0x0, lParam=0x0) returned 0x0 [0065.616] DestroyCursor (hCursor=0xa012b) returned 1 [0065.616] DeleteObject (ho=0x6b0a0548) returned 1 [0065.616] DeleteObject (ho=0x490a0541) returned 1 [0065.616] DeleteObject (ho=0x7a0a0705) returned 1 [0065.616] DestroyCursor (hCursor=0x2200db) returned 1 [0065.616] DestroyCursor (hCursor=0x130241) returned 1 [0065.616] DestroyCursor (hCursor=0x2d0239) returned 1 [0065.616] DestroyCursor (hCursor=0x5006b) returned 1 [0065.617] DestroyCursor (hCursor=0x401fb) returned 1 [0065.617] DestroyCursor (hCursor=0x1201cb) returned 1 [0065.617] DestroyCursor (hCursor=0x11b01ff) returned 1 [0065.617] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0065.617] GetCapture () returned 0x0 [0065.617] GlobalDeleteAtom (nAtom=0xc0ac) returned 0x0 [0065.617] GlobalDeleteAtom (nAtom=0x45c0ad) returned 0x0 [0065.617] DeleteObject (ho=0x1208051e) returned 1 [0065.617] VirtualQuery (in: lpAddress=0x42c54c, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x42c000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x41000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x42b8e8, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x42b000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x42000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x43f380, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x43f000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2e000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x43f4a4, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x43f000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2e000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x43f4a4, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x43f000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2e000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x43f380, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x43f000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2e000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x440690, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x440000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2d000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x4424d0, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x442000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2b000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x4420ac, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x442000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2b000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x42f7f4, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x42f000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x3e000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.621] VirtualQuery (in: lpAddress=0x4420ac, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x442000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x2b000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.622] VirtualQuery (in: lpAddress=0x412108, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x412000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x5b000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.622] VirtualQuery (in: lpAddress=0x412108, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x412000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x5b000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.622] VirtualQuery (in: lpAddress=0x412c2c, lpBuffer=0x19feb4, dwLength=0x1c | out: lpBuffer=0x19feb4*(BaseAddress=0x412000, AllocationBase=0x400000, AllocationProtect=0x80, RegionSize=0x5b000, State=0x1000, Protect=0x40, Type=0x1000000)) returned 0x1c [0065.622] GetCurrentThreadId () returned 0x36c [0065.622] ResetEvent (hEvent=0x1e0) returned 1 [0065.622] GetCurrentThreadId () returned 0x36c [0065.622] GetCurrentThreadId () returned 0x36c [0065.622] GetCurrentThreadId () returned 0x36c [0065.622] GetCurrentThreadId () returned 0x36c [0065.622] ResetEvent (hEvent=0x1e0) returned 1 [0065.622] GetCurrentThreadId () returned 0x36c [0065.622] CloseHandle (hObject=0x1e0) returned 1 [0065.622] CloseHandle (hObject=0x1e4) returned 1 [0065.622] CloseHandle (hObject=0x1dc) returned 1 [0065.622] VirtualFree (lpAddress=0x2130000, dwSize=0x4000, dwFreeType=0x4000) returned 1 [0065.623] LocalFree (hMem=0x71fd78) returned 0x0 [0065.623] VirtualFree (lpAddress=0x2130000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0065.623] LocalFree (hMem=0x71dd98) returned 0x0 [0065.623] ExitProcess (uExitCode=0x0) Thread: id = 2 os_tid = 0xa9c Thread: id = 3 os_tid = 0x2ac