# Flog Txt Version 1 # Analyzer Version: 3.2.1 # Analyzer Build Date: Feb 5 2020 10:35:20 # Log Creation Date: 17.02.2020 03:39:13.351 Process: id = "1" image_name = "6777.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6777.exe" page_root = "0x34f61000" os_pid = "0x5b0" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "analysis_target" parent_id = "0" os_parent_pid = "0x444" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 1 os_tid = 0x32c [0026.566] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0028.245] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe", nBufferLength=0x105, lpBuffer=0x20e5a0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe", lpFilePart=0x0) returned 0x2e [0028.260] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe:Zone.Identifier" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6777.exe:zone.identifier")) returned 0 [0028.295] GetModuleHandleA (lpModuleName="SbieDll") returned 0x0 [0028.317] LookupPrivilegeValueW (in: lpSystemName=0x0, lpName="SeDebugPrivilege", lpLuid=0x20dd00 | out: lpLuid=0x20dd00*(LowPart=0x14, HighPart=0)) returned 1 [0028.318] GetCurrentProcess () returned 0xffffffffffffffff [0028.318] OpenProcessToken (in: ProcessHandle=0xffffffffffffffff, DesiredAccess=0x20, TokenHandle=0x20dcf8 | out: TokenHandle=0x20dcf8*=0x1c4) returned 1 [0028.319] AdjustTokenPrivileges (in: TokenHandle=0x1c4, DisableAllPrivileges=0, NewState=0x22963b8*(PrivilegesCount=0x1, Privileges=((Luid.LowPart=0x14, Luid.HighPart=0, Attributes=0x2))), BufferLength=0x0, PreviousState=0x0, ReturnLength=0x0 | out: PreviousState=0x0, ReturnLength=0x0) returned 1 [0028.321] CloseHandle (hObject=0x1c4) returned 1 [0028.339] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x12291930, Length=0x20000, ResultLength=0x20ebf0 | out: SystemInformation=0x12291930, ResultLength=0x20ebf0*=0x11068) returned 0x0 [0028.372] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x12291930, Length=0x20000, ResultLength=0x20ec40 | out: SystemInformation=0x12291930, ResultLength=0x20ec40*=0x11068) returned 0x0 [0028.412] EnumWindows (lpEnumFunc=0x1ae2135c, lParam=0x0) returned 1 [0028.415] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.415] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.415] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.415] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.415] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.415] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.416] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.416] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.416] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.416] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.416] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.416] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.416] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.416] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.416] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.416] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.416] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.416] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.417] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.417] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.417] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.417] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.417] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.417] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.417] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.418] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.418] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.418] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.418] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.418] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.418] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.418] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.418] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.418] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.418] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.419] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.419] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.419] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.419] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.419] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.419] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.419] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.419] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.419] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.419] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.419] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.420] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.420] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.420] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.420] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.420] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.420] GetWindowThreadProcessId (in: hWnd=0x10210, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.420] GetWindowThreadProcessId (in: hWnd=0x1020c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.420] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.420] GetWindowThreadProcessId (in: hWnd=0x10204, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.420] GetWindowThreadProcessId (in: hWnd=0x10200, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.420] GetWindowThreadProcessId (in: hWnd=0x101fc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.421] GetWindowThreadProcessId (in: hWnd=0x101f8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.421] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.421] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.421] GetWindowThreadProcessId (in: hWnd=0x101ec, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.421] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.421] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.421] GetWindowThreadProcessId (in: hWnd=0x101e0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.423] GetWindow (hWnd=0x101e0, uCmd=0x4) returned 0x0 [0028.423] IsWindowVisible (hWnd=0x101e0) returned 0 [0028.423] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.423] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.423] GetWindowThreadProcessId (in: hWnd=0x101d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.424] GetWindowThreadProcessId (in: hWnd=0x101d0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.424] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.424] GetWindowThreadProcessId (in: hWnd=0x101c8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.424] GetWindowThreadProcessId (in: hWnd=0x101c4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.424] GetWindowThreadProcessId (in: hWnd=0x101c0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.424] GetWindowThreadProcessId (in: hWnd=0x101bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.424] GetWindowThreadProcessId (in: hWnd=0x101b8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.424] GetWindowThreadProcessId (in: hWnd=0x101b4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.424] GetWindowThreadProcessId (in: hWnd=0x101b0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.424] GetWindowThreadProcessId (in: hWnd=0x201ac, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.425] GetWindowThreadProcessId (in: hWnd=0x101a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.425] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.425] GetWindowThreadProcessId (in: hWnd=0x2019e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.425] GetWindowThreadProcessId (in: hWnd=0x30138, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.425] GetWindowThreadProcessId (in: hWnd=0x3017a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.425] GetWindowThreadProcessId (in: hWnd=0x30176, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.425] GetWindowThreadProcessId (in: hWnd=0x40180, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.425] GetWindowThreadProcessId (in: hWnd=0x20184, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.425] GetWindowThreadProcessId (in: hWnd=0x20188, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.425] GetWindowThreadProcessId (in: hWnd=0x2018c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.425] GetWindowThreadProcessId (in: hWnd=0x20190, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.425] GetWindowThreadProcessId (in: hWnd=0x20194, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.426] GetWindowThreadProcessId (in: hWnd=0x2019a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.426] GetWindowThreadProcessId (in: hWnd=0x30172, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.426] GetWindowThreadProcessId (in: hWnd=0x3009c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.426] GetWindowThreadProcessId (in: hWnd=0x5011a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.426] GetWindowThreadProcessId (in: hWnd=0x20140, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.426] GetWindowThreadProcessId (in: hWnd=0x50198, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.426] GetWindowThreadProcessId (in: hWnd=0x20174, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.426] GetWindowThreadProcessId (in: hWnd=0x3016c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.426] GetWindowThreadProcessId (in: hWnd=0x3008c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.426] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.426] GetWindowThreadProcessId (in: hWnd=0x2015a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.427] GetWindowThreadProcessId (in: hWnd=0x1014c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.427] GetWindowThreadProcessId (in: hWnd=0x10142, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.427] GetWindowThreadProcessId (in: hWnd=0x20028, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.427] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.427] GetWindowThreadProcessId (in: hWnd=0x1012c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.427] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x768 [0028.427] GetWindowThreadProcessId (in: hWnd=0x10116, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x780 [0028.427] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.427] GetWindowThreadProcessId (in: hWnd=0x500a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.427] GetWindowThreadProcessId (in: hWnd=0x1009a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x714 [0028.427] GetWindowThreadProcessId (in: hWnd=0x10096, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.427] GetWindowThreadProcessId (in: hWnd=0x10088, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.428] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.428] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.428] GetWindowThreadProcessId (in: hWnd=0x1006c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.428] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.428] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.428] GetWindowThreadProcessId (in: hWnd=0x1004a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.428] GetWindowThreadProcessId (in: hWnd=0x20046, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.428] GetWindowThreadProcessId (in: hWnd=0x30044, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x438 [0028.428] GetWindowThreadProcessId (in: hWnd=0x10120, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.428] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.428] GetWindowThreadProcessId (in: hWnd=0x30156, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.428] GetWindowThreadProcessId (in: hWnd=0x1005a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.429] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.429] GetWindowThreadProcessId (in: hWnd=0x1026e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.429] GetWindowThreadProcessId (in: hWnd=0x1026a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.429] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.429] GetWindowThreadProcessId (in: hWnd=0x10262, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.429] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.429] GetWindowThreadProcessId (in: hWnd=0x1025a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.429] GetWindowThreadProcessId (in: hWnd=0x10256, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.429] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.429] GetWindowThreadProcessId (in: hWnd=0x1024e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.429] GetWindowThreadProcessId (in: hWnd=0x1024a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.430] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.430] GetWindowThreadProcessId (in: hWnd=0x10242, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.430] GetWindowThreadProcessId (in: hWnd=0x1023e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.430] GetWindowThreadProcessId (in: hWnd=0x1023a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.430] GetWindowThreadProcessId (in: hWnd=0x10236, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.430] GetWindowThreadProcessId (in: hWnd=0x10232, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.430] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.430] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.430] GetWindowThreadProcessId (in: hWnd=0x10226, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.430] GetWindowThreadProcessId (in: hWnd=0x10222, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.430] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.430] GetWindowThreadProcessId (in: hWnd=0x1021a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.431] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.431] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.431] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.431] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.431] GetWindowThreadProcessId (in: hWnd=0x10206, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.431] GetWindowThreadProcessId (in: hWnd=0x10202, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.431] GetWindowThreadProcessId (in: hWnd=0x101fe, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.431] GetWindowThreadProcessId (in: hWnd=0x101fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.431] GetWindowThreadProcessId (in: hWnd=0x101f6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.431] GetWindowThreadProcessId (in: hWnd=0x101f2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.431] GetWindowThreadProcessId (in: hWnd=0x101ee, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.432] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.432] GetWindowThreadProcessId (in: hWnd=0x101e6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.432] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.432] GetWindow (hWnd=0x101e2, uCmd=0x4) returned 0x101e0 [0028.432] GetWindowThreadProcessId (in: hWnd=0x101de, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.432] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.432] GetWindowThreadProcessId (in: hWnd=0x101d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.432] GetWindowThreadProcessId (in: hWnd=0x101d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.432] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.432] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.432] GetWindowThreadProcessId (in: hWnd=0x101c6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.432] GetWindowThreadProcessId (in: hWnd=0x101c2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.432] GetWindowThreadProcessId (in: hWnd=0x101be, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.433] GetWindowThreadProcessId (in: hWnd=0x101ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.433] GetWindowThreadProcessId (in: hWnd=0x101b6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.433] GetWindowThreadProcessId (in: hWnd=0x101b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.433] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.433] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.433] GetWindowThreadProcessId (in: hWnd=0x101a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.433] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.433] GetWindowThreadProcessId (in: hWnd=0x301a0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.433] GetWindowThreadProcessId (in: hWnd=0xa008e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.433] GetWindowThreadProcessId (in: hWnd=0x3017c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.433] GetWindowThreadProcessId (in: hWnd=0x60092, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.434] GetWindowThreadProcessId (in: hWnd=0x30178, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.434] GetWindowThreadProcessId (in: hWnd=0x4017e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.434] GetWindowThreadProcessId (in: hWnd=0x20186, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.434] GetWindowThreadProcessId (in: hWnd=0x2018a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.434] GetWindowThreadProcessId (in: hWnd=0x2018e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.434] GetWindowThreadProcessId (in: hWnd=0x20192, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.434] GetWindowThreadProcessId (in: hWnd=0x20196, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.434] GetWindowThreadProcessId (in: hWnd=0x5019c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.434] GetWindowThreadProcessId (in: hWnd=0x30170, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.434] GetWindowThreadProcessId (in: hWnd=0x4011c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.434] GetWindowThreadProcessId (in: hWnd=0x2013e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.435] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.435] GetWindowThreadProcessId (in: hWnd=0x1014e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.435] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.435] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.435] GetWindowThreadProcessId (in: hWnd=0x1012e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.435] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.435] GetWindowThreadProcessId (in: hWnd=0x10086, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.435] GetWindowThreadProcessId (in: hWnd=0x10122, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.435] GetWindowThreadProcessId (in: hWnd=0x2010a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.435] GetWindowThreadProcessId (in: hWnd=0x10048, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.482] EnumWindows (lpEnumFunc=0x1ae213ac, lParam=0x0) returned 1 [0028.482] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.482] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.482] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.482] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.482] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.482] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.482] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.482] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.483] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.483] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.483] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.483] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.483] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.483] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.483] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.483] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.483] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.483] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.483] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.484] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.484] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.485] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.485] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.485] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.485] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.485] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.485] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.485] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.485] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.485] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.485] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.485] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.485] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.486] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.486] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.486] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.486] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.486] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.486] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.486] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.486] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.486] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.486] GetWindowThreadProcessId (in: hWnd=0x10210, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.486] GetWindowThreadProcessId (in: hWnd=0x1020c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.487] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.487] GetWindowThreadProcessId (in: hWnd=0x10204, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.487] GetWindowThreadProcessId (in: hWnd=0x10200, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.487] GetWindowThreadProcessId (in: hWnd=0x101fc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.487] GetWindowThreadProcessId (in: hWnd=0x101f8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.487] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.487] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.487] GetWindowThreadProcessId (in: hWnd=0x101ec, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.487] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.487] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.487] GetWindowThreadProcessId (in: hWnd=0x101e0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.488] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.488] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.488] GetWindowThreadProcessId (in: hWnd=0x101d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.488] GetWindowThreadProcessId (in: hWnd=0x101d0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.488] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.488] GetWindowThreadProcessId (in: hWnd=0x101c8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.488] GetWindowThreadProcessId (in: hWnd=0x101c4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.488] GetWindowThreadProcessId (in: hWnd=0x101c0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.488] GetWindowThreadProcessId (in: hWnd=0x101bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.488] GetWindowThreadProcessId (in: hWnd=0x101b8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.488] GetWindowThreadProcessId (in: hWnd=0x101b4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.489] GetWindowThreadProcessId (in: hWnd=0x101b0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.489] GetWindowThreadProcessId (in: hWnd=0x201ac, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.489] GetWindowThreadProcessId (in: hWnd=0x101a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.489] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.489] GetWindowThreadProcessId (in: hWnd=0x2019e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.489] GetWindowThreadProcessId (in: hWnd=0x30138, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.489] GetWindowThreadProcessId (in: hWnd=0x3017a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.489] GetWindowThreadProcessId (in: hWnd=0x30176, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.489] GetWindowThreadProcessId (in: hWnd=0x40180, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.489] GetWindowThreadProcessId (in: hWnd=0x20184, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.489] GetWindowThreadProcessId (in: hWnd=0x20188, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.490] GetWindowThreadProcessId (in: hWnd=0x2018c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.490] GetWindowThreadProcessId (in: hWnd=0x20190, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.490] GetWindowThreadProcessId (in: hWnd=0x20194, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.490] GetWindowThreadProcessId (in: hWnd=0x2019a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.490] GetWindowThreadProcessId (in: hWnd=0x30172, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.490] GetWindowThreadProcessId (in: hWnd=0x3009c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.490] GetWindowThreadProcessId (in: hWnd=0x5011a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.490] GetWindowThreadProcessId (in: hWnd=0x20140, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.490] GetWindowThreadProcessId (in: hWnd=0x50198, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.490] GetWindowThreadProcessId (in: hWnd=0x20174, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.490] GetWindowThreadProcessId (in: hWnd=0x3016c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.491] GetWindowThreadProcessId (in: hWnd=0x3008c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.491] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.491] GetWindowThreadProcessId (in: hWnd=0x2015a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.491] GetWindowThreadProcessId (in: hWnd=0x1014c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.491] GetWindowThreadProcessId (in: hWnd=0x10142, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.491] GetWindowThreadProcessId (in: hWnd=0x20028, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.491] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.491] GetWindowThreadProcessId (in: hWnd=0x1012c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.491] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x768 [0028.491] GetWindowThreadProcessId (in: hWnd=0x10116, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x780 [0028.491] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.491] GetWindowThreadProcessId (in: hWnd=0x500a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.492] GetWindowThreadProcessId (in: hWnd=0x1009a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x714 [0028.492] GetWindowThreadProcessId (in: hWnd=0x10096, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.492] GetWindowThreadProcessId (in: hWnd=0x10088, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.492] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.492] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.492] GetWindowThreadProcessId (in: hWnd=0x1006c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.492] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.492] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.492] GetWindowThreadProcessId (in: hWnd=0x1004a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.492] GetWindowThreadProcessId (in: hWnd=0x20046, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.492] GetWindowThreadProcessId (in: hWnd=0x30044, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x438 [0028.492] GetWindowThreadProcessId (in: hWnd=0x10120, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.493] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.493] GetWindowThreadProcessId (in: hWnd=0x30156, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.493] GetWindowThreadProcessId (in: hWnd=0x1005a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.493] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.493] GetWindowThreadProcessId (in: hWnd=0x1026e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.493] GetWindowThreadProcessId (in: hWnd=0x1026a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.493] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.493] GetWindowThreadProcessId (in: hWnd=0x10262, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.493] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.493] GetWindowThreadProcessId (in: hWnd=0x1025a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.493] GetWindowThreadProcessId (in: hWnd=0x10256, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.493] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.494] GetWindowThreadProcessId (in: hWnd=0x1024e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.494] GetWindowThreadProcessId (in: hWnd=0x1024a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.494] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.494] GetWindowThreadProcessId (in: hWnd=0x10242, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.494] GetWindowThreadProcessId (in: hWnd=0x1023e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.494] GetWindowThreadProcessId (in: hWnd=0x1023a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.494] GetWindowThreadProcessId (in: hWnd=0x10236, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.494] GetWindowThreadProcessId (in: hWnd=0x10232, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.494] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.494] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.494] GetWindowThreadProcessId (in: hWnd=0x10226, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.495] GetWindowThreadProcessId (in: hWnd=0x10222, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.495] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.495] GetWindowThreadProcessId (in: hWnd=0x1021a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.495] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.495] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.495] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.495] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.495] GetWindowThreadProcessId (in: hWnd=0x10206, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.495] GetWindowThreadProcessId (in: hWnd=0x10202, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.495] GetWindowThreadProcessId (in: hWnd=0x101fe, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.495] GetWindowThreadProcessId (in: hWnd=0x101fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101f6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101f2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101ee, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101e6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101de, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.496] GetWindowThreadProcessId (in: hWnd=0x101d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.496] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.497] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.497] GetWindowThreadProcessId (in: hWnd=0x101c6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.497] GetWindowThreadProcessId (in: hWnd=0x101c2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.497] GetWindowThreadProcessId (in: hWnd=0x101be, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.497] GetWindowThreadProcessId (in: hWnd=0x101ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.497] GetWindowThreadProcessId (in: hWnd=0x101b6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.497] GetWindowThreadProcessId (in: hWnd=0x101b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.497] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.497] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.497] GetWindowThreadProcessId (in: hWnd=0x101a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.497] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.497] GetWindowThreadProcessId (in: hWnd=0x301a0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.498] GetWindowThreadProcessId (in: hWnd=0xa008e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.498] GetWindowThreadProcessId (in: hWnd=0x3017c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.498] GetWindowThreadProcessId (in: hWnd=0x60092, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.498] GetWindowThreadProcessId (in: hWnd=0x30178, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.498] GetWindowThreadProcessId (in: hWnd=0x4017e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.498] GetWindowThreadProcessId (in: hWnd=0x20186, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.498] GetWindowThreadProcessId (in: hWnd=0x2018a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.498] GetWindowThreadProcessId (in: hWnd=0x2018e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.498] GetWindowThreadProcessId (in: hWnd=0x20192, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.498] GetWindowThreadProcessId (in: hWnd=0x20196, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.498] GetWindowThreadProcessId (in: hWnd=0x5019c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.499] GetWindowThreadProcessId (in: hWnd=0x30170, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.499] GetWindowThreadProcessId (in: hWnd=0x4011c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.499] GetWindowThreadProcessId (in: hWnd=0x2013e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.499] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.499] GetWindowThreadProcessId (in: hWnd=0x1014e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.499] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.499] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.499] GetWindowThreadProcessId (in: hWnd=0x1012e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.499] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.499] GetWindowThreadProcessId (in: hWnd=0x10086, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.499] GetWindowThreadProcessId (in: hWnd=0x10122, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.499] GetWindowThreadProcessId (in: hWnd=0x2010a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.500] GetWindowThreadProcessId (in: hWnd=0x10048, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.500] EnumWindows (lpEnumFunc=0x1ae213fc, lParam=0x0) [0028.500] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.500] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.500] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.500] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.500] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.500] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.500] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.501] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.501] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.501] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.501] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.501] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.501] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.501] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.501] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.501] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.501] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.501] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.501] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.502] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.502] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.503] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.503] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.503] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.503] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.503] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.503] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.503] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.503] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.503] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.503] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.503] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.503] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.504] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.504] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.504] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.504] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.504] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.504] GetWindow (hWnd=0x20140, uCmd=0x4) returned 0x0 [0028.504] IsWindowVisible (hWnd=0x20140) returned 0 [0028.504] GetWindow (hWnd=0x4011c, uCmd=0x4) returned 0x20140 [0028.505] EnumWindows (lpEnumFunc=0x1ae2144c, lParam=0x0) [0028.505] GetWindow (hWnd=0x10210, uCmd=0x4) returned 0x0 [0028.505] IsWindowVisible (hWnd=0x10210) returned 0 [0028.505] GetWindow (hWnd=0x10212, uCmd=0x4) returned 0x10210 [0028.505] EnumWindows (lpEnumFunc=0x1ae2149c, lParam=0x0) [0028.505] GetWindow (hWnd=0x30172, uCmd=0x4) returned 0x0 [0028.505] IsWindowVisible (hWnd=0x30172) returned 0 [0028.505] GetWindow (hWnd=0x20196, uCmd=0x4) returned 0x30172 [0028.506] EnumWindows (lpEnumFunc=0x1ae214ec, lParam=0x0) [0028.506] GetWindow (hWnd=0x10240, uCmd=0x4) returned 0x0 [0028.506] IsWindowVisible (hWnd=0x10240) returned 0 [0028.506] GetWindow (hWnd=0x10242, uCmd=0x4) returned 0x10240 [0028.506] EnumWindows (lpEnumFunc=0x1ae2153c, lParam=0x0) [0028.506] GetWindow (hWnd=0x50198, uCmd=0x4) returned 0x0 [0028.506] IsWindowVisible (hWnd=0x50198) returned 0 [0028.506] GetWindow (hWnd=0x2013e, uCmd=0x4) returned 0x50198 [0028.507] EnumWindows (lpEnumFunc=0x1ae2158c, lParam=0x0) [0028.507] GetWindow (hWnd=0x201ac, uCmd=0x4) returned 0x0 [0028.507] IsWindowVisible (hWnd=0x201ac) returned 0 [0028.507] GetWindow (hWnd=0x101ae, uCmd=0x4) returned 0x201ac [0028.507] EnumWindows (lpEnumFunc=0x1ae215dc, lParam=0x0) [0028.508] EnumWindows (lpEnumFunc=0x1ae2162c, lParam=0x0) [0028.508] GetWindow (hWnd=0x101dc, uCmd=0x4) returned 0x0 [0028.508] IsWindowVisible (hWnd=0x101dc) returned 0 [0028.508] GetWindow (hWnd=0x101de, uCmd=0x4) returned 0x101dc [0028.508] EnumWindows (lpEnumFunc=0x1ae2167c, lParam=0x0) [0028.508] GetWindow (hWnd=0x10258, uCmd=0x4) returned 0x0 [0028.508] IsWindowVisible (hWnd=0x10258) returned 0 [0028.508] GetWindow (hWnd=0x1025a, uCmd=0x4) returned 0x10258 [0028.509] EnumWindows (lpEnumFunc=0x1ae216cc, lParam=0x0) [0028.509] GetWindow (hWnd=0x1020c, uCmd=0x4) returned 0x0 [0028.509] IsWindowVisible (hWnd=0x1020c) returned 0 [0028.509] GetWindow (hWnd=0x1020e, uCmd=0x4) returned 0x1020c [0028.509] EnumWindows (lpEnumFunc=0x1ae2171c, lParam=0x0) [0028.509] GetWindow (hWnd=0x2019a, uCmd=0x4) returned 0x0 [0028.509] IsWindowVisible (hWnd=0x2019a) returned 0 [0028.509] GetWindow (hWnd=0x20192, uCmd=0x4) returned 0x2019a [0028.509] EnumWindows (lpEnumFunc=0x1ae2176c, lParam=0x0) [0028.509] GetWindow (hWnd=0x1023c, uCmd=0x4) returned 0x0 [0028.509] IsWindowVisible (hWnd=0x1023c) returned 0 [0028.510] GetWindow (hWnd=0x1023e, uCmd=0x4) returned 0x1023c [0028.510] EnumWindows (lpEnumFunc=0x1ae217bc, lParam=0x0) [0028.510] GetWindow (hWnd=0x101f8, uCmd=0x4) returned 0x0 [0028.510] IsWindowVisible (hWnd=0x101f8) returned 0 [0028.510] GetWindow (hWnd=0x101fa, uCmd=0x4) returned 0x101f8 [0028.510] EnumWindows (lpEnumFunc=0x1ae2180c, lParam=0x0) [0028.510] GetWindow (hWnd=0x3009c, uCmd=0x4) returned 0x0 [0028.510] IsWindowVisible (hWnd=0x3009c) returned 0 [0028.510] GetWindow (hWnd=0x5019c, uCmd=0x4) returned 0x3009c [0028.511] EnumWindows (lpEnumFunc=0x1ae2185c, lParam=0x0) [0028.511] GetWindow (hWnd=0x101a8, uCmd=0x4) returned 0x0 [0028.511] IsWindowVisible (hWnd=0x101a8) returned 0 [0028.511] GetWindow (hWnd=0x101aa, uCmd=0x4) returned 0x101a8 [0028.513] EnumWindows (lpEnumFunc=0x1ae315bc, lParam=0x0) [0028.515] GetWindow (hWnd=0x101d8, uCmd=0x4) returned 0x0 [0028.515] IsWindowVisible (hWnd=0x101d8) returned 0 [0028.515] GetWindow (hWnd=0x101da, uCmd=0x4) returned 0x101d8 [0028.515] EnumWindows (lpEnumFunc=0x1ae3163c, lParam=0x0) [0028.515] GetWindow (hWnd=0x20190, uCmd=0x4) returned 0x0 [0028.515] IsWindowVisible (hWnd=0x20190) returned 0 [0028.515] GetWindow (hWnd=0x2018a, uCmd=0x4) returned 0x20190 [0028.516] EnumWindows (lpEnumFunc=0x1ae3168c, lParam=0x0) [0028.516] GetWindow (hWnd=0x10208, uCmd=0x4) returned 0x0 [0028.516] IsWindowVisible (hWnd=0x10208) returned 0 [0028.516] GetWindow (hWnd=0x1020a, uCmd=0x4) returned 0x10208 [0028.516] EnumWindows (lpEnumFunc=0x1ae316dc, lParam=0x0) [0028.517] GetWindow (hWnd=0x40180, uCmd=0x4) returned 0x0 [0028.517] IsWindowVisible (hWnd=0x40180) returned 0 [0028.517] GetWindow (hWnd=0x60092, uCmd=0x4) returned 0x40180 [0028.517] EnumWindows (lpEnumFunc=0x1ae3172c, lParam=0x0) [0028.517] EnumWindows (lpEnumFunc=0x1ae3177c, lParam=0x0) [0028.517] GetWindow (hWnd=0x20188, uCmd=0x4) returned 0x0 [0028.517] IsWindowVisible (hWnd=0x20188) returned 0 [0028.518] GetWindow (hWnd=0x4017e, uCmd=0x4) returned 0x20188 [0028.518] EnumWindows (lpEnumFunc=0x1ae317cc, lParam=0x0) [0028.518] EnumWindows (lpEnumFunc=0x1ae3181c, lParam=0x0) [0028.518] GetWindow (hWnd=0x10088, uCmd=0x4) returned 0x0 [0028.518] IsWindowVisible (hWnd=0x10088) returned 0 [0028.518] GetWindow (hWnd=0x1008a, uCmd=0x4) returned 0x10088 [0028.519] EnumWindows (lpEnumFunc=0x1ae3186c, lParam=0x0) [0028.519] GetWindow (hWnd=0x101d4, uCmd=0x4) returned 0x0 [0028.519] IsWindowVisible (hWnd=0x101d4) returned 0 [0028.519] GetWindow (hWnd=0x101d6, uCmd=0x4) returned 0x101d4 [0028.519] EnumWindows (lpEnumFunc=0x1ae318bc, lParam=0x0) [0028.519] EnumWindows (lpEnumFunc=0x1ae3190c, lParam=0x0) [0028.519] GetWindow (hWnd=0x10204, uCmd=0x4) returned 0x0 [0028.519] IsWindowVisible (hWnd=0x10204) returned 0 [0028.519] GetWindow (hWnd=0x10206, uCmd=0x4) returned 0x10204 [0028.520] EnumWindows (lpEnumFunc=0x1ae3195c, lParam=0x0) [0028.520] GetWindow (hWnd=0x10234, uCmd=0x4) returned 0x0 [0028.520] IsWindowVisible (hWnd=0x10234) returned 0 [0028.520] GetWindow (hWnd=0x10236, uCmd=0x4) returned 0x10234 [0028.520] EnumWindows (lpEnumFunc=0x1ae319ac, lParam=0x0) [0028.521] EnumWindows (lpEnumFunc=0x1ae319fc, lParam=0x0) [0028.521] EnumWindows (lpEnumFunc=0x1ae31a4c, lParam=0x0) [0028.521] GetWindow (hWnd=0x2019e, uCmd=0x4) returned 0x0 [0028.521] IsWindowVisible (hWnd=0x2019e) returned 0 [0028.521] GetWindow (hWnd=0x101a2, uCmd=0x4) returned 0x2019e [0028.521] EnumWindows (lpEnumFunc=0x1ae31a9c, lParam=0x0) [0028.521] GetWindow (hWnd=0x101d0, uCmd=0x4) returned 0x0 [0028.521] IsWindowVisible (hWnd=0x101d0) returned 0 [0028.521] GetWindow (hWnd=0x101d2, uCmd=0x4) returned 0x101d0 [0028.522] EnumWindows (lpEnumFunc=0x1ae31aec, lParam=0x0) [0028.522] GetWindow (hWnd=0x1024c, uCmd=0x4) returned 0x0 [0028.522] IsWindowVisible (hWnd=0x1024c) returned 0 [0028.522] GetWindow (hWnd=0x1024e, uCmd=0x4) returned 0x1024c [0028.522] EnumWindows (lpEnumFunc=0x1ae31b3c, lParam=0x0) [0028.522] GetWindow (hWnd=0x10200, uCmd=0x4) returned 0x0 [0028.522] IsWindowVisible (hWnd=0x10200) returned 0 [0028.522] GetWindow (hWnd=0x10202, uCmd=0x4) returned 0x10200 [0028.523] EnumWindows (lpEnumFunc=0x1ae31b8c, lParam=0x0) [0028.523] EnumWindows (lpEnumFunc=0x1ae31bdc, lParam=0x0) [0028.523] GetWindow (hWnd=0x10230, uCmd=0x4) returned 0x0 [0028.523] IsWindowVisible (hWnd=0x10230) returned 0 [0028.523] GetWindow (hWnd=0x10232, uCmd=0x4) returned 0x10230 [0028.523] EnumWindows (lpEnumFunc=0x1ae31c2c, lParam=0x0) [0028.523] GetWindow (hWnd=0x30138, uCmd=0x4) returned 0x0 [0028.523] IsWindowVisible (hWnd=0x30138) returned 0 [0028.524] GetWindow (hWnd=0x301a0, uCmd=0x4) returned 0x30138 [0028.524] EnumWindows (lpEnumFunc=0x1ae31c7c, lParam=0x0) [0028.524] GetWindow (hWnd=0x101cc, uCmd=0x4) returned 0x0 [0028.524] IsWindowVisible (hWnd=0x101cc) returned 0 [0028.524] GetWindow (hWnd=0x101ce, uCmd=0x4) returned 0x101cc [0028.524] EnumWindows (lpEnumFunc=0x1ae31ccc, lParam=0x0) [0028.524] GetWindow (hWnd=0x101fc, uCmd=0x4) returned 0x0 [0028.524] IsWindowVisible (hWnd=0x101fc) returned 0 [0028.524] GetWindow (hWnd=0x101fe, uCmd=0x4) returned 0x101fc [0028.525] EnumWindows (lpEnumFunc=0x1ae31d1c, lParam=0x0) [0028.525] GetWindow (hWnd=0x30154, uCmd=0x4) returned 0x30152 [0028.525] GetWindow (hWnd=0x200e2, uCmd=0x4) returned 0x0 [0028.525] IsWindowVisible (hWnd=0x200e2) returned 0 [0028.525] GetWindow (hWnd=0x200ea, uCmd=0x4) returned 0x0 [0028.525] IsWindowVisible (hWnd=0x200ea) returned 0 [0028.525] GetWindow (hWnd=0x200f4, uCmd=0x4) returned 0x0 [0028.525] IsWindowVisible (hWnd=0x200f4) returned 0 [0028.525] GetWindow (hWnd=0x1007a, uCmd=0x4) returned 0x10056 [0028.525] GetWindow (hWnd=0x1015c, uCmd=0x4) returned 0x2015a [0028.525] GetWindow (hWnd=0x1013c, uCmd=0x4) returned 0x10056 [0028.525] GetWindow (hWnd=0x10078, uCmd=0x4) returned 0x10056 [0028.525] GetWindow (hWnd=0x10064, uCmd=0x4) returned 0x10056 [0028.525] GetWindow (hWnd=0x100a4, uCmd=0x4) returned 0x10056 [0028.525] GetWindow (hWnd=0x10082, uCmd=0x4) returned 0x10056 [0028.525] GetWindow (hWnd=0x10080, uCmd=0x4) returned 0x10056 [0028.525] GetWindow (hWnd=0x1007c, uCmd=0x4) returned 0x10056 [0028.525] GetWindow (hWnd=0x1005c, uCmd=0x4) returned 0x10056 [0028.525] GetWindow (hWnd=0x10056, uCmd=0x4) returned 0x0 [0028.525] IsWindowVisible (hWnd=0x10056) returned 1 [0028.526] GetWindowTextLengthW (hWnd=0x10056) returned 0 [0028.527] GetWindowTextW (in: hWnd=0x10056, lpString=0x20ea90, nMaxCount=16 | out: lpString="") returned 0 [0028.527] EnumWindows (lpEnumFunc=0x1ae31d6c, lParam=0x0) returned 0 [0028.527] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.527] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.528] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.528] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.529] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.529] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.529] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.529] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.529] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.529] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.529] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.529] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.529] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.529] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.529] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.529] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.530] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.530] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.530] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.530] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.530] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.530] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.530] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.530] GetWindow (hWnd=0x10260, uCmd=0x4) returned 0x0 [0028.530] IsWindowVisible (hWnd=0x10260) returned 1 [0028.530] GetWindowTextLengthW (hWnd=0x10260) returned 4 [0028.530] GetWindowTextW (in: hWnd=0x10260, lpString=0x20eaa0, nMaxCount=8 | out: lpString="Fill") returned 4 [0028.531] EnumWindows (lpEnumFunc=0x1ae31dbc, lParam=0x0) returned 1 [0028.531] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.531] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.531] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.531] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.531] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.531] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.531] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.531] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.531] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.531] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.532] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.532] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.532] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.532] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.532] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.532] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.532] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.532] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.532] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.532] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.532] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.532] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.533] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.533] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.533] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.533] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.533] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.533] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.533] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.533] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.533] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.533] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.533] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.534] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.534] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.534] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.534] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.534] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.534] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.534] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.534] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.534] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.534] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.534] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.535] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.535] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.535] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.535] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.535] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.535] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.535] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.535] GetWindowThreadProcessId (in: hWnd=0x10210, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.535] GetWindowThreadProcessId (in: hWnd=0x1020c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.535] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.535] GetWindowThreadProcessId (in: hWnd=0x10204, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.535] GetWindowThreadProcessId (in: hWnd=0x10200, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.536] GetWindowThreadProcessId (in: hWnd=0x101fc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.536] GetWindowThreadProcessId (in: hWnd=0x101f8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.536] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.536] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.536] GetWindowThreadProcessId (in: hWnd=0x101ec, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.536] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.536] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.536] GetWindowThreadProcessId (in: hWnd=0x101e0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.536] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.536] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.536] GetWindowThreadProcessId (in: hWnd=0x101d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.537] GetWindowThreadProcessId (in: hWnd=0x101d0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.537] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.537] GetWindowThreadProcessId (in: hWnd=0x101c8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.537] GetWindowThreadProcessId (in: hWnd=0x101c4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.537] GetWindowThreadProcessId (in: hWnd=0x101c0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.537] GetWindowThreadProcessId (in: hWnd=0x101bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.537] GetWindowThreadProcessId (in: hWnd=0x101b8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.537] GetWindowThreadProcessId (in: hWnd=0x101b4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.537] GetWindowThreadProcessId (in: hWnd=0x101b0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.537] GetWindowThreadProcessId (in: hWnd=0x201ac, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.537] GetWindowThreadProcessId (in: hWnd=0x101a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.538] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.538] GetWindowThreadProcessId (in: hWnd=0x2019e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.538] GetWindowThreadProcessId (in: hWnd=0x30138, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.538] GetWindowThreadProcessId (in: hWnd=0x3017a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.538] GetWindowThreadProcessId (in: hWnd=0x30176, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.538] GetWindowThreadProcessId (in: hWnd=0x40180, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.538] GetWindowThreadProcessId (in: hWnd=0x20184, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.538] GetWindowThreadProcessId (in: hWnd=0x20188, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.538] GetWindowThreadProcessId (in: hWnd=0x2018c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.538] GetWindowThreadProcessId (in: hWnd=0x20190, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.538] GetWindowThreadProcessId (in: hWnd=0x20194, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.539] GetWindowThreadProcessId (in: hWnd=0x2019a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.539] GetWindowThreadProcessId (in: hWnd=0x30172, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.539] GetWindowThreadProcessId (in: hWnd=0x3009c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.539] GetWindowThreadProcessId (in: hWnd=0x5011a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.539] GetWindowThreadProcessId (in: hWnd=0x20140, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.539] GetWindowThreadProcessId (in: hWnd=0x50198, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.539] GetWindowThreadProcessId (in: hWnd=0x20174, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.539] GetWindowThreadProcessId (in: hWnd=0x3016c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.539] GetWindowThreadProcessId (in: hWnd=0x3008c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.539] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.539] GetWindowThreadProcessId (in: hWnd=0x2015a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.539] GetWindowThreadProcessId (in: hWnd=0x1014c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.540] GetWindowThreadProcessId (in: hWnd=0x10142, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.540] GetWindowThreadProcessId (in: hWnd=0x20028, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.540] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.540] GetWindowThreadProcessId (in: hWnd=0x1012c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.540] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x768 [0028.540] GetWindowThreadProcessId (in: hWnd=0x10116, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x780 [0028.540] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.540] GetWindowThreadProcessId (in: hWnd=0x500a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.540] GetWindowThreadProcessId (in: hWnd=0x1009a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x714 [0028.540] GetWindowThreadProcessId (in: hWnd=0x10096, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.540] GetWindowThreadProcessId (in: hWnd=0x10088, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.541] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.541] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.541] GetWindowThreadProcessId (in: hWnd=0x1006c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.541] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.541] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.541] GetWindowThreadProcessId (in: hWnd=0x1004a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.541] GetWindowThreadProcessId (in: hWnd=0x20046, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.541] GetWindowThreadProcessId (in: hWnd=0x30044, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x438 [0028.541] GetWindowThreadProcessId (in: hWnd=0x10120, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.541] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.541] GetWindowThreadProcessId (in: hWnd=0x30156, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.541] GetWindowThreadProcessId (in: hWnd=0x1005a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.542] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.542] GetWindowThreadProcessId (in: hWnd=0x1026e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.542] GetWindowThreadProcessId (in: hWnd=0x1026a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.542] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.542] GetWindowThreadProcessId (in: hWnd=0x10262, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.542] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.542] GetWindowThreadProcessId (in: hWnd=0x1025a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.542] GetWindowThreadProcessId (in: hWnd=0x10256, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.542] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.543] GetWindowThreadProcessId (in: hWnd=0x1024e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.543] GetWindowThreadProcessId (in: hWnd=0x1024a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.543] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.543] GetWindowThreadProcessId (in: hWnd=0x10242, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.543] GetWindowThreadProcessId (in: hWnd=0x1023e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.543] GetWindowThreadProcessId (in: hWnd=0x1023a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.543] GetWindowThreadProcessId (in: hWnd=0x10236, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.543] GetWindowThreadProcessId (in: hWnd=0x10232, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.543] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.543] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.543] GetWindowThreadProcessId (in: hWnd=0x10226, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.544] GetWindowThreadProcessId (in: hWnd=0x10222, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.544] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.544] GetWindowThreadProcessId (in: hWnd=0x1021a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.544] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.544] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.544] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.544] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.544] GetWindowThreadProcessId (in: hWnd=0x10206, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.544] GetWindowThreadProcessId (in: hWnd=0x10202, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.544] GetWindowThreadProcessId (in: hWnd=0x101fe, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.544] GetWindowThreadProcessId (in: hWnd=0x101fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101f6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101f2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101ee, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101e6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101de, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.545] GetWindowThreadProcessId (in: hWnd=0x101d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.545] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.545] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.546] GetWindowThreadProcessId (in: hWnd=0x101c6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.546] GetWindowThreadProcessId (in: hWnd=0x101c2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.546] GetWindowThreadProcessId (in: hWnd=0x101be, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.546] GetWindowThreadProcessId (in: hWnd=0x101ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.546] GetWindowThreadProcessId (in: hWnd=0x101b6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.546] GetWindowThreadProcessId (in: hWnd=0x101b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.546] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.546] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.546] GetWindowThreadProcessId (in: hWnd=0x101a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.546] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.546] GetWindowThreadProcessId (in: hWnd=0x301a0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.546] GetWindowThreadProcessId (in: hWnd=0xa008e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.547] GetWindowThreadProcessId (in: hWnd=0x3017c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.547] GetWindowThreadProcessId (in: hWnd=0x60092, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.547] GetWindowThreadProcessId (in: hWnd=0x30178, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.547] GetWindowThreadProcessId (in: hWnd=0x4017e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.547] GetWindowThreadProcessId (in: hWnd=0x20186, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.547] GetWindowThreadProcessId (in: hWnd=0x2018a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.547] GetWindowThreadProcessId (in: hWnd=0x2018e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.547] GetWindowThreadProcessId (in: hWnd=0x20192, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.547] GetWindowThreadProcessId (in: hWnd=0x20196, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.547] GetWindowThreadProcessId (in: hWnd=0x5019c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.547] GetWindowThreadProcessId (in: hWnd=0x30170, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.548] GetWindowThreadProcessId (in: hWnd=0x4011c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.548] GetWindowThreadProcessId (in: hWnd=0x2013e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.548] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.548] GetWindowThreadProcessId (in: hWnd=0x1014e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.548] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.548] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.548] GetWindowThreadProcessId (in: hWnd=0x1012e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.548] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.548] GetWindowThreadProcessId (in: hWnd=0x10086, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.548] GetWindowThreadProcessId (in: hWnd=0x10122, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.548] GetWindowThreadProcessId (in: hWnd=0x2010a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.548] GetWindowThreadProcessId (in: hWnd=0x10048, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.549] EnumWindows (lpEnumFunc=0x1ae31e0c, lParam=0x0) [0028.549] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.549] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.549] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.549] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.549] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.549] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.549] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.549] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.549] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.550] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.550] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.550] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.550] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.550] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.550] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.550] GetWindow (hWnd=0x1022c, uCmd=0x4) returned 0x0 [0028.550] IsWindowVisible (hWnd=0x1022c) returned 0 [0028.550] GetWindow (hWnd=0x1022e, uCmd=0x4) returned 0x1022c [0028.551] EnumWindows (lpEnumFunc=0x1ae31e5c, lParam=0x0) [0028.551] GetWindow (hWnd=0x1026c, uCmd=0x4) returned 0x0 [0028.551] IsWindowVisible (hWnd=0x1026c) returned 1 [0028.551] GetWindowTextLengthW (hWnd=0x1026c) returned 23 [0028.551] GetWindowTextW (in: hWnd=0x1026c, lpString=0x20ea60, nMaxCount=46 | out: lpString="Healthcare Dana Targets") returned 23 [0028.551] EnumWindows (lpEnumFunc=0x1ae31eac, lParam=0x0) [0028.551] GetWindow (hWnd=0x20194, uCmd=0x4) returned 0x0 [0028.551] IsWindowVisible (hWnd=0x20194) returned 0 [0028.551] GetWindow (hWnd=0x2018e, uCmd=0x4) returned 0x20194 [0028.552] EnumWindows (lpEnumFunc=0x1ae31efc, lParam=0x0) [0028.552] GetWindow (hWnd=0x3017a, uCmd=0x4) returned 0x0 [0028.552] IsWindowVisible (hWnd=0x3017a) returned 0 [0028.552] GetWindow (hWnd=0xa008e, uCmd=0x4) returned 0x3017a [0028.552] EnumWindows (lpEnumFunc=0x1ae31f4c, lParam=0x0) [0028.552] GetWindow (hWnd=0x101c8, uCmd=0x4) returned 0x0 [0028.552] IsWindowVisible (hWnd=0x101c8) returned 0 [0028.552] GetWindow (hWnd=0x101ca, uCmd=0x4) returned 0x101c8 [0028.552] EnumWindows (lpEnumFunc=0x1ae31f9c, lParam=0x0) [0028.553] EnumWindows (lpEnumFunc=0x1ae31fec, lParam=0x0) [0028.555] EnumWindows (lpEnumFunc=0x1ae3203c, lParam=0x0) [0028.555] GetWindow (hWnd=0x30044, uCmd=0x4) returned 0x0 [0028.555] IsWindowVisible (hWnd=0x30044) returned 0 [0028.555] EnumWindows (lpEnumFunc=0x1ae3208c, lParam=0x0) [0028.555] GetWindow (hWnd=0x10228, uCmd=0x4) returned 0x0 [0028.556] IsWindowVisible (hWnd=0x10228) returned 0 [0028.556] GetWindow (hWnd=0x1022a, uCmd=0x4) returned 0x10228 [0028.556] EnumWindows (lpEnumFunc=0x1ae320dc, lParam=0x0) [0028.556] EnumWindows (lpEnumFunc=0x1ae3212c, lParam=0x0) [0028.556] GetWindow (hWnd=0x2018c, uCmd=0x4) returned 0x0 [0028.556] IsWindowVisible (hWnd=0x2018c) returned 0 [0028.556] GetWindow (hWnd=0x20186, uCmd=0x4) returned 0x2018c [0028.557] EnumWindows (lpEnumFunc=0x1ae3217c, lParam=0x0) [0028.557] GetWindow (hWnd=0x30176, uCmd=0x4) returned 0x0 [0028.557] IsWindowVisible (hWnd=0x30176) returned 0 [0028.557] GetWindow (hWnd=0x3017c, uCmd=0x4) returned 0x30176 [0028.557] EnumWindows (lpEnumFunc=0x1ae321cc, lParam=0x0) [0028.557] GetWindow (hWnd=0x101c4, uCmd=0x4) returned 0x0 [0028.557] IsWindowVisible (hWnd=0x101c4) returned 0 [0028.557] GetWindow (hWnd=0x101c6, uCmd=0x4) returned 0x101c4 [0028.558] EnumWindows (lpEnumFunc=0x1ae3221c, lParam=0x0) returned 1 [0028.558] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.558] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.559] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.559] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.560] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.560] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.560] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.560] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.560] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.560] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.560] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.560] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.560] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.560] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.560] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.560] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.561] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.561] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.561] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.561] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.561] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.561] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.561] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.561] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.561] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.561] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.561] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.562] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.562] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.562] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.562] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.562] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.562] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.562] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.562] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.562] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.562] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.562] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.563] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.563] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.563] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.563] GetWindowThreadProcessId (in: hWnd=0x10210, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.563] GetWindowThreadProcessId (in: hWnd=0x1020c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.563] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.563] GetWindowThreadProcessId (in: hWnd=0x10204, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.563] GetWindowThreadProcessId (in: hWnd=0x10200, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.563] GetWindowThreadProcessId (in: hWnd=0x101fc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.563] GetWindowThreadProcessId (in: hWnd=0x101f8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.563] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.563] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.564] GetWindowThreadProcessId (in: hWnd=0x101ec, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.564] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.564] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.564] GetWindowThreadProcessId (in: hWnd=0x101e0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.564] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.564] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.564] GetWindowThreadProcessId (in: hWnd=0x101d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.564] GetWindowThreadProcessId (in: hWnd=0x101d0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.564] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.564] GetWindowThreadProcessId (in: hWnd=0x101c8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.564] GetWindowThreadProcessId (in: hWnd=0x101c4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.565] GetWindowThreadProcessId (in: hWnd=0x101c0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.565] GetWindowThreadProcessId (in: hWnd=0x101bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.565] GetWindowThreadProcessId (in: hWnd=0x101b8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.565] GetWindowThreadProcessId (in: hWnd=0x101b4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.565] GetWindowThreadProcessId (in: hWnd=0x101b0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.565] GetWindowThreadProcessId (in: hWnd=0x201ac, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.565] GetWindowThreadProcessId (in: hWnd=0x101a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.565] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.565] GetWindowThreadProcessId (in: hWnd=0x2019e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.565] GetWindowThreadProcessId (in: hWnd=0x30138, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.565] GetWindowThreadProcessId (in: hWnd=0x3017a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.566] GetWindowThreadProcessId (in: hWnd=0x30176, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.566] GetWindowThreadProcessId (in: hWnd=0x40180, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.566] GetWindowThreadProcessId (in: hWnd=0x20184, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.566] GetWindowThreadProcessId (in: hWnd=0x20188, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.566] GetWindowThreadProcessId (in: hWnd=0x2018c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.566] GetWindowThreadProcessId (in: hWnd=0x20190, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.566] GetWindowThreadProcessId (in: hWnd=0x20194, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.566] GetWindowThreadProcessId (in: hWnd=0x2019a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.566] GetWindowThreadProcessId (in: hWnd=0x30172, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.566] GetWindowThreadProcessId (in: hWnd=0x3009c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.566] GetWindowThreadProcessId (in: hWnd=0x5011a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.567] GetWindowThreadProcessId (in: hWnd=0x20140, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.567] GetWindowThreadProcessId (in: hWnd=0x50198, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.567] GetWindowThreadProcessId (in: hWnd=0x20174, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.567] GetWindowThreadProcessId (in: hWnd=0x3016c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.567] GetWindowThreadProcessId (in: hWnd=0x3008c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.567] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.567] GetWindowThreadProcessId (in: hWnd=0x2015a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.567] GetWindowThreadProcessId (in: hWnd=0x1014c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.567] GetWindowThreadProcessId (in: hWnd=0x10142, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.567] GetWindowThreadProcessId (in: hWnd=0x20028, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.567] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.568] GetWindowThreadProcessId (in: hWnd=0x1012c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.568] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x768 [0028.568] GetWindowThreadProcessId (in: hWnd=0x10116, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x780 [0028.568] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.568] GetWindowThreadProcessId (in: hWnd=0x500a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.568] GetWindowThreadProcessId (in: hWnd=0x1009a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x714 [0028.568] GetWindowThreadProcessId (in: hWnd=0x10096, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.568] GetWindowThreadProcessId (in: hWnd=0x10088, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.568] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.568] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.568] GetWindowThreadProcessId (in: hWnd=0x1006c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.568] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.569] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.569] GetWindowThreadProcessId (in: hWnd=0x1004a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.569] GetWindowThreadProcessId (in: hWnd=0x20046, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.569] GetWindowThreadProcessId (in: hWnd=0x30044, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x438 [0028.569] GetWindowThreadProcessId (in: hWnd=0x10120, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.569] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.569] GetWindowThreadProcessId (in: hWnd=0x30156, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.569] GetWindowThreadProcessId (in: hWnd=0x1005a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.569] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.569] GetWindowThreadProcessId (in: hWnd=0x1026e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.570] GetWindowThreadProcessId (in: hWnd=0x1026a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.570] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.570] GetWindowThreadProcessId (in: hWnd=0x10262, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.570] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.570] GetWindowThreadProcessId (in: hWnd=0x1025a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.570] GetWindowThreadProcessId (in: hWnd=0x10256, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.570] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.570] GetWindowThreadProcessId (in: hWnd=0x1024e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.570] GetWindowThreadProcessId (in: hWnd=0x1024a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.570] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.570] GetWindowThreadProcessId (in: hWnd=0x10242, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.571] GetWindowThreadProcessId (in: hWnd=0x1023e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.571] GetWindowThreadProcessId (in: hWnd=0x1023a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.571] GetWindowThreadProcessId (in: hWnd=0x10236, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.571] GetWindowThreadProcessId (in: hWnd=0x10232, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.571] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.571] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.571] GetWindowThreadProcessId (in: hWnd=0x10226, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.571] GetWindowThreadProcessId (in: hWnd=0x10222, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.571] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.571] GetWindowThreadProcessId (in: hWnd=0x1021a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.571] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.571] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.572] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.572] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.572] GetWindowThreadProcessId (in: hWnd=0x10206, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.572] GetWindowThreadProcessId (in: hWnd=0x10202, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.572] GetWindowThreadProcessId (in: hWnd=0x101fe, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.572] GetWindowThreadProcessId (in: hWnd=0x101fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.572] GetWindowThreadProcessId (in: hWnd=0x101f6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.572] GetWindowThreadProcessId (in: hWnd=0x101f2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.572] GetWindowThreadProcessId (in: hWnd=0x101ee, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.572] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.572] GetWindowThreadProcessId (in: hWnd=0x101e6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.573] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.573] GetWindowThreadProcessId (in: hWnd=0x101de, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.573] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.573] GetWindowThreadProcessId (in: hWnd=0x101d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.573] GetWindowThreadProcessId (in: hWnd=0x101d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.573] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.573] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.573] GetWindowThreadProcessId (in: hWnd=0x101c6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.574] GetWindowThreadProcessId (in: hWnd=0x101c2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.574] GetWindowThreadProcessId (in: hWnd=0x101be, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.574] GetWindowThreadProcessId (in: hWnd=0x101ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.574] GetWindowThreadProcessId (in: hWnd=0x101b6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.574] GetWindowThreadProcessId (in: hWnd=0x101b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.574] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.574] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.574] GetWindowThreadProcessId (in: hWnd=0x101a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.574] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.574] GetWindowThreadProcessId (in: hWnd=0x301a0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.574] GetWindowThreadProcessId (in: hWnd=0xa008e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.574] GetWindowThreadProcessId (in: hWnd=0x3017c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.575] GetWindowThreadProcessId (in: hWnd=0x60092, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.575] GetWindowThreadProcessId (in: hWnd=0x30178, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.575] GetWindowThreadProcessId (in: hWnd=0x4017e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.575] GetWindowThreadProcessId (in: hWnd=0x20186, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.575] GetWindowThreadProcessId (in: hWnd=0x2018a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.575] GetWindowThreadProcessId (in: hWnd=0x2018e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.575] GetWindowThreadProcessId (in: hWnd=0x20192, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.575] GetWindowThreadProcessId (in: hWnd=0x20196, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.575] GetWindowThreadProcessId (in: hWnd=0x5019c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.575] GetWindowThreadProcessId (in: hWnd=0x30170, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.575] GetWindowThreadProcessId (in: hWnd=0x4011c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.576] GetWindowThreadProcessId (in: hWnd=0x2013e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.576] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.576] GetWindowThreadProcessId (in: hWnd=0x1014e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.576] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.576] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.576] GetWindowThreadProcessId (in: hWnd=0x1012e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.576] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.576] GetWindowThreadProcessId (in: hWnd=0x10086, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.576] GetWindowThreadProcessId (in: hWnd=0x10122, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.576] GetWindowThreadProcessId (in: hWnd=0x2010a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.576] GetWindowThreadProcessId (in: hWnd=0x10048, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.577] EnumWindows (lpEnumFunc=0x1ae3226c, lParam=0x0) [0028.577] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.577] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.577] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.577] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.577] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.577] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.577] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.577] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.578] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.578] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.578] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.578] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.578] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.578] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.578] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.578] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.578] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.578] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.578] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.579] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.579] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.580] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.580] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.580] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.580] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.580] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.580] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.580] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.580] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.580] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.580] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.580] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.581] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.581] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.581] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.581] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.581] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.581] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.581] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.582] EnumWindows (lpEnumFunc=0x1ae322bc, lParam=0x0) [0028.582] EnumWindows (lpEnumFunc=0x1ae3230c, lParam=0x0) [0028.582] EnumWindows (lpEnumFunc=0x1ae3235c, lParam=0x0) [0028.583] EnumWindows (lpEnumFunc=0x1ae323ac, lParam=0x0) [0028.583] GetWindow (hWnd=0x10224, uCmd=0x4) returned 0x0 [0028.583] IsWindowVisible (hWnd=0x10224) returned 0 [0028.583] GetWindow (hWnd=0x10226, uCmd=0x4) returned 0x10224 [0028.583] EnumWindows (lpEnumFunc=0x1ae323fc, lParam=0x0) [0028.583] GetWindow (hWnd=0x10238, uCmd=0x4) returned 0x0 [0028.583] IsWindowVisible (hWnd=0x10238) returned 0 [0028.583] GetWindow (hWnd=0x1023a, uCmd=0x4) returned 0x10238 [0028.584] EnumWindows (lpEnumFunc=0x1ae3244c, lParam=0x0) [0028.584] EnumWindows (lpEnumFunc=0x1ae3249c, lParam=0x0) [0028.584] GetWindow (hWnd=0x10254, uCmd=0x4) returned 0x0 [0028.584] IsWindowVisible (hWnd=0x10254) returned 0 [0028.584] GetWindow (hWnd=0x10256, uCmd=0x4) returned 0x10254 [0028.584] EnumWindows (lpEnumFunc=0x1ae324ec, lParam=0x0) [0028.584] GetWindow (hWnd=0x101c0, uCmd=0x4) returned 0x0 [0028.584] IsWindowVisible (hWnd=0x101c0) returned 0 [0028.584] GetWindow (hWnd=0x101c2, uCmd=0x4) returned 0x101c0 [0028.585] EnumWindows (lpEnumFunc=0x1ae3253c, lParam=0x0) [0028.585] EnumWindows (lpEnumFunc=0x1ae3258c, lParam=0x0) [0028.586] EnumWindows (lpEnumFunc=0x1ae32a3c, lParam=0x0) [0028.586] GetWindow (hWnd=0x20184, uCmd=0x4) returned 0x0 [0028.586] IsWindowVisible (hWnd=0x20184) returned 0 [0028.586] GetWindow (hWnd=0x30178, uCmd=0x4) returned 0x20184 [0028.586] EnumWindows (lpEnumFunc=0x1ae32a8c, lParam=0x0) [0028.586] EnumWindows (lpEnumFunc=0x1ae32adc, lParam=0x0) [0028.586] GetWindow (hWnd=0x101f0, uCmd=0x4) returned 0x0 [0028.587] IsWindowVisible (hWnd=0x101f0) returned 0 [0028.587] GetWindow (hWnd=0x101f2, uCmd=0x4) returned 0x101f0 [0028.587] EnumWindows (lpEnumFunc=0x1ae32b2c, lParam=0x0) [0028.587] GetWindow (hWnd=0x10220, uCmd=0x4) returned 0x0 [0028.587] IsWindowVisible (hWnd=0x10220) returned 0 [0028.587] GetWindow (hWnd=0x10222, uCmd=0x4) returned 0x10220 [0028.588] EnumWindows (lpEnumFunc=0x1ae32b7c, lParam=0x0) [0028.588] EnumWindows (lpEnumFunc=0x1ae32bcc, lParam=0x0) [0028.588] GetWindow (hWnd=0x10250, uCmd=0x4) returned 0x0 [0028.588] IsWindowVisible (hWnd=0x10250) returned 0 [0028.588] GetWindow (hWnd=0x10252, uCmd=0x4) returned 0x10250 [0028.589] EnumWindows (lpEnumFunc=0x1ae32c1c, lParam=0x0) [0028.589] GetWindow (hWnd=0x101bc, uCmd=0x4) returned 0x0 [0028.589] IsWindowVisible (hWnd=0x101bc) returned 0 [0028.589] GetWindow (hWnd=0x101be, uCmd=0x4) returned 0x101bc [0028.589] EnumWindows (lpEnumFunc=0x1ae32c6c, lParam=0x0) [0028.589] GetWindow (hWnd=0x5011a, uCmd=0x4) returned 0x0 [0028.589] IsWindowVisible (hWnd=0x5011a) returned 0 [0028.589] GetWindow (hWnd=0x30170, uCmd=0x4) returned 0x5011a [0028.590] EnumWindows (lpEnumFunc=0x1ae32cbc, lParam=0x0) [0028.590] GetWindow (hWnd=0x101ec, uCmd=0x4) returned 0x0 [0028.590] IsWindowVisible (hWnd=0x101ec) returned 0 [0028.590] GetWindow (hWnd=0x101ee, uCmd=0x4) returned 0x101ec [0028.590] EnumWindows (lpEnumFunc=0x1ae32d0c, lParam=0x0) [0028.590] GetWindow (hWnd=0x1025c, uCmd=0x4) returned 0x0 [0028.590] IsWindowVisible (hWnd=0x1025c) returned 1 [0028.590] GetWindowTextLengthW (hWnd=0x1025c) returned 28 [0028.590] GetWindowTextW (in: hWnd=0x1025c, lpString=0x20ea40, nMaxCount=56 | out: lpString="Pregnancy Blackjack Discrete") returned 28 [0028.591] EnumWindows (lpEnumFunc=0x1ae32d5c, lParam=0x0) returned 1 [0028.591] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.591] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.591] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.591] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.591] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.591] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.591] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.591] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.591] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.591] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.592] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.592] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.592] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.592] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.592] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.592] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.592] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.592] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.592] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.592] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.592] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.593] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.593] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.593] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.593] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.593] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.593] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.593] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.593] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.593] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.593] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.593] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.593] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.594] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.594] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.594] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.594] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.594] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.594] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.594] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.594] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.594] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.594] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.594] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.595] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.595] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.595] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.595] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.595] GetWindow (hWnd=0x1021c, uCmd=0x4) returned 0x0 [0028.595] IsWindowVisible (hWnd=0x1021c) returned 0 [0028.595] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.595] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.595] GetWindowThreadProcessId (in: hWnd=0x10210, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.595] GetWindowThreadProcessId (in: hWnd=0x1020c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.595] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.595] GetWindowThreadProcessId (in: hWnd=0x10204, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.595] GetWindowThreadProcessId (in: hWnd=0x10200, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.595] GetWindowThreadProcessId (in: hWnd=0x101fc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.596] GetWindowThreadProcessId (in: hWnd=0x101f8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101ec, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101e0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.596] GetWindowThreadProcessId (in: hWnd=0x101d0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.596] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.597] GetWindowThreadProcessId (in: hWnd=0x101c8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.597] GetWindowThreadProcessId (in: hWnd=0x101c4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.597] GetWindowThreadProcessId (in: hWnd=0x101c0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.597] GetWindowThreadProcessId (in: hWnd=0x101bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.597] GetWindowThreadProcessId (in: hWnd=0x101b8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.597] GetWindowThreadProcessId (in: hWnd=0x101b4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.597] GetWindowThreadProcessId (in: hWnd=0x101b0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.597] GetWindowThreadProcessId (in: hWnd=0x201ac, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.597] GetWindowThreadProcessId (in: hWnd=0x101a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.597] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.597] GetWindowThreadProcessId (in: hWnd=0x2019e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.597] GetWindowThreadProcessId (in: hWnd=0x30138, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.598] GetWindowThreadProcessId (in: hWnd=0x3017a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.598] GetWindowThreadProcessId (in: hWnd=0x30176, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.598] GetWindowThreadProcessId (in: hWnd=0x40180, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.598] GetWindowThreadProcessId (in: hWnd=0x20184, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.598] GetWindowThreadProcessId (in: hWnd=0x20188, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.598] GetWindowThreadProcessId (in: hWnd=0x2018c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.598] GetWindowThreadProcessId (in: hWnd=0x20190, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.598] GetWindowThreadProcessId (in: hWnd=0x20194, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.598] GetWindowThreadProcessId (in: hWnd=0x2019a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.598] GetWindowThreadProcessId (in: hWnd=0x30172, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.598] GetWindowThreadProcessId (in: hWnd=0x3009c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.599] GetWindowThreadProcessId (in: hWnd=0x5011a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.599] GetWindowThreadProcessId (in: hWnd=0x20140, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.599] GetWindowThreadProcessId (in: hWnd=0x50198, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.599] GetWindowThreadProcessId (in: hWnd=0x20174, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.599] GetWindowThreadProcessId (in: hWnd=0x3016c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.599] GetWindowThreadProcessId (in: hWnd=0x3008c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.599] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.599] GetWindowThreadProcessId (in: hWnd=0x2015a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.599] GetWindowThreadProcessId (in: hWnd=0x1014c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.599] GetWindowThreadProcessId (in: hWnd=0x10142, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.599] GetWindowThreadProcessId (in: hWnd=0x20028, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.600] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.600] GetWindowThreadProcessId (in: hWnd=0x1012c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.600] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x768 [0028.600] GetWindowThreadProcessId (in: hWnd=0x10116, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x780 [0028.600] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.600] GetWindowThreadProcessId (in: hWnd=0x500a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.600] GetWindowThreadProcessId (in: hWnd=0x1009a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x714 [0028.600] GetWindowThreadProcessId (in: hWnd=0x10096, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.600] GetWindowThreadProcessId (in: hWnd=0x10088, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.600] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.600] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.600] GetWindowThreadProcessId (in: hWnd=0x1006c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.601] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.601] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.601] GetWindowThreadProcessId (in: hWnd=0x1004a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.601] GetWindowThreadProcessId (in: hWnd=0x20046, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.601] GetWindowThreadProcessId (in: hWnd=0x30044, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x438 [0028.601] GetWindowThreadProcessId (in: hWnd=0x10120, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.601] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.601] GetWindowThreadProcessId (in: hWnd=0x30156, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.601] GetWindowThreadProcessId (in: hWnd=0x1005a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.601] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.601] GetWindowThreadProcessId (in: hWnd=0x1026e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.602] GetWindowThreadProcessId (in: hWnd=0x1026a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.602] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.602] GetWindowThreadProcessId (in: hWnd=0x10262, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.602] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.602] GetWindowThreadProcessId (in: hWnd=0x1025a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.602] GetWindowThreadProcessId (in: hWnd=0x10256, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.602] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.602] GetWindowThreadProcessId (in: hWnd=0x1024e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.602] GetWindowThreadProcessId (in: hWnd=0x1024a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.602] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.602] GetWindowThreadProcessId (in: hWnd=0x10242, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.602] GetWindowThreadProcessId (in: hWnd=0x1023e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.603] GetWindowThreadProcessId (in: hWnd=0x1023a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.603] GetWindowThreadProcessId (in: hWnd=0x10236, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.603] GetWindowThreadProcessId (in: hWnd=0x10232, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.603] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.603] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.603] GetWindowThreadProcessId (in: hWnd=0x10226, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.603] GetWindowThreadProcessId (in: hWnd=0x10222, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.603] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.603] GetWindow (hWnd=0x1021e, uCmd=0x4) returned 0x1021c [0028.603] GetWindowThreadProcessId (in: hWnd=0x1021a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.603] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.603] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.604] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.604] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.604] GetWindowThreadProcessId (in: hWnd=0x10206, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.604] GetWindowThreadProcessId (in: hWnd=0x10202, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.604] GetWindowThreadProcessId (in: hWnd=0x101fe, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.604] GetWindowThreadProcessId (in: hWnd=0x101fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.604] GetWindowThreadProcessId (in: hWnd=0x101f6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.604] GetWindowThreadProcessId (in: hWnd=0x101f2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.604] GetWindowThreadProcessId (in: hWnd=0x101ee, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.604] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.604] GetWindowThreadProcessId (in: hWnd=0x101e6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.605] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.605] GetWindowThreadProcessId (in: hWnd=0x101de, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.605] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.605] GetWindowThreadProcessId (in: hWnd=0x101d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.605] GetWindowThreadProcessId (in: hWnd=0x101d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.605] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.605] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.605] GetWindowThreadProcessId (in: hWnd=0x101c6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.605] GetWindowThreadProcessId (in: hWnd=0x101c2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.605] GetWindowThreadProcessId (in: hWnd=0x101be, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.606] GetWindowThreadProcessId (in: hWnd=0x101ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.606] GetWindowThreadProcessId (in: hWnd=0x101b6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.606] GetWindowThreadProcessId (in: hWnd=0x101b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.606] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.606] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.606] GetWindowThreadProcessId (in: hWnd=0x101a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.606] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.606] GetWindowThreadProcessId (in: hWnd=0x301a0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.606] GetWindowThreadProcessId (in: hWnd=0xa008e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.606] GetWindowThreadProcessId (in: hWnd=0x3017c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.606] GetWindowThreadProcessId (in: hWnd=0x60092, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.607] GetWindowThreadProcessId (in: hWnd=0x30178, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.607] GetWindowThreadProcessId (in: hWnd=0x4017e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.607] GetWindowThreadProcessId (in: hWnd=0x20186, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.607] GetWindowThreadProcessId (in: hWnd=0x2018a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.607] GetWindowThreadProcessId (in: hWnd=0x2018e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.607] GetWindowThreadProcessId (in: hWnd=0x20192, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.607] GetWindowThreadProcessId (in: hWnd=0x20196, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.607] GetWindowThreadProcessId (in: hWnd=0x5019c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.607] GetWindowThreadProcessId (in: hWnd=0x30170, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.607] GetWindowThreadProcessId (in: hWnd=0x4011c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.607] GetWindowThreadProcessId (in: hWnd=0x2013e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.607] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.608] GetWindowThreadProcessId (in: hWnd=0x1014e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.608] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.608] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.608] GetWindowThreadProcessId (in: hWnd=0x1012e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.608] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.608] GetWindowThreadProcessId (in: hWnd=0x10086, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.608] GetWindowThreadProcessId (in: hWnd=0x10122, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.608] GetWindowThreadProcessId (in: hWnd=0x2010a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.608] GetWindowThreadProcessId (in: hWnd=0x10048, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.609] EnumWindows (lpEnumFunc=0x1ae32dac, lParam=0x0) [0028.609] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.609] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.609] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.609] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.609] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.609] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.609] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.609] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.609] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.609] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.610] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.610] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.610] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.610] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.610] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.610] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.610] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.610] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.610] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.610] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.610] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.610] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.611] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.611] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.611] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.611] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.611] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.611] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.611] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.611] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.611] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.611] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.611] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.612] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.612] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.612] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.612] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.612] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.612] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.612] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.612] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.612] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.612] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.612] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.612] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.613] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.613] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.613] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.613] EnumWindows (lpEnumFunc=0x1ae32dfc, lParam=0x0) [0028.614] EnumWindows (lpEnumFunc=0x1ae32e4c, lParam=0x0) [0028.614] EnumWindows (lpEnumFunc=0x1ae32e9c, lParam=0x0) [0028.614] GetWindow (hWnd=0x101b8, uCmd=0x4) returned 0x0 [0028.614] IsWindowVisible (hWnd=0x101b8) returned 0 [0028.614] GetWindow (hWnd=0x101ba, uCmd=0x4) returned 0x101b8 [0028.614] EnumWindows (lpEnumFunc=0x1ae32eec, lParam=0x0) [0028.615] EnumWindows (lpEnumFunc=0x1ae32f3c, lParam=0x0) [0028.615] GetWindow (hWnd=0x101e8, uCmd=0x4) returned 0x0 [0028.615] IsWindowVisible (hWnd=0x101e8) returned 0 [0028.615] GetWindow (hWnd=0x101ea, uCmd=0x4) returned 0x101e8 [0028.615] EnumWindows (lpEnumFunc=0x1ae32f8c, lParam=0x0) [0028.615] GetWindow (hWnd=0x101f4, uCmd=0x4) returned 0x0 [0028.615] IsWindowVisible (hWnd=0x101f4) returned 0 [0028.615] GetWindow (hWnd=0x101f6, uCmd=0x4) returned 0x101f4 [0028.616] EnumWindows (lpEnumFunc=0x1ae32fdc, lParam=0x0) [0028.616] GetWindow (hWnd=0x101a4, uCmd=0x4) returned 0x0 [0028.616] IsWindowVisible (hWnd=0x101a4) returned 0 [0028.616] GetWindow (hWnd=0x101a6, uCmd=0x4) returned 0x101a4 [0028.616] EnumWindows (lpEnumFunc=0x1ae3302c, lParam=0x0) [0028.617] GetWindow (hWnd=0x10218, uCmd=0x4) returned 0x0 [0028.617] IsWindowVisible (hWnd=0x10218) returned 0 [0028.617] GetWindow (hWnd=0x1021a, uCmd=0x4) returned 0x10218 [0028.617] EnumWindows (lpEnumFunc=0x1ae3307c, lParam=0x0) [0028.617] GetWindow (hWnd=0x10268, uCmd=0x4) returned 0x0 [0028.617] IsWindowVisible (hWnd=0x10268) returned 1 [0028.617] GetWindowTextLengthW (hWnd=0x10268) returned 25 [0028.617] GetWindowTextW (in: hWnd=0x10268, lpString=0x20ea50, nMaxCount=50 | out: lpString="Organizer Residence Holds") returned 25 [0028.618] EnumWindows (lpEnumFunc=0x1ae330cc, lParam=0x0) [0028.618] GetWindow (hWnd=0x10248, uCmd=0x4) returned 0x0 [0028.618] IsWindowVisible (hWnd=0x10248) returned 0 [0028.618] GetWindow (hWnd=0x1024a, uCmd=0x4) returned 0x10248 [0028.618] EnumWindows (lpEnumFunc=0x1ae3311c, lParam=0x0) [0028.618] GetWindow (hWnd=0x101b4, uCmd=0x4) returned 0x0 [0028.618] IsWindowVisible (hWnd=0x101b4) returned 0 [0028.618] GetWindow (hWnd=0x101b6, uCmd=0x4) returned 0x101b4 [0028.619] EnumWindows (lpEnumFunc=0x1ae3316c, lParam=0x0) [0028.619] GetWindow (hWnd=0x10264, uCmd=0x4) returned 0x0 [0028.619] IsWindowVisible (hWnd=0x10264) returned 1 [0028.619] GetWindowTextLengthW (hWnd=0x10264) returned 11 [0028.619] GetWindowTextW (in: hWnd=0x10264, lpString=0x20ea90, nMaxCount=22 | out: lpString="Initial Pda") returned 11 [0028.619] EnumWindows (lpEnumFunc=0x1ae331bc, lParam=0x0) [0028.620] EnumWindows (lpEnumFunc=0x1ae3320c, lParam=0x0) [0028.620] GetWindow (hWnd=0x101e4, uCmd=0x4) returned 0x0 [0028.620] IsWindowVisible (hWnd=0x101e4) returned 0 [0028.620] GetWindow (hWnd=0x101e6, uCmd=0x4) returned 0x101e4 [0028.620] EnumWindows (lpEnumFunc=0x1ae3325c, lParam=0x0) [0028.620] GetWindow (hWnd=0x10128, uCmd=0x4) returned 0x10126 [0028.620] GetWindow (hWnd=0x10126, uCmd=0x4) returned 0x10120 [0028.620] GetWindow (hWnd=0x1012c, uCmd=0x4) returned 0x0 [0028.620] IsWindowVisible (hWnd=0x1012c) returned 0 [0028.620] GetWindow (hWnd=0x10058, uCmd=0x4) returned 0x0 [0028.620] IsWindowVisible (hWnd=0x10058) returned 0 [0028.620] GetWindow (hWnd=0x10120, uCmd=0x4) returned 0x0 [0028.621] IsWindowVisible (hWnd=0x10120) returned 0 [0028.621] GetWindow (hWnd=0x1012e, uCmd=0x4) returned 0x1012c [0028.621] GetWindow (hWnd=0x10086, uCmd=0x4) returned 0x10058 [0028.621] GetWindow (hWnd=0x10122, uCmd=0x4) returned 0x10120 [0028.621] EnumWindows (lpEnumFunc=0x1ae332ac, lParam=0x0) [0028.621] GetWindow (hWnd=0x10214, uCmd=0x4) returned 0x0 [0028.621] IsWindowVisible (hWnd=0x10214) returned 0 [0028.621] GetWindow (hWnd=0x10216, uCmd=0x4) returned 0x10214 [0028.621] EnumWindows (lpEnumFunc=0x1ae332fc, lParam=0x0) [0028.622] EnumWindows (lpEnumFunc=0x1ae3334c, lParam=0x0) [0028.622] GetWindow (hWnd=0x10244, uCmd=0x4) returned 0x0 [0028.622] IsWindowVisible (hWnd=0x10244) returned 0 [0028.622] GetWindow (hWnd=0x10246, uCmd=0x4) returned 0x10244 [0028.622] EnumWindows (lpEnumFunc=0x1ae3339c, lParam=0x0) [0028.622] GetWindow (hWnd=0x101b0, uCmd=0x4) returned 0x0 [0028.622] IsWindowVisible (hWnd=0x101b0) returned 0 [0028.622] GetWindow (hWnd=0x101b2, uCmd=0x4) returned 0x101b0 [0028.623] EnumWindows (lpEnumFunc=0x1ae333ec, lParam=0x0) [0028.623] NtQuerySystemInformation (in: SystemInformationClass=0x5, SystemInformation=0x12291930, Length=0x20000, ResultLength=0x20ec40 | out: SystemInformation=0x12291930, ResultLength=0x20ec40*=0x11018) returned 0x0 [0028.655] EnumWindows (lpEnumFunc=0x1ae3343c, lParam=0x0) returned 1 [0028.655] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.655] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.655] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.655] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.655] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.656] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.656] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.656] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.657] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.657] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.657] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.657] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.657] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.657] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.657] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.657] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.657] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.657] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.657] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.658] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.658] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.658] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.658] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.658] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.658] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.658] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.658] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.658] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.658] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.658] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.659] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.659] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.659] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.659] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.659] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.659] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.659] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.659] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.659] GetWindowThreadProcessId (in: hWnd=0x10220, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.659] GetWindowThreadProcessId (in: hWnd=0x1021c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.659] GetWindowThreadProcessId (in: hWnd=0x10218, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.660] GetWindowThreadProcessId (in: hWnd=0x10214, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.660] GetWindowThreadProcessId (in: hWnd=0x10210, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.660] GetWindowThreadProcessId (in: hWnd=0x1020c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.660] GetWindowThreadProcessId (in: hWnd=0x10208, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.660] GetWindowThreadProcessId (in: hWnd=0x10204, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.660] GetWindowThreadProcessId (in: hWnd=0x10200, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.660] GetWindowThreadProcessId (in: hWnd=0x101fc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.660] GetWindowThreadProcessId (in: hWnd=0x101f8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.660] GetWindowThreadProcessId (in: hWnd=0x101f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.660] GetWindowThreadProcessId (in: hWnd=0x101f0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.660] GetWindowThreadProcessId (in: hWnd=0x101ec, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.661] GetWindowThreadProcessId (in: hWnd=0x101e8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.661] GetWindowThreadProcessId (in: hWnd=0x101e4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.661] GetWindowThreadProcessId (in: hWnd=0x101e0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.661] GetWindow (hWnd=0x101e0, uCmd=0x4) returned 0x0 [0028.661] IsWindowVisible (hWnd=0x101e0) returned 0 [0028.661] GetWindowThreadProcessId (in: hWnd=0x101dc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.661] GetWindowThreadProcessId (in: hWnd=0x101d8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.661] GetWindowThreadProcessId (in: hWnd=0x101d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.661] GetWindowThreadProcessId (in: hWnd=0x101d0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.661] GetWindowThreadProcessId (in: hWnd=0x101cc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.661] GetWindowThreadProcessId (in: hWnd=0x101c8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.661] GetWindowThreadProcessId (in: hWnd=0x101c4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.661] GetWindowThreadProcessId (in: hWnd=0x101c0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.661] GetWindowThreadProcessId (in: hWnd=0x101bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.662] GetWindowThreadProcessId (in: hWnd=0x101b8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.662] GetWindowThreadProcessId (in: hWnd=0x101b4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.662] GetWindowThreadProcessId (in: hWnd=0x101b0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.662] GetWindowThreadProcessId (in: hWnd=0x201ac, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.662] GetWindowThreadProcessId (in: hWnd=0x101a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.662] GetWindowThreadProcessId (in: hWnd=0x101a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.662] GetWindowThreadProcessId (in: hWnd=0x2019e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.662] GetWindowThreadProcessId (in: hWnd=0x30138, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.662] GetWindowThreadProcessId (in: hWnd=0x3017a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.662] GetWindowThreadProcessId (in: hWnd=0x30176, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.662] GetWindowThreadProcessId (in: hWnd=0x40180, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.663] GetWindowThreadProcessId (in: hWnd=0x20184, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.663] GetWindowThreadProcessId (in: hWnd=0x20188, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.663] GetWindowThreadProcessId (in: hWnd=0x2018c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.663] GetWindowThreadProcessId (in: hWnd=0x20190, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.663] GetWindowThreadProcessId (in: hWnd=0x20194, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.663] GetWindowThreadProcessId (in: hWnd=0x2019a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.663] GetWindowThreadProcessId (in: hWnd=0x30172, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.663] GetWindowThreadProcessId (in: hWnd=0x3009c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.663] GetWindowThreadProcessId (in: hWnd=0x5011a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.663] GetWindowThreadProcessId (in: hWnd=0x20140, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.663] GetWindowThreadProcessId (in: hWnd=0x50198, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.664] GetWindowThreadProcessId (in: hWnd=0x20174, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.664] GetWindowThreadProcessId (in: hWnd=0x3016c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.664] GetWindowThreadProcessId (in: hWnd=0x3008c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.664] GetWindowThreadProcessId (in: hWnd=0x10164, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.664] GetWindowThreadProcessId (in: hWnd=0x2015a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.664] GetWindowThreadProcessId (in: hWnd=0x1014c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.664] GetWindowThreadProcessId (in: hWnd=0x10142, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.664] GetWindowThreadProcessId (in: hWnd=0x20028, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.664] GetWindowThreadProcessId (in: hWnd=0x20022, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.664] GetWindowThreadProcessId (in: hWnd=0x1012c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.664] GetWindowThreadProcessId (in: hWnd=0x10118, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x768 [0028.664] GetWindowThreadProcessId (in: hWnd=0x10116, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x780 [0028.665] GetWindowThreadProcessId (in: hWnd=0x10110, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.665] GetWindowThreadProcessId (in: hWnd=0x500a8, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.665] GetWindowThreadProcessId (in: hWnd=0x1009a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x714 [0028.665] GetWindowThreadProcessId (in: hWnd=0x10096, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.665] GetWindowThreadProcessId (in: hWnd=0x10088, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.665] GetWindowThreadProcessId (in: hWnd=0x10058, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.665] GetWindowThreadProcessId (in: hWnd=0x1007e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.665] GetWindowThreadProcessId (in: hWnd=0x1006c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.665] GetWindowThreadProcessId (in: hWnd=0x10068, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.665] GetWindowThreadProcessId (in: hWnd=0x10052, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.665] GetWindowThreadProcessId (in: hWnd=0x1004a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.666] GetWindowThreadProcessId (in: hWnd=0x20046, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.666] GetWindowThreadProcessId (in: hWnd=0x30044, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x438 [0028.666] GetWindowThreadProcessId (in: hWnd=0x10120, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.666] GetWindowThreadProcessId (in: hWnd=0x10100, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.666] GetWindowThreadProcessId (in: hWnd=0x30156, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.666] GetWindowThreadProcessId (in: hWnd=0x1005a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.666] GetWindowThreadProcessId (in: hWnd=0x10054, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.666] GetWindowThreadProcessId (in: hWnd=0x1026e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.666] GetWindowThreadProcessId (in: hWnd=0x1026a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.666] GetWindowThreadProcessId (in: hWnd=0x10266, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.666] GetWindowThreadProcessId (in: hWnd=0x10262, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.667] GetWindowThreadProcessId (in: hWnd=0x1025e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.667] GetWindowThreadProcessId (in: hWnd=0x1025a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.667] GetWindowThreadProcessId (in: hWnd=0x10256, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.667] GetWindowThreadProcessId (in: hWnd=0x10252, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.667] GetWindowThreadProcessId (in: hWnd=0x1024e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.667] GetWindowThreadProcessId (in: hWnd=0x1024a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.668] GetWindowThreadProcessId (in: hWnd=0x10246, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.668] GetWindowThreadProcessId (in: hWnd=0x10242, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.668] GetWindowThreadProcessId (in: hWnd=0x1023e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.668] GetWindowThreadProcessId (in: hWnd=0x1023a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.668] GetWindowThreadProcessId (in: hWnd=0x10236, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.668] GetWindowThreadProcessId (in: hWnd=0x10232, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.668] GetWindowThreadProcessId (in: hWnd=0x1022e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.668] GetWindowThreadProcessId (in: hWnd=0x1022a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.668] GetWindowThreadProcessId (in: hWnd=0x10226, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.668] GetWindowThreadProcessId (in: hWnd=0x10222, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa3c [0028.668] GetWindowThreadProcessId (in: hWnd=0x1021e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa2c [0028.669] GetWindowThreadProcessId (in: hWnd=0x1021a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa1c [0028.669] GetWindowThreadProcessId (in: hWnd=0x10216, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa0c [0028.669] GetWindowThreadProcessId (in: hWnd=0x10212, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9fc [0028.669] GetWindowThreadProcessId (in: hWnd=0x1020e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ec [0028.669] GetWindowThreadProcessId (in: hWnd=0x1020a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9dc [0028.669] GetWindowThreadProcessId (in: hWnd=0x10206, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9cc [0028.669] GetWindowThreadProcessId (in: hWnd=0x10202, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9bc [0028.669] GetWindowThreadProcessId (in: hWnd=0x101fe, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x9ac [0028.669] GetWindowThreadProcessId (in: hWnd=0x101fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x99c [0028.669] GetWindowThreadProcessId (in: hWnd=0x101f6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x98c [0028.669] GetWindowThreadProcessId (in: hWnd=0x101f2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x97c [0028.670] GetWindowThreadProcessId (in: hWnd=0x101ee, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x96c [0028.670] GetWindowThreadProcessId (in: hWnd=0x101ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x95c [0028.670] GetWindowThreadProcessId (in: hWnd=0x101e6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x94c [0028.670] GetWindowThreadProcessId (in: hWnd=0x101e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x93c [0028.670] GetWindow (hWnd=0x101e2, uCmd=0x4) returned 0x101e0 [0028.670] GetWindowThreadProcessId (in: hWnd=0x101de, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x92c [0028.670] GetWindowThreadProcessId (in: hWnd=0x101da, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x91c [0028.670] GetWindowThreadProcessId (in: hWnd=0x101d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x90c [0028.670] GetWindowThreadProcessId (in: hWnd=0x101d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8fc [0028.670] GetWindowThreadProcessId (in: hWnd=0x101ce, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ec [0028.670] GetWindowThreadProcessId (in: hWnd=0x101ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8dc [0028.670] GetWindowThreadProcessId (in: hWnd=0x101c6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8cc [0028.671] GetWindowThreadProcessId (in: hWnd=0x101c2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8bc [0028.671] GetWindowThreadProcessId (in: hWnd=0x101be, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x8ac [0028.671] GetWindowThreadProcessId (in: hWnd=0x101ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x89c [0028.671] GetWindowThreadProcessId (in: hWnd=0x101b6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x88c [0028.671] GetWindowThreadProcessId (in: hWnd=0x101b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x87c [0028.671] GetWindowThreadProcessId (in: hWnd=0x101ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x86c [0028.671] GetWindowThreadProcessId (in: hWnd=0x101aa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x858 [0028.671] GetWindowThreadProcessId (in: hWnd=0x101a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x848 [0028.671] GetWindowThreadProcessId (in: hWnd=0x101a2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x838 [0028.671] GetWindowThreadProcessId (in: hWnd=0x301a0, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x828 [0028.672] GetWindowThreadProcessId (in: hWnd=0xa008e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x818 [0028.672] GetWindowThreadProcessId (in: hWnd=0x3017c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x808 [0028.672] GetWindowThreadProcessId (in: hWnd=0x60092, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x764 [0028.672] GetWindowThreadProcessId (in: hWnd=0x30178, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x478 [0028.672] GetWindowThreadProcessId (in: hWnd=0x4017e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x734 [0028.672] GetWindowThreadProcessId (in: hWnd=0x20186, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x3a4 [0028.672] GetWindowThreadProcessId (in: hWnd=0x2018a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x424 [0028.672] GetWindowThreadProcessId (in: hWnd=0x2018e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x320 [0028.672] GetWindowThreadProcessId (in: hWnd=0x20192, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x24c [0028.672] GetWindowThreadProcessId (in: hWnd=0x20196, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x290 [0028.672] GetWindowThreadProcessId (in: hWnd=0x5019c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x5e0 [0028.673] GetWindowThreadProcessId (in: hWnd=0x30170, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7f8 [0028.673] GetWindowThreadProcessId (in: hWnd=0x4011c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x664 [0028.673] GetWindowThreadProcessId (in: hWnd=0x2013e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x578 [0028.673] GetWindowThreadProcessId (in: hWnd=0x1016e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x680 [0028.673] GetWindowThreadProcessId (in: hWnd=0x1014e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x708 [0028.673] GetWindowThreadProcessId (in: hWnd=0x10144, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.673] GetWindowThreadProcessId (in: hWnd=0x2001e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x710 [0028.673] GetWindowThreadProcessId (in: hWnd=0x1012e, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x7d4 [0028.673] GetWindowThreadProcessId (in: hWnd=0x1008a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x534 [0028.673] GetWindowThreadProcessId (in: hWnd=0x10086, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4c0 [0028.673] GetWindowThreadProcessId (in: hWnd=0x10122, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.674] GetWindowThreadProcessId (in: hWnd=0x2010a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.674] GetWindowThreadProcessId (in: hWnd=0x10048, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.675] EnumWindows (lpEnumFunc=0x1ae3348c, lParam=0x0) [0028.675] GetWindowThreadProcessId (in: hWnd=0x30154, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x4fc [0028.675] GetWindowThreadProcessId (in: hWnd=0x200e2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.675] GetWindowThreadProcessId (in: hWnd=0x200ea, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.675] GetWindowThreadProcessId (in: hWnd=0x200f4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.675] GetWindowThreadProcessId (in: hWnd=0x1007a, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.675] GetWindowThreadProcessId (in: hWnd=0x1015c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x650 [0028.675] GetWindowThreadProcessId (in: hWnd=0x1013c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.675] GetWindowThreadProcessId (in: hWnd=0x10078, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.675] GetWindowThreadProcessId (in: hWnd=0x10064, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.676] GetWindowThreadProcessId (in: hWnd=0x100a4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.676] GetWindowThreadProcessId (in: hWnd=0x10082, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.676] GetWindowThreadProcessId (in: hWnd=0x10080, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.676] GetWindowThreadProcessId (in: hWnd=0x1007c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.676] GetWindowThreadProcessId (in: hWnd=0x1005c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.676] GetWindowThreadProcessId (in: hWnd=0x10056, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.676] GetWindowThreadProcessId (in: hWnd=0x10128, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.676] GetWindowThreadProcessId (in: hWnd=0x10126, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x75c [0028.676] GetWindowThreadProcessId (in: hWnd=0x10106, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x448 [0028.676] GetWindowThreadProcessId (in: hWnd=0x500ae, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.676] GetWindowThreadProcessId (in: hWnd=0x100a6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.676] GetWindowThreadProcessId (in: hWnd=0x1026c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb6c [0028.677] GetWindowThreadProcessId (in: hWnd=0x200b2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.677] GetWindowThreadProcessId (in: hWnd=0x200d4, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.677] GetWindowThreadProcessId (in: hWnd=0x200ba, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.677] GetWindowThreadProcessId (in: hWnd=0x300bc, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.677] GetWindowThreadProcessId (in: hWnd=0x200ca, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.677] GetWindowThreadProcessId (in: hWnd=0x200d2, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.677] GetWindowThreadProcessId (in: hWnd=0x300d6, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.677] GetWindowThreadProcessId (in: hWnd=0x200fa, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0x49c [0028.677] GetWindowThreadProcessId (in: hWnd=0x10268, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb5c [0028.677] GetWindowThreadProcessId (in: hWnd=0x10264, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb4c [0028.677] GetWindowThreadProcessId (in: hWnd=0x10260, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb3c [0028.678] GetWindowThreadProcessId (in: hWnd=0x1025c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb2c [0028.678] GetWindowThreadProcessId (in: hWnd=0x10258, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb1c [0028.678] GetWindowThreadProcessId (in: hWnd=0x10254, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xb0c [0028.678] GetWindowThreadProcessId (in: hWnd=0x10250, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xafc [0028.678] GetWindowThreadProcessId (in: hWnd=0x1024c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaec [0028.678] GetWindowThreadProcessId (in: hWnd=0x10248, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xadc [0028.678] GetWindowThreadProcessId (in: hWnd=0x10244, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xacc [0028.678] GetWindowThreadProcessId (in: hWnd=0x10240, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xabc [0028.678] GetWindowThreadProcessId (in: hWnd=0x1023c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xaac [0028.678] GetWindowThreadProcessId (in: hWnd=0x10238, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa9c [0028.678] GetWindowThreadProcessId (in: hWnd=0x10234, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa8c [0028.679] GetWindowThreadProcessId (in: hWnd=0x10230, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa7c [0028.679] GetWindowThreadProcessId (in: hWnd=0x1022c, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa6c [0028.679] GetWindowThreadProcessId (in: hWnd=0x10228, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa5c [0028.679] GetWindowThreadProcessId (in: hWnd=0x10224, lpdwProcessId=0x20e8c0 | out: lpdwProcessId=0x20e8c0) returned 0xa4c [0028.679] EnumWindows (lpEnumFunc=0x1ae334dc, lParam=0x0) [0028.680] GetWindow (hWnd=0x20140, uCmd=0x4) returned 0x0 [0028.680] IsWindowVisible (hWnd=0x20140) returned 0 [0028.680] GetWindow (hWnd=0x4011c, uCmd=0x4) returned 0x20140 [0028.680] EnumWindows (lpEnumFunc=0x1ae3352c, lParam=0x0) [0028.680] GetWindow (hWnd=0x10210, uCmd=0x4) returned 0x0 [0028.680] IsWindowVisible (hWnd=0x10210) returned 0 [0028.680] GetWindow (hWnd=0x10212, uCmd=0x4) returned 0x10210 [0028.680] EnumWindows (lpEnumFunc=0x1ae3357c, lParam=0x0) [0028.680] GetWindow (hWnd=0x30172, uCmd=0x4) returned 0x0 [0028.680] IsWindowVisible (hWnd=0x30172) returned 0 [0028.681] GetWindow (hWnd=0x20196, uCmd=0x4) returned 0x30172 [0028.681] EnumWindows (lpEnumFunc=0x1ae335cc, lParam=0x0) [0028.681] GetWindow (hWnd=0x10240, uCmd=0x4) returned 0x0 [0028.681] IsWindowVisible (hWnd=0x10240) returned 0 [0028.681] GetWindow (hWnd=0x10242, uCmd=0x4) returned 0x10240 [0028.681] EnumWindows (lpEnumFunc=0x1ae3361c, lParam=0x0) [0028.681] GetWindow (hWnd=0x50198, uCmd=0x4) returned 0x0 [0028.681] IsWindowVisible (hWnd=0x50198) returned 0 [0028.681] GetWindow (hWnd=0x2013e, uCmd=0x4) returned 0x50198 [0028.682] EnumWindows (lpEnumFunc=0x1ae3366c, lParam=0x0) [0028.682] GetWindow (hWnd=0x201ac, uCmd=0x4) returned 0x0 [0028.682] IsWindowVisible (hWnd=0x201ac) returned 0 [0028.682] GetWindow (hWnd=0x101ae, uCmd=0x4) returned 0x201ac [0028.682] EnumWindows (lpEnumFunc=0x1ae336bc, lParam=0x0) [0028.683] EnumWindows (lpEnumFunc=0x1ae3370c, lParam=0x0) [0028.683] GetWindow (hWnd=0x101dc, uCmd=0x4) returned 0x0 [0028.683] IsWindowVisible (hWnd=0x101dc) returned 0 [0028.683] GetWindow (hWnd=0x101de, uCmd=0x4) returned 0x101dc [0028.683] EnumWindows (lpEnumFunc=0x1ae3375c, lParam=0x0) [0028.683] GetWindow (hWnd=0x10258, uCmd=0x4) returned 0x0 [0028.683] IsWindowVisible (hWnd=0x10258) returned 0 [0028.683] GetWindow (hWnd=0x1025a, uCmd=0x4) returned 0x10258 [0028.684] EnumWindows (lpEnumFunc=0x1ae337ac, lParam=0x0) [0028.684] GetWindow (hWnd=0x1020c, uCmd=0x4) returned 0x0 [0028.684] IsWindowVisible (hWnd=0x1020c) returned 0 [0028.684] GetWindow (hWnd=0x1020e, uCmd=0x4) returned 0x1020c [0028.684] EnumWindows (lpEnumFunc=0x1ae337fc, lParam=0x0) [0028.684] GetWindow (hWnd=0x2019a, uCmd=0x4) returned 0x0 [0028.684] IsWindowVisible (hWnd=0x2019a) returned 0 [0028.684] GetWindow (hWnd=0x20192, uCmd=0x4) returned 0x2019a [0028.685] EnumWindows (lpEnumFunc=0x1ae3384c, lParam=0x0) [0028.685] GetWindow (hWnd=0x1023c, uCmd=0x4) returned 0x0 [0028.685] IsWindowVisible (hWnd=0x1023c) returned 0 [0028.685] GetWindow (hWnd=0x1023e, uCmd=0x4) returned 0x1023c [0028.685] EnumWindows (lpEnumFunc=0x1ae3389c, lParam=0x0) [0028.685] GetWindow (hWnd=0x101f8, uCmd=0x4) returned 0x0 [0028.685] IsWindowVisible (hWnd=0x101f8) returned 0 [0028.685] GetWindow (hWnd=0x101fa, uCmd=0x4) returned 0x101f8 [0028.686] EnumWindows (lpEnumFunc=0x1ae338ec, lParam=0x0) [0028.686] GetWindow (hWnd=0x3009c, uCmd=0x4) returned 0x0 [0028.686] IsWindowVisible (hWnd=0x3009c) returned 0 [0028.686] GetWindow (hWnd=0x5019c, uCmd=0x4) returned 0x3009c [0028.686] EnumWindows (lpEnumFunc=0x1ae3393c, lParam=0x0) [0028.686] GetWindow (hWnd=0x101a8, uCmd=0x4) returned 0x0 [0028.686] IsWindowVisible (hWnd=0x101a8) returned 0 [0028.686] GetWindow (hWnd=0x101aa, uCmd=0x4) returned 0x101a8 [0028.686] EnumWindows (lpEnumFunc=0x1ae3398c, lParam=0x0) [0028.687] GetWindow (hWnd=0x101d8, uCmd=0x4) returned 0x0 [0028.687] IsWindowVisible (hWnd=0x101d8) returned 0 [0028.687] GetWindow (hWnd=0x101da, uCmd=0x4) returned 0x101d8 [0028.687] EnumWindows (lpEnumFunc=0x1ae33a3c, lParam=0x0) [0028.687] GetWindow (hWnd=0x20190, uCmd=0x4) returned 0x0 [0028.687] IsWindowVisible (hWnd=0x20190) returned 0 [0028.687] GetWindow (hWnd=0x2018a, uCmd=0x4) returned 0x20190 [0028.688] EnumWindows (lpEnumFunc=0x1ae33a8c, lParam=0x0) [0028.688] GetWindow (hWnd=0x10208, uCmd=0x4) returned 0x0 [0028.688] IsWindowVisible (hWnd=0x10208) returned 0 [0028.688] GetWindow (hWnd=0x1020a, uCmd=0x4) returned 0x10208 [0028.688] EnumWindows (lpEnumFunc=0x1ae33adc, lParam=0x0) [0028.688] GetWindow (hWnd=0x40180, uCmd=0x4) returned 0x0 [0028.688] IsWindowVisible (hWnd=0x40180) returned 0 [0028.688] GetWindow (hWnd=0x60092, uCmd=0x4) returned 0x40180 [0028.688] EnumWindows (lpEnumFunc=0x1ae33b2c, lParam=0x0) [0028.689] EnumWindows (lpEnumFunc=0x1ae33b7c, lParam=0x0) [0028.689] GetWindow (hWnd=0x20188, uCmd=0x4) returned 0x0 [0028.689] IsWindowVisible (hWnd=0x20188) returned 0 [0028.689] GetWindow (hWnd=0x4017e, uCmd=0x4) returned 0x20188 [0028.689] EnumWindows (lpEnumFunc=0x1ae33bcc, lParam=0x0) [0028.690] EnumWindows (lpEnumFunc=0x1ae33c1c, lParam=0x0) [0028.690] GetWindow (hWnd=0x10088, uCmd=0x4) returned 0x0 [0028.690] IsWindowVisible (hWnd=0x10088) returned 0 [0028.690] GetWindow (hWnd=0x1008a, uCmd=0x4) returned 0x10088 [0028.690] EnumWindows (lpEnumFunc=0x1ae33c6c, lParam=0x0) [0028.690] GetWindow (hWnd=0x101d4, uCmd=0x4) returned 0x0 [0028.690] IsWindowVisible (hWnd=0x101d4) returned 0 [0028.690] GetWindow (hWnd=0x101d6, uCmd=0x4) returned 0x101d4 [0028.690] EnumWindows (lpEnumFunc=0x1ae33cbc, lParam=0x0) [0028.691] EnumWindows (lpEnumFunc=0x1ae33d0c, lParam=0x0) [0028.691] GetWindow (hWnd=0x10204, uCmd=0x4) returned 0x0 [0028.691] IsWindowVisible (hWnd=0x10204) returned 0 [0028.691] GetWindow (hWnd=0x10206, uCmd=0x4) returned 0x10204 [0028.691] EnumWindows (lpEnumFunc=0x1ae33d5c, lParam=0x0) [0028.691] GetWindow (hWnd=0x10234, uCmd=0x4) returned 0x0 [0028.691] IsWindowVisible (hWnd=0x10234) returned 0 [0028.691] GetWindow (hWnd=0x10236, uCmd=0x4) returned 0x10234 [0028.692] EnumWindows (lpEnumFunc=0x1ae33dac, lParam=0x0) [0028.692] EnumWindows (lpEnumFunc=0x1ae33dfc, lParam=0x0) [0028.692] EnumWindows (lpEnumFunc=0x1ae33e4c, lParam=0x0) [0028.692] GetWindow (hWnd=0x2019e, uCmd=0x4) returned 0x0 [0028.692] IsWindowVisible (hWnd=0x2019e) returned 0 [0028.692] GetWindow (hWnd=0x101a2, uCmd=0x4) returned 0x2019e [0028.693] EnumWindows (lpEnumFunc=0x1ae33e9c, lParam=0x0) [0028.693] GetWindow (hWnd=0x101d0, uCmd=0x4) returned 0x0 [0028.693] IsWindowVisible (hWnd=0x101d0) returned 0 [0028.693] GetWindow (hWnd=0x101d2, uCmd=0x4) returned 0x101d0 [0028.693] EnumWindows (lpEnumFunc=0x1ae33eec, lParam=0x0) [0028.693] GetWindow (hWnd=0x1024c, uCmd=0x4) returned 0x0 [0028.693] IsWindowVisible (hWnd=0x1024c) returned 0 [0028.693] GetWindow (hWnd=0x1024e, uCmd=0x4) returned 0x1024c [0028.694] EnumWindows (lpEnumFunc=0x1ae33f3c, lParam=0x0) [0028.694] GetWindow (hWnd=0x10200, uCmd=0x4) returned 0x0 [0028.694] IsWindowVisible (hWnd=0x10200) returned 0 [0028.694] GetWindow (hWnd=0x10202, uCmd=0x4) returned 0x10200 [0028.694] EnumWindows (lpEnumFunc=0x1ae33f8c, lParam=0x0) [0028.694] EnumWindows (lpEnumFunc=0x1ae33fdc, lParam=0x0) [0028.694] GetWindow (hWnd=0x10230, uCmd=0x4) returned 0x0 [0028.694] IsWindowVisible (hWnd=0x10230) returned 0 [0028.695] GetWindow (hWnd=0x10232, uCmd=0x4) returned 0x10230 [0028.695] EnumWindows (lpEnumFunc=0x1ae3402c, lParam=0x0) [0028.696] GetWindow (hWnd=0x30138, uCmd=0x4) returned 0x0 [0028.696] IsWindowVisible (hWnd=0x30138) returned 0 [0028.696] GetWindow (hWnd=0x301a0, uCmd=0x4) returned 0x30138 [0028.696] EnumWindows (lpEnumFunc=0x1ae3407c, lParam=0x0) [0028.696] GetWindow (hWnd=0x101cc, uCmd=0x4) returned 0x0 [0028.696] IsWindowVisible (hWnd=0x101cc) returned 0 [0028.696] GetWindow (hWnd=0x101ce, uCmd=0x4) returned 0x101cc [0028.696] EnumWindows (lpEnumFunc=0x1ae340cc, lParam=0x0) [0028.696] GetWindow (hWnd=0x101fc, uCmd=0x4) returned 0x0 [0028.696] IsWindowVisible (hWnd=0x101fc) returned 0 [0028.696] GetWindow (hWnd=0x101fe, uCmd=0x4) returned 0x101fc [0028.697] EnumWindows (lpEnumFunc=0x1ae3411c, lParam=0x0) [0028.697] GetWindow (hWnd=0x30154, uCmd=0x4) returned 0x30152 [0028.697] GetWindow (hWnd=0x200e2, uCmd=0x4) returned 0x0 [0028.697] IsWindowVisible (hWnd=0x200e2) returned 0 [0028.697] GetWindow (hWnd=0x200ea, uCmd=0x4) returned 0x0 [0028.697] IsWindowVisible (hWnd=0x200ea) returned 0 [0028.697] GetWindow (hWnd=0x200f4, uCmd=0x4) returned 0x0 [0028.697] IsWindowVisible (hWnd=0x200f4) returned 0 [0028.697] GetWindow (hWnd=0x1007a, uCmd=0x4) returned 0x10056 [0028.697] GetWindow (hWnd=0x1015c, uCmd=0x4) returned 0x2015a [0028.697] GetWindow (hWnd=0x1013c, uCmd=0x4) returned 0x10056 [0028.697] GetWindow (hWnd=0x10078, uCmd=0x4) returned 0x10056 [0028.697] GetWindow (hWnd=0x10064, uCmd=0x4) returned 0x10056 [0028.697] GetWindow (hWnd=0x100a4, uCmd=0x4) returned 0x10056 [0028.697] GetWindow (hWnd=0x10082, uCmd=0x4) returned 0x10056 [0028.697] GetWindow (hWnd=0x10080, uCmd=0x4) returned 0x10056 [0028.697] GetWindow (hWnd=0x1007c, uCmd=0x4) returned 0x10056 [0028.697] GetWindow (hWnd=0x1005c, uCmd=0x4) returned 0x10056 [0028.697] GetWindow (hWnd=0x10056, uCmd=0x4) returned 0x0 [0028.697] IsWindowVisible (hWnd=0x10056) returned 1 [0028.697] GetWindowTextLengthW (hWnd=0x10056) returned 0 [0028.697] GetWindowTextW (in: hWnd=0x10056, lpString=0x20ea90, nMaxCount=16 | out: lpString="") returned 0 [0028.698] EnumWindows (lpEnumFunc=0x1ae3416c, lParam=0x0) [0028.698] GetWindow (hWnd=0x10260, uCmd=0x4) returned 0x0 [0028.698] IsWindowVisible (hWnd=0x10260) returned 1 [0028.698] GetWindowTextLengthW (hWnd=0x10260) returned 4 [0028.698] GetWindowTextW (in: hWnd=0x10260, lpString=0x20eaa0, nMaxCount=8 | out: lpString="Fill") returned 4 [0028.699] EnumWindows (lpEnumFunc=0x1ae341bc, lParam=0x0) [0028.699] EnumWindows (lpEnumFunc=0x1ae3420c, lParam=0x0) [0028.699] GetWindow (hWnd=0x1022c, uCmd=0x4) returned 0x0 [0028.699] IsWindowVisible (hWnd=0x1022c) returned 0 [0028.699] GetWindow (hWnd=0x1022e, uCmd=0x4) returned 0x1022c [0028.699] EnumWindows (lpEnumFunc=0x1ae3425c, lParam=0x0) [0028.699] GetWindow (hWnd=0x1026c, uCmd=0x4) returned 0x0 [0028.700] IsWindowVisible (hWnd=0x1026c) returned 1 [0028.700] GetWindowTextLengthW (hWnd=0x1026c) returned 23 [0028.700] GetWindowTextW (in: hWnd=0x1026c, lpString=0x20ea60, nMaxCount=46 | out: lpString="Healthcare Dana Targets") returned 23 [0028.700] EnumWindows (lpEnumFunc=0x1ae342ac, lParam=0x0) [0028.700] GetWindow (hWnd=0x20194, uCmd=0x4) returned 0x0 [0028.700] IsWindowVisible (hWnd=0x20194) returned 0 [0028.700] GetWindow (hWnd=0x2018e, uCmd=0x4) returned 0x20194 [0028.700] EnumWindows (lpEnumFunc=0x1ae342fc, lParam=0x0) [0028.700] GetWindow (hWnd=0x3017a, uCmd=0x4) returned 0x0 [0028.700] IsWindowVisible (hWnd=0x3017a) returned 0 [0028.700] GetWindow (hWnd=0xa008e, uCmd=0x4) returned 0x3017a [0028.701] EnumWindows (lpEnumFunc=0x1ae3434c, lParam=0x0) [0028.701] GetWindow (hWnd=0x101c8, uCmd=0x4) returned 0x0 [0028.701] IsWindowVisible (hWnd=0x101c8) returned 0 [0028.701] GetWindow (hWnd=0x101ca, uCmd=0x4) returned 0x101c8 [0028.701] EnumWindows (lpEnumFunc=0x1ae3439c, lParam=0x0) [0028.702] EnumWindows (lpEnumFunc=0x1ae343ec, lParam=0x0) [0028.702] EnumWindows (lpEnumFunc=0x1ae3443c, lParam=0x0) [0028.702] GetWindow (hWnd=0x30044, uCmd=0x4) returned 0x0 [0028.702] IsWindowVisible (hWnd=0x30044) returned 0 [0028.702] EnumWindows (lpEnumFunc=0x1ae3448c, lParam=0x0) [0028.702] GetWindow (hWnd=0x10228, uCmd=0x4) returned 0x0 [0028.702] IsWindowVisible (hWnd=0x10228) returned 0 [0028.702] GetWindow (hWnd=0x1022a, uCmd=0x4) returned 0x10228 [0028.703] EnumWindows (lpEnumFunc=0x1ae344dc, lParam=0x0) [0028.703] EnumWindows (lpEnumFunc=0x1ae3452c, lParam=0x0) [0028.704] GetWindow (hWnd=0x2018c, uCmd=0x4) returned 0x0 [0028.704] IsWindowVisible (hWnd=0x2018c) returned 0 [0028.704] GetWindow (hWnd=0x20186, uCmd=0x4) returned 0x2018c [0028.704] EnumWindows (lpEnumFunc=0x1ae3457c, lParam=0x0) [0028.704] GetWindow (hWnd=0x30176, uCmd=0x4) returned 0x0 [0028.704] IsWindowVisible (hWnd=0x30176) returned 0 [0028.704] GetWindow (hWnd=0x3017c, uCmd=0x4) returned 0x30176 [0028.704] EnumWindows (lpEnumFunc=0x1ae345cc, lParam=0x0) [0028.704] GetWindow (hWnd=0x101c4, uCmd=0x4) returned 0x0 [0028.704] IsWindowVisible (hWnd=0x101c4) returned 0 [0028.704] GetWindow (hWnd=0x101c6, uCmd=0x4) returned 0x101c4 [0028.705] EnumWindows (lpEnumFunc=0x1ae3461c, lParam=0x0) [0028.705] EnumWindows (lpEnumFunc=0x1ae3466c, lParam=0x0) [0028.705] EnumWindows (lpEnumFunc=0x1ae346bc, lParam=0x0) [0028.706] EnumWindows (lpEnumFunc=0x1ae3470c, lParam=0x0) [0028.706] EnumWindows (lpEnumFunc=0x1ae3475c, lParam=0x0) [0028.706] EnumWindows (lpEnumFunc=0x1ae347ac, lParam=0x0) [0028.706] GetWindow (hWnd=0x10224, uCmd=0x4) returned 0x0 [0028.706] IsWindowVisible (hWnd=0x10224) returned 0 [0028.706] GetWindow (hWnd=0x10226, uCmd=0x4) returned 0x10224 [0028.707] EnumWindows (lpEnumFunc=0x1ae347fc, lParam=0x0) [0028.707] GetWindow (hWnd=0x10238, uCmd=0x4) returned 0x0 [0028.707] IsWindowVisible (hWnd=0x10238) returned 0 [0028.707] GetWindow (hWnd=0x1023a, uCmd=0x4) returned 0x10238 [0028.707] EnumWindows (lpEnumFunc=0x1ae3484c, lParam=0x0) [0028.708] EnumWindows (lpEnumFunc=0x1ae3489c, lParam=0x0) [0028.708] GetWindow (hWnd=0x10254, uCmd=0x4) returned 0x0 [0028.708] IsWindowVisible (hWnd=0x10254) returned 0 [0028.708] GetWindow (hWnd=0x10256, uCmd=0x4) returned 0x10254 [0028.708] EnumWindows (lpEnumFunc=0x1ae348ec, lParam=0x0) [0028.708] GetWindow (hWnd=0x101c0, uCmd=0x4) returned 0x0 [0028.708] IsWindowVisible (hWnd=0x101c0) returned 0 [0028.708] GetWindow (hWnd=0x101c2, uCmd=0x4) returned 0x101c0 [0028.708] EnumWindows (lpEnumFunc=0x1ae3493c, lParam=0x0) [0028.709] EnumWindows (lpEnumFunc=0x1ae3498c, lParam=0x0) [0028.709] EnumWindows (lpEnumFunc=0x1ae34a3c, lParam=0x0) [0028.709] GetWindow (hWnd=0x20184, uCmd=0x4) returned 0x0 [0028.709] IsWindowVisible (hWnd=0x20184) returned 0 [0028.709] GetWindow (hWnd=0x30178, uCmd=0x4) returned 0x20184 [0028.709] EnumWindows (lpEnumFunc=0x1ae34a8c, lParam=0x0) [0028.710] EnumWindows (lpEnumFunc=0x1ae34adc, lParam=0x0) [0028.710] GetWindow (hWnd=0x101f0, uCmd=0x4) returned 0x0 [0028.710] IsWindowVisible (hWnd=0x101f0) returned 0 [0028.710] GetWindow (hWnd=0x101f2, uCmd=0x4) returned 0x101f0 [0028.710] EnumWindows (lpEnumFunc=0x1ae34b2c, lParam=0x0) [0028.710] GetWindow (hWnd=0x10220, uCmd=0x4) returned 0x0 [0028.710] IsWindowVisible (hWnd=0x10220) returned 0 [0028.710] GetWindow (hWnd=0x10222, uCmd=0x4) returned 0x10220 [0028.710] EnumWindows (lpEnumFunc=0x1ae34b7c, lParam=0x0) [0028.711] EnumWindows (lpEnumFunc=0x1ae34bcc, lParam=0x0) [0028.711] GetWindow (hWnd=0x10250, uCmd=0x4) returned 0x0 [0028.711] IsWindowVisible (hWnd=0x10250) returned 0 [0028.711] GetWindow (hWnd=0x10252, uCmd=0x4) returned 0x10250 [0028.711] EnumWindows (lpEnumFunc=0x1ae34c1c, lParam=0x0) [0028.711] GetWindow (hWnd=0x101bc, uCmd=0x4) returned 0x0 [0028.711] IsWindowVisible (hWnd=0x101bc) returned 0 [0028.711] GetWindow (hWnd=0x101be, uCmd=0x4) returned 0x101bc [0028.711] EnumWindows (lpEnumFunc=0x1ae34c6c, lParam=0x0) [0028.711] GetWindow (hWnd=0x5011a, uCmd=0x4) returned 0x0 [0028.711] IsWindowVisible (hWnd=0x5011a) returned 0 [0028.711] GetWindow (hWnd=0x30170, uCmd=0x4) returned 0x5011a [0028.712] EnumWindows (lpEnumFunc=0x1ae34cbc, lParam=0x0) [0028.712] GetWindow (hWnd=0x101ec, uCmd=0x4) returned 0x0 [0028.712] IsWindowVisible (hWnd=0x101ec) returned 0 [0028.712] GetWindow (hWnd=0x101ee, uCmd=0x4) returned 0x101ec [0028.712] EnumWindows (lpEnumFunc=0x1ae34d0c, lParam=0x0) [0028.712] GetWindow (hWnd=0x1025c, uCmd=0x4) returned 0x0 [0028.712] IsWindowVisible (hWnd=0x1025c) returned 1 [0028.712] GetWindowTextLengthW (hWnd=0x1025c) returned 28 [0028.713] GetWindowTextW (in: hWnd=0x1025c, lpString=0x20ea40, nMaxCount=56 | out: lpString="Pregnancy Blackjack Discrete") returned 28 [0028.713] EnumWindows (lpEnumFunc=0x1ae34d5c, lParam=0x0) [0028.713] GetWindow (hWnd=0x1021c, uCmd=0x4) returned 0x0 [0028.713] IsWindowVisible (hWnd=0x1021c) returned 0 [0028.713] GetWindow (hWnd=0x1021e, uCmd=0x4) returned 0x1021c [0028.713] EnumWindows (lpEnumFunc=0x1ae34dac, lParam=0x0) [0028.714] EnumWindows (lpEnumFunc=0x1ae34dfc, lParam=0x0) [0028.714] EnumWindows (lpEnumFunc=0x1ae34e4c, lParam=0x0) [0028.715] EnumWindows (lpEnumFunc=0x1ae34e9c, lParam=0x0) [0028.715] GetWindow (hWnd=0x101b8, uCmd=0x4) returned 0x0 [0028.715] IsWindowVisible (hWnd=0x101b8) returned 0 [0028.715] GetWindow (hWnd=0x101ba, uCmd=0x4) returned 0x101b8 [0028.715] EnumWindows (lpEnumFunc=0x1ae34eec, lParam=0x0) [0028.715] EnumWindows (lpEnumFunc=0x1ae34f3c, lParam=0x0) [0028.715] GetWindow (hWnd=0x101e8, uCmd=0x4) returned 0x0 [0028.715] IsWindowVisible (hWnd=0x101e8) returned 0 [0028.716] GetWindow (hWnd=0x101ea, uCmd=0x4) returned 0x101e8 [0028.716] EnumWindows (lpEnumFunc=0x1ae34f8c, lParam=0x0) [0028.716] GetWindow (hWnd=0x101f4, uCmd=0x4) returned 0x0 [0028.716] IsWindowVisible (hWnd=0x101f4) returned 0 [0028.716] GetWindow (hWnd=0x101f6, uCmd=0x4) returned 0x101f4 [0028.716] EnumWindows (lpEnumFunc=0x1ae34fdc, lParam=0x0) [0028.716] GetWindow (hWnd=0x101a4, uCmd=0x4) returned 0x0 [0028.716] IsWindowVisible (hWnd=0x101a4) returned 0 [0028.716] GetWindow (hWnd=0x101a6, uCmd=0x4) returned 0x101a4 [0028.716] EnumWindows (lpEnumFunc=0x1ae3502c, lParam=0x0) [0028.717] GetWindow (hWnd=0x10218, uCmd=0x4) returned 0x0 [0028.717] IsWindowVisible (hWnd=0x10218) returned 0 [0028.717] GetWindow (hWnd=0x1021a, uCmd=0x4) returned 0x10218 [0028.718] EnumWindows (lpEnumFunc=0x1ae3507c, lParam=0x0) [0028.718] GetWindow (hWnd=0x10268, uCmd=0x4) returned 0x0 [0028.718] IsWindowVisible (hWnd=0x10268) returned 1 [0028.718] GetWindowTextLengthW (hWnd=0x10268) returned 25 [0028.718] GetWindowTextW (in: hWnd=0x10268, lpString=0x20ea50, nMaxCount=50 | out: lpString="Organizer Residence Holds") returned 25 [0028.718] EnumWindows (lpEnumFunc=0x1ae350cc, lParam=0x0) [0028.718] GetWindow (hWnd=0x10248, uCmd=0x4) returned 0x0 [0028.718] IsWindowVisible (hWnd=0x10248) returned 0 [0028.718] GetWindow (hWnd=0x1024a, uCmd=0x4) returned 0x10248 [0028.718] EnumWindows (lpEnumFunc=0x1ae3511c, lParam=0x0) [0028.718] GetWindow (hWnd=0x101b4, uCmd=0x4) returned 0x0 [0028.718] IsWindowVisible (hWnd=0x101b4) returned 0 [0028.719] GetWindow (hWnd=0x101b6, uCmd=0x4) returned 0x101b4 [0028.719] EnumWindows (lpEnumFunc=0x1ae3516c, lParam=0x0) [0028.719] GetWindow (hWnd=0x10264, uCmd=0x4) returned 0x0 [0028.719] IsWindowVisible (hWnd=0x10264) returned 1 [0028.719] GetWindowTextLengthW (hWnd=0x10264) returned 11 [0028.719] GetWindowTextW (in: hWnd=0x10264, lpString=0x20ea90, nMaxCount=22 | out: lpString="Initial Pda") returned 11 [0028.719] EnumWindows (lpEnumFunc=0x1ae351bc, lParam=0x0) [0028.719] EnumWindows (lpEnumFunc=0x1ae3520c, lParam=0x0) [0028.720] GetWindow (hWnd=0x101e4, uCmd=0x4) returned 0x0 [0028.720] IsWindowVisible (hWnd=0x101e4) returned 0 [0028.720] GetWindow (hWnd=0x101e6, uCmd=0x4) returned 0x101e4 [0028.720] EnumWindows (lpEnumFunc=0x1ae3525c, lParam=0x0) [0028.720] GetWindow (hWnd=0x10128, uCmd=0x4) returned 0x10126 [0028.720] GetWindow (hWnd=0x10126, uCmd=0x4) returned 0x10120 [0028.720] GetWindow (hWnd=0x1012c, uCmd=0x4) returned 0x0 [0028.720] IsWindowVisible (hWnd=0x1012c) returned 0 [0028.720] GetWindow (hWnd=0x10058, uCmd=0x4) returned 0x0 [0028.720] IsWindowVisible (hWnd=0x10058) returned 0 [0028.720] GetWindow (hWnd=0x10120, uCmd=0x4) returned 0x0 [0028.720] IsWindowVisible (hWnd=0x10120) returned 0 [0028.720] GetWindow (hWnd=0x1012e, uCmd=0x4) returned 0x1012c [0028.720] GetWindow (hWnd=0x10086, uCmd=0x4) returned 0x10058 [0028.720] GetWindow (hWnd=0x10122, uCmd=0x4) returned 0x10120 [0028.721] EnumWindows (lpEnumFunc=0x1ae352ac, lParam=0x0) [0028.721] GetWindow (hWnd=0x10214, uCmd=0x4) returned 0x0 [0028.721] IsWindowVisible (hWnd=0x10214) returned 0 [0028.721] GetWindow (hWnd=0x10216, uCmd=0x4) returned 0x10214 [0028.721] EnumWindows (lpEnumFunc=0x1ae352fc, lParam=0x0) [0028.721] EnumWindows (lpEnumFunc=0x1ae3534c, lParam=0x0) [0028.721] GetWindow (hWnd=0x10244, uCmd=0x4) returned 0x0 [0028.721] IsWindowVisible (hWnd=0x10244) returned 0 [0028.721] GetWindow (hWnd=0x10246, uCmd=0x4) returned 0x10244 [0028.722] EnumWindows (lpEnumFunc=0x1ae3539c, lParam=0x0) [0028.722] GetWindow (hWnd=0x101b0, uCmd=0x4) returned 0x0 [0028.722] IsWindowVisible (hWnd=0x101b0) returned 0 [0028.722] GetWindow (hWnd=0x101b2, uCmd=0x4) returned 0x101b0 [0028.722] EnumWindows (lpEnumFunc=0x1ae353ec, lParam=0x0) [0028.725] GetTimeZoneInformation (in: lpTimeZoneInformation=0x20e970 | out: lpTimeZoneInformation=0x20e970) returned 0x2 [0028.730] GetDynamicTimeZoneInformation (in: pTimeZoneInformation=0x20e778 | out: pTimeZoneInformation=0x20e778) returned 0x2 [0028.743] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\AUS Eastern Standard Time", ulOptions=0x0, samDesired=0x20019, phkResult=0x20e748 | out: phkResult=0x20e748*=0x1d0) returned 0x0 [0028.744] RegQueryValueExW (in: hKey=0x1d0, lpValueName="TZI", lpReserved=0x0, lpType=0x20e788, lpData=0x0, lpcbData=0x20e780*=0x0 | out: lpType=0x20e788*=0x3, lpData=0x0, lpcbData=0x20e780*=0x2c) returned 0x0 [0028.744] RegQueryValueExW (in: hKey=0x1d0, lpValueName="TZI", lpReserved=0x0, lpType=0x20e788, lpData=0x2347b88, lpcbData=0x20e780*=0x2c | out: lpType=0x20e788*=0x3, lpData=0x2347b88*, lpcbData=0x20e780*=0x2c) returned 0x0 [0028.745] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="SOFTWARE\\Microsoft\\Windows NT\\CurrentVersion\\Time Zones\\AUS Eastern Standard Time\\Dynamic DST", ulOptions=0x0, samDesired=0x20019, phkResult=0x20e548 | out: phkResult=0x20e548*=0x1d4) returned 0x0 [0028.745] RegQueryValueExW (in: hKey=0x1d4, lpValueName="FirstEntry", lpReserved=0x0, lpType=0x20e588, lpData=0x0, lpcbData=0x20e580*=0x0 | out: lpType=0x20e588*=0x4, lpData=0x0, lpcbData=0x20e580*=0x4) returned 0x0 [0028.745] RegQueryValueExW (in: hKey=0x1d4, lpValueName="FirstEntry", lpReserved=0x0, lpType=0x20e588, lpData=0x20e568, lpcbData=0x20e580*=0x4 | out: lpType=0x20e588*=0x4, lpData=0x20e568*=0x7d7, lpcbData=0x20e580*=0x4) returned 0x0 [0028.745] RegQueryValueExW (in: hKey=0x1d4, lpValueName="LastEntry", lpReserved=0x0, lpType=0x20e588, lpData=0x0, lpcbData=0x20e580*=0x0 | out: lpType=0x20e588*=0x4, lpData=0x0, lpcbData=0x20e580*=0x4) returned 0x0 [0028.745] RegQueryValueExW (in: hKey=0x1d4, lpValueName="LastEntry", lpReserved=0x0, lpType=0x20e588, lpData=0x20e568, lpcbData=0x20e580*=0x4 | out: lpType=0x20e588*=0x4, lpData=0x20e568*=0x7d8, lpcbData=0x20e580*=0x4) returned 0x0 [0028.746] RegQueryValueExW (in: hKey=0x1d4, lpValueName="2007", lpReserved=0x0, lpType=0x20e588, lpData=0x0, lpcbData=0x20e580*=0x0 | out: lpType=0x20e588*=0x3, lpData=0x0, lpcbData=0x20e580*=0x2c) returned 0x0 [0028.746] RegQueryValueExW (in: hKey=0x1d4, lpValueName="2007", lpReserved=0x0, lpType=0x20e588, lpData=0x23483a0, lpcbData=0x20e580*=0x2c | out: lpType=0x20e588*=0x3, lpData=0x23483a0*, lpcbData=0x20e580*=0x2c) returned 0x0 [0028.746] RegQueryValueExW (in: hKey=0x1d4, lpValueName="2008", lpReserved=0x0, lpType=0x20e588, lpData=0x0, lpcbData=0x20e580*=0x0 | out: lpType=0x20e588*=0x3, lpData=0x0, lpcbData=0x20e580*=0x2c) returned 0x0 [0028.746] RegQueryValueExW (in: hKey=0x1d4, lpValueName="2008", lpReserved=0x0, lpType=0x20e588, lpData=0x23484a8, lpcbData=0x20e580*=0x2c | out: lpType=0x20e588*=0x3, lpData=0x23484a8*, lpcbData=0x20e580*=0x2c) returned 0x0 [0028.746] RegCloseKey (hKey=0x1d4) returned 0x0 [0028.747] RegQueryValueExW (in: hKey=0x1d0, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x20e718, lpData=0x0, lpcbData=0x20e710*=0x0 | out: lpType=0x20e718*=0x1, lpData=0x0, lpcbData=0x20e710*=0x20) returned 0x0 [0028.747] RegQueryValueExW (in: hKey=0x1d0, lpValueName="MUI_Display", lpReserved=0x0, lpType=0x20e718, lpData=0x2348678, lpcbData=0x20e710*=0x20 | out: lpType=0x20e718*=0x1, lpData="@tzres.dll,-670", lpcbData=0x20e710*=0x20) returned 0x0 [0028.747] RegQueryValueExW (in: hKey=0x1d0, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x20e718, lpData=0x0, lpcbData=0x20e710*=0x0 | out: lpType=0x20e718*=0x1, lpData=0x0, lpcbData=0x20e710*=0x20) returned 0x0 [0028.747] RegQueryValueExW (in: hKey=0x1d0, lpValueName="MUI_Std", lpReserved=0x0, lpType=0x20e718, lpData=0x23486e8, lpcbData=0x20e710*=0x20 | out: lpType=0x20e718*=0x1, lpData="@tzres.dll,-672", lpcbData=0x20e710*=0x20) returned 0x0 [0028.747] RegQueryValueExW (in: hKey=0x1d0, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x20e718, lpData=0x0, lpcbData=0x20e710*=0x0 | out: lpType=0x20e718*=0x1, lpData=0x0, lpcbData=0x20e710*=0x20) returned 0x0 [0028.747] RegQueryValueExW (in: hKey=0x1d0, lpValueName="MUI_Dlt", lpReserved=0x0, lpType=0x20e718, lpData=0x2348758, lpcbData=0x20e710*=0x20 | out: lpType=0x20e718*=0x1, lpData="@tzres.dll,-671", lpcbData=0x20e710*=0x20) returned 0x0 [0030.592] CoTaskMemAlloc (cb=0x20c) returned 0x1a915ea0 [0030.592] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x1a915ea0 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0030.595] CoTaskMemFree (pv=0x1a915ea0) [0030.596] CoTaskMemAlloc (cb=0x20c) returned 0x1a915ea0 [0030.596] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x20e768, pwszFileMUIPath=0x1a915ea0, pcchFileMUIPath=0x20e770, pululEnumerator=0x20e760 | out: pwszLanguage=0x0, pcchLanguage=0x20e768, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x20e770, pululEnumerator=0x20e760) returned 1 [0030.598] CoTaskMemFree (pv=0x0) [0030.598] CoTaskMemFree (pv=0x1a915ea0) [0030.599] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x390001 [0030.602] CoTaskMemAlloc (cb=0x3ec) returned 0x1a933b00 [0030.602] LoadStringW (in: hInstance=0x390001, uID=0x29e, lpBuffer=0x1a933b00, cchBufferMax=500 | out: lpBuffer="(UTC+10:00) Canberra, Melbourne, Sydney") returned 0x27 [0030.602] CoTaskMemFree (pv=0x1a933b00) [0030.602] FreeLibrary (hLibModule=0x390001) returned 1 [0030.603] CoTaskMemAlloc (cb=0x20c) returned 0x1a915ea0 [0030.603] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x1a915ea0 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0030.603] CoTaskMemFree (pv=0x1a915ea0) [0030.603] CoTaskMemAlloc (cb=0x20c) returned 0x1a915ea0 [0030.603] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x20e768, pwszFileMUIPath=0x1a915ea0, pcchFileMUIPath=0x20e770, pululEnumerator=0x20e760 | out: pwszLanguage=0x0, pcchLanguage=0x20e768, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x20e770, pululEnumerator=0x20e760) returned 1 [0030.604] CoTaskMemFree (pv=0x0) [0030.604] CoTaskMemFree (pv=0x1a915ea0) [0030.604] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x390001 [0030.604] CoTaskMemAlloc (cb=0x3ec) returned 0x1a933b00 [0030.604] LoadStringW (in: hInstance=0x390001, uID=0x2a0, lpBuffer=0x1a933b00, cchBufferMax=500 | out: lpBuffer="AUS Eastern Standard Time") returned 0x19 [0030.604] CoTaskMemFree (pv=0x1a933b00) [0030.604] FreeLibrary (hLibModule=0x390001) returned 1 [0030.605] CoTaskMemAlloc (cb=0x20c) returned 0x1a915ea0 [0030.605] SHGetFolderPathW (in: hwnd=0x0, csidl=37, hToken=0x0, dwFlags=0x0, pszPath=0x1a915ea0 | out: pszPath="C:\\Windows\\system32") returned 0x0 [0030.605] CoTaskMemFree (pv=0x1a915ea0) [0030.605] CoTaskMemAlloc (cb=0x20c) returned 0x1a915ea0 [0030.605] GetFileMUIPath (in: dwFlags=0x10, pcwszFilePath="C:\\Windows\\system32\\tzres.dll", pwszLanguage=0x0, pcchLanguage=0x20e768, pwszFileMUIPath=0x1a915ea0, pcchFileMUIPath=0x20e770, pululEnumerator=0x20e760 | out: pwszLanguage=0x0, pcchLanguage=0x20e768, pwszFileMUIPath="C:\\Windows\\system32\\en-US\\tzres.dll.mui", pcchFileMUIPath=0x20e770, pululEnumerator=0x20e760) returned 1 [0030.605] CoTaskMemFree (pv=0x0) [0030.605] CoTaskMemFree (pv=0x1a915ea0) [0030.605] LoadLibraryExW (lpLibFileName="C:\\Windows\\system32\\en-US\\tzres.dll.mui", hFile=0x0, dwFlags=0x2) returned 0x390001 [0030.606] CoTaskMemAlloc (cb=0x3ec) returned 0x1a933b00 [0030.606] LoadStringW (in: hInstance=0x390001, uID=0x29f, lpBuffer=0x1a933b00, cchBufferMax=500 | out: lpBuffer="AUS Eastern Daylight Time") returned 0x19 [0030.606] CoTaskMemFree (pv=0x1a933b00) [0030.606] FreeLibrary (hLibModule=0x390001) returned 1 [0030.607] RegCloseKey (hKey=0x1d0) returned 0x0 [0030.611] SleepEx (dwMilliseconds=0x1f4, bAlertable=1) returned 0x0 [0031.218] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x20e390, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x45 [0031.219] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config", nBufferLength=0x105, lpBuffer=0x20e4e0, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config", lpFilePart=0x0) returned 0x45 [0031.219] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x20e920) returned 1 [0031.220] GetFileAttributesExW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework64\\v4.0.30319\\config\\machine.config" (normalized: "c:\\windows\\microsoft.net\\framework64\\v4.0.30319\\config\\machine.config"), fInfoLevelId=0x0, lpFileInformation=0x20ea00 | out: lpFileInformation=0x20ea00*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x279e2c00, ftCreationTime.dwHighDateTime=0x1cd5cf6, ftLastAccessTime.dwLowDateTime=0xcf7c84e0, ftLastAccessTime.dwHighDateTime=0x1d2e675, ftLastWriteTime.dwLowDateTime=0x279e2c00, ftLastWriteTime.dwHighDateTime=0x1cd5cf6, nFileSizeHigh=0x0, nFileSizeLow=0x8c8f)) returned 1 [0031.220] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x20e8e0) returned 1 [0031.292] BCryptGetFipsAlgorithmMode (in: pfEnabled=0x20e3b0 | out: pfEnabled=0x20e3b0) returned 0x0 [0031.388] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x20e520, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0031.388] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", nBufferLength=0x105, lpBuffer=0x20e6f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpFilePart=0x0) returned 0x2e [0031.389] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3444.exe")) returned 0 [0031.392] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", nBufferLength=0x105, lpBuffer=0x20e550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpFilePart=0x0) returned 0x2e [0031.392] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x20ea30) returned 1 [0031.392] CreateFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3444.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x100000, hTemplateFile=0x0) returned 0x20c [0031.393] GetFileType (hFile=0x20c) returned 0x1 [0031.393] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x20e9a0) returned 1 [0031.394] GetFileType (hFile=0x20c) returned 0x1 [0031.394] WriteFile (in: hFile=0x20c, lpBuffer=0x122d4a60*, nNumberOfBytesToWrite=0x1b000, lpNumberOfBytesWritten=0x20eb58, lpOverlapped=0x0 | out: lpBuffer=0x122d4a60*, lpNumberOfBytesWritten=0x20eb58*=0x1b000, lpOverlapped=0x0) returned 1 [0031.398] CloseHandle (hObject=0x20c) returned 1 [0031.401] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", nBufferLength=0x105, lpBuffer=0x20e6f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpFilePart=0x0) returned 0x2e [0031.404] SetThreadErrorMode (dwNewMode=0x1, lpOldMode=0x20eb70) returned 1 [0031.404] GetFileAttributesExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3444.exe"), fInfoLevelId=0x0, lpFileInformation=0x23df280 | out: lpFileInformation=0x23df280*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe1f447f0, ftCreationTime.dwHighDateTime=0x1d5e543, ftLastAccessTime.dwLowDateTime=0xe1f447f0, ftLastAccessTime.dwHighDateTime=0x1d5e543, ftLastWriteTime.dwLowDateTime=0xe1f6a950, ftLastWriteTime.dwHighDateTime=0x1d5e543, nFileSizeHigh=0x0, nFileSizeLow=0x1b000)) returned 1 [0031.404] SetThreadErrorMode (dwNewMode=0x0, lpOldMode=0x20eb30) returned 1 [0031.405] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", nBufferLength=0x105, lpBuffer=0x20e550, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpFilePart=0x0) returned 0x2e [0031.409] SetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", dwFileAttributes=0x26) returned 1 [0031.413] LocalAlloc (uFlags=0x0, uBytes=0xc) returned 0x1a93f140 [0040.423] LocalFree (hMem=0x1a94e2c0) returned 0x0 [0040.423] LocalFree (hMem=0x1a93f140) returned 0x0 [0040.431] GetCurrentProcess () returned 0xffffffffffffffff [0040.431] GetCurrentProcess () returned 0xffffffffffffffff [0040.432] DuplicateHandle (in: hSourceProcessHandle=0xffffffffffffffff, hSourceHandle=0x4e4, hTargetProcessHandle=0xffffffffffffffff, lpTargetHandle=0x20eb50, dwDesiredAccess=0x0, bInheritHandle=0, dwOptions=0x2 | out: lpTargetHandle=0x20eb50*=0x21c) returned 1 [0045.786] CloseHandle (hObject=0x21c) returned 1 [0045.786] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", nBufferLength=0x105, lpBuffer=0x20e6f0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpFilePart=0x0) returned 0x2e [0045.786] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3444.exe")) returned 1 [0045.793] LocalAlloc (uFlags=0x0, uBytes=0x10) returned 0x1a93f140 [0045.793] LocalAlloc (uFlags=0x0, uBytes=0x160) returned 0x1a92aec0 [0047.235] LocalFree (hMem=0x1a93f140) returned 0x0 [0047.235] LocalFree (hMem=0x1a92aec0) returned 0x0 [0047.236] CoGetContextToken (in: pToken=0x20f8f0 | out: pToken=0x20f8f0) returned 0x0 [0047.236] CObjectContext::QueryInterface () returned 0x0 [0047.236] CObjectContext::GetCurrentThreadType () returned 0x0 [0047.236] Release () returned 0x0 [0047.237] CoGetContextToken (in: pToken=0x20f400 | out: pToken=0x20f400) returned 0x0 [0047.237] CObjectContext::QueryInterface () returned 0x0 [0047.237] CObjectContext::GetCurrentThreadType () returned 0x0 [0047.237] Release () returned 0x0 [0047.238] CoGetContextToken (in: pToken=0x20f400 | out: pToken=0x20f400) returned 0x0 [0047.238] CObjectContext::QueryInterface () returned 0x0 [0047.238] CObjectContext::GetCurrentThreadType () returned 0x0 [0047.238] Release () returned 0x0 [0047.253] CoGetContextToken (in: pToken=0x20f400 | out: pToken=0x20f400) returned 0x0 [0047.253] CObjectContext::QueryInterface () returned 0x0 [0047.253] CObjectContext::GetCurrentThreadType () returned 0x0 [0047.253] Release () returned 0x0 [0047.254] CoGetContextToken (in: pToken=0x20f410 | out: pToken=0x20f410) returned 0x0 [0047.254] CObjectContext::QueryInterface () returned 0x0 [0047.254] CObjectContext::GetCurrentThreadType () returned 0x0 [0047.254] Release () returned 0x0 [0047.254] CoUninitialize () Thread: id = 2 os_tid = 0x7cc Thread: id = 3 os_tid = 0x884 [0026.627] CoGetContextToken (in: pToken=0x1a78f540 | out: pToken=0x1a78f540) returned 0x0 [0026.627] CObjectContext::QueryInterface () returned 0x0 [0026.627] CObjectContext::GetCurrentThreadType () returned 0x0 [0026.627] Release () returned 0x0 [0026.627] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 [0047.251] CloseHandle (hObject=0x2ac) returned 1 [0047.252] RegCloseKey (hKey=0xffffffff80000004) returned 0x0 [0047.252] CloseHandle (hObject=0x4e4) returned 1 [0047.254] SleepEx (dwMilliseconds=0xffffffff, bAlertable=0) Thread: id = 4 os_tid = 0xb90 Thread: id = 5 os_tid = 0xb8c [0031.422] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0031.817] ShellExecuteExW (in: pExecInfo=0x23df8d0*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x23df8d0*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb="runas", lpFile="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpParameters=0x0, lpDirectory=0x0, nShow=1, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x4e4)) returned 1 [0039.854] CoGetContextToken (in: pToken=0x1b74f480 | out: pToken=0x1b74f480) returned 0x0 [0039.858] CoUninitialize () Thread: id = 6 os_tid = 0xb98 Thread: id = 7 os_tid = 0x770 Thread: id = 8 os_tid = 0x934 Thread: id = 9 os_tid = 0x314 Thread: id = 31 os_tid = 0xb34 Thread: id = 41 os_tid = 0x698 [0045.798] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0045.800] ShellExecuteExW (in: pExecInfo=0x23e1090*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="cmd.exe", lpParameters="/C ping 1.1.1.1 -n 1 -w 100 > Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"", lpDirectory=0x0, nShow=0, hInstApp=0x0, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x0) | out: pExecInfo=0x23e1090*(cbSize=0x70, fMask=0x540, hwnd=0x0, lpVerb=0x0, lpFile="cmd.exe", lpParameters="/C ping 1.1.1.1 -n 1 -w 100 > Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"", lpDirectory=0x0, nShow=0, hInstApp=0x2a, lpIDList=0x0, lpClass=0x0, hkeyClass=0x0, dwHotKey=0x0, hIcon=0x0, hMonitor=0x0, hProcess=0x2ac)) returned 1 [0047.032] CoGetContextToken (in: pToken=0x1b75f9c0 | out: pToken=0x1b75f9c0) returned 0x0 [0047.032] CoUninitialize () Process: id = "2" image_name = "svchost.exe" filename = "c:\\windows\\system32\\svchost.exe" page_root = "0xa5fd000" os_pid = "0x338" os_integrity_level = "0x4000" os_privileges = "0x60b16080" monitor_reason = "rpc_server" parent_id = "1" os_parent_pid = "0x1d8" cmd_line = "C:\\Windows\\System32\\svchost.exe -k LocalSystemNetworkRestricted" cur_dir = "C:\\Windows\\system32\\" os_username = "NT AUTHORITY\\SYSTEM" bitness = "32" os_groups = "Everyone" [0x7], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\SERVICE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT SERVICE\\AudioEndpointBuilder" [0xe], "NT SERVICE\\CscService" [0xa], "NT SERVICE\\dot3svc" [0xa], "NT SERVICE\\hidserv" [0xa], "NT SERVICE\\HomeGroupListener" [0xa], "NT SERVICE\\IPBusEnum" [0xa], "NT SERVICE\\Netman" [0xa], "NT SERVICE\\PcaSvc" [0xa], "NT SERVICE\\StorSvc" [0xa], "NT SERVICE\\TabletInputService" [0xa], "NT SERVICE\\TrkWks" [0xa], "NT SERVICE\\UmRdpService" [0xa], "NT SERVICE\\UxSms" [0xa], "NT SERVICE\\WdiSystemHost" [0xa], "NT SERVICE\\Wlansvc" [0xa], "NT SERVICE\\WPDBusEnum" [0xa], "NT SERVICE\\wudfsvc" [0xa], "NT AUTHORITY\\Logon Session 00000000:0000b93c" [0xc0000007], "LOCAL" [0x7], "BUILTIN\\Administrators" [0xe] Thread: id = 10 os_tid = 0x718 Thread: id = 11 os_tid = 0x308 Thread: id = 12 os_tid = 0x6d8 Thread: id = 13 os_tid = 0x6b0 Thread: id = 14 os_tid = 0x590 Thread: id = 15 os_tid = 0x574 Thread: id = 16 os_tid = 0x144 Thread: id = 17 os_tid = 0x110 Thread: id = 18 os_tid = 0x3f0 Thread: id = 19 os_tid = 0x3ec Thread: id = 20 os_tid = 0x3e4 Thread: id = 21 os_tid = 0x3e0 Thread: id = 22 os_tid = 0x3d0 Thread: id = 23 os_tid = 0x3cc Thread: id = 24 os_tid = 0x398 Thread: id = 25 os_tid = 0x394 Thread: id = 26 os_tid = 0x384 Thread: id = 27 os_tid = 0x380 Thread: id = 28 os_tid = 0x368 Thread: id = 29 os_tid = 0x350 Thread: id = 30 os_tid = 0x33c Thread: id = 51 os_tid = 0x940 Thread: id = 52 os_tid = 0xa14 Thread: id = 53 os_tid = 0xa24 Thread: id = 54 os_tid = 0x594 Process: id = "3" image_name = "3444.exe" filename = "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\3444.exe" page_root = "0x3222f000" os_pid = "0xb54" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "1" os_parent_pid = "0x5b0" cmd_line = "\"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe\" " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 32 os_tid = 0xb64 [0042.789] CoInitializeEx (pvReserved=0x0, dwCoInit=0x2) returned 0x0 [0043.219] GetVersionExW (in: lpVersionInformation=0xafeb10*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xafeb10*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0043.219] GetLastError () returned 0x0 [0043.221] GetVersionExW (in: lpVersionInformation=0xafeb10*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xafeb10*(dwOSVersionInfoSize=0x11c, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0043.221] GetLastError () returned 0x0 [0043.231] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x43e978, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0043.231] GetLastError () returned 0x0 [0043.287] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", nBufferLength=0x105, lpBuffer=0x43e9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpFilePart=0x0) returned 0x2e [0043.287] GetLastError () returned 0x2 [0043.292] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", nBufferLength=0x105, lpBuffer=0x43e96c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpFilePart=0x0) returned 0x2e [0043.292] GetLastError () returned 0x2 [0043.296] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x43e934, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0043.296] GetLastError () returned 0x2 [0043.301] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x43e9d0, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0043.301] GetLastError () returned 0x2 [0043.301] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", nBufferLength=0x105, lpBuffer=0x43e96c, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\", lpFilePart=0x0) returned 0x26 [0043.302] GetLastError () returned 0x2 [0043.878] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.880] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.881] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.881] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.881] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.881] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.882] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x1 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.883] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.884] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x1 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.885] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x1 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.886] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x0 [0043.887] VarDecCmp (pdecLeft=0x43ee98, pdecRight=0x43ee88) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.965] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.966] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.967] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.968] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.969] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.970] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.971] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.971] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.971] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0043.971] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0043.971] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.055] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.058] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0044.092] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", nBufferLength=0x105, lpBuffer=0x43e968, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpFilePart=0x0) returned 0x2e [0044.092] GetLastError () returned 0x7e [0044.092] GetModuleHandleA (lpModuleName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe") returned 0x8b0000 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.092] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x0 [0044.093] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x1 [0044.094] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ee5c, pdecRight=0x43ee4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.094] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.095] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.096] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.097] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.098] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.099] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.099] GetProcAddress (hModule=0x76e10000, lpProcName="FindResourceA") returned 0x76e3e9bb [0044.111] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.112] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.113] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.114] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.115] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.116] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.117] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.117] FindResourceA (hModule=0x8b0000, lpName="3lo0ftrf", lpType="RC_IMAGE") returned 0x8be0f0 [0044.118] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.118] GetProcAddress (hModule=0x76e10000, lpProcName="SizeofResource") returned 0x76e25ac9 [0044.129] SizeofResource (hModule=0x8b0000, hResInfo=0x8be0f0) returned 0xce00 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.130] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.131] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.132] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.133] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.134] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x1 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.135] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x0 [0044.136] VarDecCmp (pdecLeft=0x43ed5c, pdecRight=0x43ed4c) returned 0x2 [0044.136] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.136] GetProcAddress (hModule=0x76e10000, lpProcName="LoadResource") returned 0x76e2594c [0044.149] LoadResource (hModule=0x8b0000, hResInfo=0x8be0f0) returned 0x8be154 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.151] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x1 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.152] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.153] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x1 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.154] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.155] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x1 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.156] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.157] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.157] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.157] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.157] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x0 [0044.157] VarDecCmp (pdecLeft=0x43eefc, pdecRight=0x43eeec) returned 0x2 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x2 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x0 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x2 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x0 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x2 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x0 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x2 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x1 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x2 [0044.388] VarDecCmp (pdecLeft=0x43ebe8, pdecRight=0x43ebd8) returned 0x2 [0044.388] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", nBufferLength=0x105, lpBuffer=0x43e6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\3444.exe", lpFilePart=0x0) returned 0x2e [0044.388] GetLastError () returned 0x7e [0044.397] GetSystemDirectoryW (in: lpBuffer=0xb01620, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0044.397] GetLastError () returned 0x7e [0044.397] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0x43e6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0044.397] GetLastError () returned 0x7e [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.398] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.399] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.400] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.401] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.402] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.403] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.404] GetFullPathNameW (in: lpFileName="C:\\Program Files (x86)", nBufferLength=0x105, lpBuffer=0x43e750, lpFilePart=0x0 | out: lpBuffer="C:\\Program Files (x86)", lpFilePart=0x0) returned 0x16 [0044.404] GetLastError () returned 0x7e [0044.405] GetVersionExW (in: lpVersionInformation=0xb01638*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x0, dwMinorVersion=0x0, dwBuildNumber=0x0, dwPlatformId=0x0, szCSDVersion="") | out: lpVersionInformation=0xb01638*(dwOSVersionInfoSize=0x114, dwMajorVersion=0x6, dwMinorVersion=0x1, dwBuildNumber=0x1db1, dwPlatformId=0x2, szCSDVersion="Service Pack 1")) returned 1 [0044.405] GetLastError () returned 0x7e [0044.406] SetErrorMode (uMode=0x1) returned 0x0 [0044.407] GetFileAttributesExW (in: lpFileName="C:\\Program Files (x86)" (normalized: "c:\\program files (x86)"), fInfoLevelId=0x0, lpFileInformation=0x43ebd0 | out: lpFileInformation=0x43ebd0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfd8ab1dc, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x10f11a30, ftLastAccessTime.dwHighDateTime=0x1d301bf, ftLastWriteTime.dwLowDateTime=0x10f11a30, ftLastWriteTime.dwHighDateTime=0x1d301bf, nFileSizeHigh=0x0, nFileSizeLow=0x2000)) returned 1 [0044.407] GetLastError () returned 0x7e [0044.408] SetErrorMode (uMode=0x0) returned 0x1 [0044.408] GetSystemDirectoryW (in: lpBuffer=0xb01620, uSize=0x104 | out: lpBuffer="C:\\Windows\\system32") returned 0x13 [0044.408] GetLastError () returned 0x7e [0044.408] GetFullPathNameW (in: lpFileName="C:\\Windows\\system32", nBufferLength=0x105, lpBuffer=0x43e6f4, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\system32", lpFilePart=0x0) returned 0x13 [0044.408] GetLastError () returned 0x7e [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.408] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.409] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.410] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.411] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.412] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.413] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.414] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.414] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.414] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.414] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.414] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.414] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.446] GetFullPathNameW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework", nBufferLength=0x105, lpBuffer=0x43e6a8, lpFilePart=0x0 | out: lpBuffer="C:\\Windows\\Microsoft.NET\\Framework", lpFilePart=0x0) returned 0x22 [0044.446] GetLastError () returned 0x0 [0044.448] SetErrorMode (uMode=0x1) returned 0x0 [0044.451] FindFirstFileW (in: lpFileName="C:\\Windows\\Microsoft.NET\\Framework\\*", lpFindFileData=0xb01650 | out: lpFindFileData=0xb01650*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe6f339c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x89f82540, ftLastAccessTime.dwHighDateTime=0x1d2e621, ftLastWriteTime.dwLowDateTime=0x89f82540, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0xb0c0e0 [0044.451] GetLastError () returned 0x0 [0044.452] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe6f339c, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x89f82540, ftLastAccessTime.dwHighDateTime=0x1d2e621, ftLastWriteTime.dwLowDateTime=0x89f82540, ftLastWriteTime.dwHighDateTime=0x1d2e621, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0044.452] GetLastError () returned 0x0 [0044.452] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x8478e267, ftCreationTime.dwHighDateTime=0x1cb892b, ftLastAccessTime.dwLowDateTime=0x8478e267, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0x847b43c7, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0x15350, dwReserved0=0x0, dwReserved1=0x0, cFileName="NETFXSBS10.exe", cAlternateFileName="")) returned 1 [0044.452] GetLastError () returned 0x0 [0044.453] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xe0025282, ftCreationTime.dwHighDateTime=0x1ca042b, ftLastAccessTime.dwLowDateTime=0xf2125e24, ftLastAccessTime.dwHighDateTime=0x1cb892b, ftLastWriteTime.dwLowDateTime=0xf214bf85, ftLastWriteTime.dwHighDateTime=0x1cb892b, nFileSizeHigh=0x0, nFileSizeLow=0xa1b0, dwReserved0=0x0, dwReserved1=0x0, cFileName="netfxsbs12.hkf", cAlternateFileName="NETFXS~1.HKF")) returned 1 [0044.453] GetLastError () returned 0x0 [0044.453] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf665e3a2, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf665e3a2, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x9525d89c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x3550, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbscmp10.dll", cAlternateFileName="")) returned 1 [0044.453] GetLastError () returned 0x0 [0044.453] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf66d07bf, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf66d07bf, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x9538e39c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x3550, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbscmp20_mscorwks.dll", cAlternateFileName="")) returned 1 [0044.453] GetLastError () returned 0x0 [0044.453] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf66f691e, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf66f691e, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x953b44fc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x3550, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbscmp20_perfcounter.dll", cAlternateFileName="")) returned 1 [0044.453] GetLastError () returned 0x0 [0044.453] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf627fffc, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf627fffc, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94d74b3c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_diasymreader.dll", cAlternateFileName="")) returned 1 [0044.453] GetLastError () returned 0x0 [0044.454] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf62cc2ba, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf62cc2ba, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94d74b3c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b50, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_iehost.dll", cAlternateFileName="")) returned 1 [0044.454] GetLastError () returned 0x0 [0044.454] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6318578, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf6318578, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94d9ac9c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b68, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_microsoft.jscript.dll", cAlternateFileName="")) returned 1 [0044.454] GetLastError () returned 0x0 [0044.454] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6364836, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf6364836, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94d9ac9c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2d88, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_microsoft.vsa.vb.codedomprocessor.dll", cAlternateFileName="")) returned 1 [0044.454] GetLastError () returned 0x0 [0044.454] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf63b0af4, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf63b0af4, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94dc0dfc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_mscordbi.dll", cAlternateFileName="")) returned 1 [0044.454] GetLastError () returned 0x0 [0044.455] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6422f11, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf6422f11, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94de6f5c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_mscorrc.dll", cAlternateFileName="")) returned 1 [0044.455] GetLastError () returned 0x0 [0044.455] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf646f1cf, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf646f1cf, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94de6f5c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b58, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_mscorsec.dll", cAlternateFileName="")) returned 1 [0044.455] GetLastError () returned 0x0 [0044.455] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf64bb48d, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf64bb48d, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94e0d0bc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b70, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_system.configuration.install.dll", cAlternateFileName="")) returned 1 [0044.455] GetLastError () returned 0x0 [0044.455] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf650774b, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf650774b, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94e3321c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b50, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_system.data.dll", cAlternateFileName="")) returned 1 [0044.455] GetLastError () returned 0x0 [0044.455] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6553a09, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf6553a09, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94e3321c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b68, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_system.enterpriseservices.dll", cAlternateFileName="")) returned 1 [0044.455] GetLastError () returned 0x0 [0044.456] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf659fcc7, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf659fcc7, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94e5937c, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b48, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_VsaVb7rt.dll", cAlternateFileName="")) returned 1 [0044.456] GetLastError () returned 0x0 [0044.456] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf65ebf85, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf65ebf85, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x94e7f4dc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x2b60, dwReserved0=0x0, dwReserved1=0x0, cFileName="sbs_wminet_utils.dll", cAlternateFileName="")) returned 1 [0044.456] GetLastError () returned 0x0 [0044.456] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xf6768d3b, ftCreationTime.dwHighDateTime=0x1ca03fa, ftLastAccessTime.dwLowDateTime=0xf6768d3b, ftLastAccessTime.dwHighDateTime=0x1ca03fa, ftLastWriteTime.dwLowDateTime=0x953b44fc, ftLastWriteTime.dwHighDateTime=0x1c9ea11, nFileSizeHigh=0x0, nFileSizeLow=0x3550, dwReserved0=0x0, dwReserved1=0x0, cFileName="SharedReg12.dll", cAlternateFileName="")) returned 1 [0044.456] GetLastError () returned 0x0 [0044.456] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe7194f6, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x8fc7e9ac, ftLastAccessTime.dwHighDateTime=0x1cb892c, ftLastWriteTime.dwLowDateTime=0x8fc7e9ac, ftLastWriteTime.dwHighDateTime=0x1cb892c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="v1.0.3705", cAlternateFileName="V10~1.370")) returned 1 [0044.456] GetLastError () returned 0x0 [0044.456] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe7194f6, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xfeb1d974, ftLastAccessTime.dwHighDateTime=0x1ca0431, ftLastWriteTime.dwLowDateTime=0xfeb1d974, ftLastWriteTime.dwHighDateTime=0x1ca0431, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="v1.1.4322", cAlternateFileName="V11~1.432")) returned 1 [0044.457] GetLastError () returned 0x0 [0044.457] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0xfe7194f6, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0xd0be0600, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xd0be0600, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="v2.0.50727", cAlternateFileName="V20~1.507")) returned 1 [0044.457] GetLastError () returned 0x0 [0044.457] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80105472, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x1ea1accb, ftLastAccessTime.dwHighDateTime=0x1cbf8ea, ftLastWriteTime.dwLowDateTime=0x1ea1accb, ftLastWriteTime.dwHighDateTime=0x1cbf8ea, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="v3.0", cAlternateFileName="")) returned 1 [0044.457] GetLastError () returned 0x0 [0044.457] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x80105472, ftCreationTime.dwHighDateTime=0x1ca0444, ftLastAccessTime.dwLowDateTime=0x920f1acf, ftLastAccessTime.dwHighDateTime=0x1cb892c, ftLastWriteTime.dwLowDateTime=0x920f1acf, ftLastWriteTime.dwHighDateTime=0x1cb892c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="v3.5", cAlternateFileName="")) returned 1 [0044.457] GetLastError () returned 0x0 [0044.457] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89f82540, ftCreationTime.dwHighDateTime=0x1d2e621, ftLastAccessTime.dwLowDateTime=0xd0be0600, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xd0be0600, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="v4.0.30319", cAlternateFileName="V40~1.303")) returned 1 [0044.457] GetLastError () returned 0x0 [0044.458] FindNextFileW (in: hFindFile=0xb0c0e0, lpFindFileData=0xb01638 | out: lpFindFileData=0xb01638*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x89f82540, ftCreationTime.dwHighDateTime=0x1d2e621, ftLastAccessTime.dwLowDateTime=0xd0be0600, ftLastAccessTime.dwHighDateTime=0x1d4d596, ftLastWriteTime.dwLowDateTime=0xd0be0600, ftLastWriteTime.dwHighDateTime=0x1d4d596, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="v4.0.30319", cAlternateFileName="V40~1.303")) returned 0 [0044.458] GetLastError () returned 0x12 [0044.458] FindClose (in: hFindFile=0xb0c0e0 | out: hFindFile=0xb0c0e0) returned 1 [0044.461] SetErrorMode (uMode=0x0) returned 0x1 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.463] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.464] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.465] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.466] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.467] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.468] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.469] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.565] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.565] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.565] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.565] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.565] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.565] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.565] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.565] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.565] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.566] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.567] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.568] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.569] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.570] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.571] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.572] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.572] GetProcAddress (hModule=0x76e10000, lpProcName="CreateProcessA") returned 0x76e21072 [0044.585] CreateProcessA (in: lpApplicationName=0x0, lpCommandLine="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=0, dwCreationFlags=0x4, lpEnvironment=0x0, lpCurrentDirectory=0x0, lpStartupInfo=0x2585360*(cb=0x0, lpReserved=0x0, lpDesktop=0x0, lpTitle=0x0, dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x2585080 | out: lpCommandLine="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe", lpProcessInformation=0x2585080*(hProcess=0x1ac, hThread=0x1a8, dwProcessId=0x954, dwThreadId=0xbb4)) returned 1 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.599] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.600] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.601] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.602] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.603] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.604] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.605] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.605] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.605] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.605] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.605] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.605] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.605] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.605] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.605] GetProcAddress (hModule=0x76e10000, lpProcName="GetThreadContext") returned 0x76e479d4 [0044.618] GetThreadContext (in: hThread=0x1a8, lpContext=0x258536c | out: lpContext=0x258536c*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x404d61, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.741] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.742] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.743] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.744] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.745] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.746] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.747] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.747] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.747] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.747] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.747] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.747] GetProcAddress (hModule=0x76e10000, lpProcName="ReadProcessMemory") returned 0x76e3cfcc [0044.760] ReadProcessMemory (in: hProcess=0x1ac, lpBaseAddress=0x7efde008, lpBuffer=0x43ef44, nSize=0x4, lpNumberOfBytesRead=0x43ef48 | out: lpBuffer=0x43ef44*, lpNumberOfBytesRead=0x43ef48*=0x4) returned 1 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.761] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.762] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.763] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.764] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.765] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.766] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.767] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.767] GetModuleHandleA (lpModuleName="ntdll") returned 0x77320000 [0044.767] GetProcAddress (hModule=0x77320000, lpProcName="NtUnmapViewOfSection") returned 0x7733fc70 [0044.780] NtUnmapViewOfSection (ProcessHandle=0x1ac, BaseAddress=0x400000) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.781] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.782] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.783] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.784] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.785] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.786] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.787] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.787] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.787] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAllocEx") returned 0x76e3d9b0 [0044.799] VirtualAllocEx (hProcess=0x1ac, lpAddress=0x400000, dwSize=0x25000, flAllocationType=0x3000, flProtect=0x40) returned 0x400000 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.800] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.801] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.802] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.803] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.804] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.805] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.817] WriteProcessMemory (in: hProcess=0x1ac, lpBaseAddress=0x400000, lpBuffer=0x2574af4*, nSize=0x1000, lpNumberOfBytesWritten=0x43ef48 | out: lpBuffer=0x2574af4*, lpNumberOfBytesWritten=0x43ef48*=0x1000) returned 1 [0044.825] WriteProcessMemory (in: hProcess=0x1ac, lpBaseAddress=0x401000, lpBuffer=0x258653c, nSize=0x0, lpNumberOfBytesWritten=0x43ef48 | out: lpNumberOfBytesWritten=0x43ef48) returned 0 [0044.826] WriteProcessMemory (in: hProcess=0x1ac, lpBaseAddress=0x418000, lpBuffer=0x2586a8c*, nSize=0xbc00, lpNumberOfBytesWritten=0x43ef48 | out: lpBuffer=0x2586a8c*, lpNumberOfBytesWritten=0x43ef48*=0xbc00) returned 1 [0044.831] WriteProcessMemory (in: hProcess=0x1ac, lpBaseAddress=0x424000, lpBuffer=0x25926b0*, nSize=0xe00, lpNumberOfBytesWritten=0x43ef48 | out: lpBuffer=0x25926b0*, lpNumberOfBytesWritten=0x43ef48*=0xe00) returned 1 [0044.883] WriteProcessMemory (in: hProcess=0x1ac, lpBaseAddress=0x7efde008, lpBuffer=0x2593510*, nSize=0x4, lpNumberOfBytesWritten=0x43ef48 | out: lpBuffer=0x2593510*, lpNumberOfBytesWritten=0x43ef48*=0x4) returned 1 [0044.883] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.883] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.884] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.885] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.886] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.887] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x1 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.888] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x0 [0044.889] VarDecCmp (pdecLeft=0x43eae8, pdecRight=0x43ead8) returned 0x2 [0044.890] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.890] GetProcAddress (hModule=0x76e10000, lpProcName="SetThreadContext") returned 0x76ea5393 [0044.890] SetThreadContext (hThread=0x1a8, lpContext=0x258536c*(ContextFlags=0x10002, Dr0=0x0, Dr1=0x0, Dr2=0x0, Dr3=0x0, Dr6=0x0, Dr7=0x0, FloatSave.ControlWord=0x0, FloatSave.StatusWord=0x0, FloatSave.TagWord=0x0, FloatSave.ErrorOffset=0x0, FloatSave.ErrorSelector=0x0, FloatSave.DataOffset=0x0, FloatSave.DataSelector=0x0, FloatSave.RegisterArea=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0), FloatSave.Cr0NpxState=0x0, SegGs=0x0, SegFs=0x0, SegEs=0x0, SegDs=0x0, Edi=0x0, Esi=0x0, Ebx=0x7efde000, Edx=0x0, Ecx=0x0, Eax=0x423890, Ebp=0x0, Eip=0x0, SegCs=0x0, EFlags=0x0, Esp=0x0, SegSs=0x0, ExtendedRegisters=([0]=0x0, [1]=0x0, [2]=0x0, [3]=0x0, [4]=0x0, [5]=0x0, [6]=0x0, [7]=0x0, [8]=0x0, [9]=0x0, [10]=0x0, [11]=0x0, [12]=0x0, [13]=0x0, [14]=0x0, [15]=0x0, [16]=0x0, [17]=0x0, [18]=0x0, [19]=0x0, [20]=0x0, [21]=0x0, [22]=0x0, [23]=0x0, [24]=0x0, [25]=0x0, [26]=0x0, [27]=0x0, [28]=0x0, [29]=0x0, [30]=0x0, [31]=0x0, [32]=0x0, [33]=0x0, [34]=0x0, [35]=0x0, [36]=0x0, [37]=0x0, [38]=0x0, [39]=0x0, [40]=0x0, [41]=0x0, [42]=0x0, [43]=0x0, [44]=0x0, [45]=0x0, [46]=0x0, [47]=0x0, [48]=0x0, [49]=0x0, [50]=0x0, [51]=0x0, [52]=0x0, [53]=0x0, [54]=0x0, [55]=0x0, [56]=0x0, [57]=0x0, [58]=0x0, [59]=0x0, [60]=0x0, [61]=0x0, [62]=0x0, [63]=0x0, [64]=0x0, [65]=0x0, [66]=0x0, [67]=0x0, [68]=0x0, [69]=0x0, [70]=0x0, [71]=0x0, [72]=0x0, [73]=0x0, [74]=0x0, [75]=0x0, [76]=0x0, [77]=0x0, [78]=0x0, [79]=0x0, [80]=0x0, [81]=0x0, [82]=0x0, [83]=0x0, [84]=0x0, [85]=0x0, [86]=0x0, [87]=0x0, [88]=0x0, [89]=0x0, [90]=0x0, [91]=0x0, [92]=0x0, [93]=0x0, [94]=0x0, [95]=0x0, [96]=0x0, [97]=0x0, [98]=0x0, [99]=0x0, [100]=0x0, [101]=0x0, [102]=0x0, [103]=0x0, [104]=0x0, [105]=0x0, [106]=0x0, [107]=0x0, [108]=0x0, [109]=0x0, [110]=0x0, [111]=0x0, [112]=0x0, [113]=0x0, [114]=0x0, [115]=0x0, [116]=0x0, [117]=0x0, [118]=0x0, [119]=0x0, [120]=0x0, [121]=0x0, [122]=0x0, [123]=0x0, [124]=0x0, [125]=0x0, [126]=0x0, [127]=0x0, [128]=0x0, [129]=0x0, [130]=0x0, [131]=0x0, [132]=0x0, [133]=0x0, [134]=0x0, [135]=0x0, [136]=0x0, [137]=0x0, [138]=0x0, [139]=0x0, [140]=0x0, [141]=0x0, [142]=0x0, [143]=0x0, [144]=0x0, [145]=0x0, [146]=0x0, [147]=0x0, [148]=0x0, [149]=0x0, [150]=0x0, [151]=0x0, [152]=0x0, [153]=0x0, [154]=0x0, [155]=0x0, [156]=0x0, [157]=0x0, [158]=0x0, [159]=0x0, [160]=0x0, [161]=0x0, [162]=0x0, [163]=0x0, [164]=0x0, [165]=0x0, [166]=0x0, [167]=0x0, [168]=0x0, [169]=0x0, [170]=0x0, [171]=0x0, [172]=0x0, [173]=0x0, [174]=0x0, [175]=0x0, [176]=0x0, [177]=0x0, [178]=0x0, [179]=0x0, [180]=0x0, [181]=0x0, [182]=0x0, [183]=0x0, [184]=0x0, [185]=0x0, [186]=0x0, [187]=0x0, [188]=0x0, [189]=0x0, [190]=0x0, [191]=0x0, [192]=0x0, [193]=0x0, [194]=0x0, [195]=0x0, [196]=0x0, [197]=0x0, [198]=0x0, [199]=0x0, [200]=0x0, [201]=0x0, [202]=0x0, [203]=0x0, [204]=0x0, [205]=0x0, [206]=0x0, [207]=0x0, [208]=0x0, [209]=0x0, [210]=0x0, [211]=0x0, [212]=0x0, [213]=0x0, [214]=0x0, [215]=0x0, [216]=0x0, [217]=0x0, [218]=0x0, [219]=0x0, [220]=0x0, [221]=0x0, [222]=0x0, [223]=0x0, [224]=0x0, [225]=0x0, [226]=0x0, [227]=0x0, [228]=0x0, [229]=0x0, [230]=0x0, [231]=0x0, [232]=0x0, [233]=0x0, [234]=0x0, [235]=0x0, [236]=0x0, [237]=0x0, [238]=0x0, [239]=0x0, [240]=0x0, [241]=0x0, [242]=0x0, [243]=0x0, [244]=0x0, [245]=0x0, [246]=0x0, [247]=0x0, [248]=0x0, [249]=0x0, [250]=0x0, [251]=0x0, [252]=0x0, [253]=0x0, [254]=0x0, [255]=0x0, [256]=0x0, [257]=0x0, [258]=0x0, [259]=0x0, [260]=0x0, [261]=0x0, [262]=0x0, [263]=0x0, [264]=0x0, [265]=0x0, [266]=0x0, [267]=0x0, [268]=0x0, [269]=0x0, [270]=0x0, [271]=0x0, [272]=0x0, [273]=0x0, [274]=0x0, [275]=0x0, [276]=0x0, [277]=0x0, [278]=0x0, [279]=0x0, [280]=0x0, [281]=0x0, [282]=0x0, [283]=0x0, [284]=0x0, [285]=0x0, [286]=0x0, [287]=0x0, [288]=0x0, [289]=0x0, [290]=0x0, [291]=0x0, [292]=0x0, [293]=0x0, [294]=0x0, [295]=0x0, [296]=0x0, [297]=0x0, [298]=0x0, [299]=0x0, [300]=0x0, [301]=0x0, [302]=0x0, [303]=0x0, [304]=0x0, [305]=0x0, [306]=0x0, [307]=0x0, [308]=0x0, [309]=0x0, [310]=0x0, [311]=0x0, [312]=0x0, [313]=0x0, [314]=0x0, [315]=0x0, [316]=0x0, [317]=0x0, [318]=0x0, [319]=0x0, [320]=0x0, [321]=0x0, [322]=0x0, [323]=0x0, [324]=0x0, [325]=0x0, [326]=0x0, [327]=0x0, [328]=0x0, [329]=0x0, [330]=0x0, [331]=0x0, [332]=0x0, [333]=0x0, [334]=0x0, [335]=0x0, [336]=0x0, [337]=0x0, [338]=0x0, [339]=0x0, [340]=0x0, [341]=0x0, [342]=0x0, [343]=0x0, [344]=0x0, [345]=0x0, [346]=0x0, [347]=0x0, [348]=0x0, [349]=0x0, [350]=0x0, [351]=0x0, [352]=0x0, [353]=0x0, [354]=0x0, [355]=0x0, [356]=0x0, [357]=0x0, [358]=0x0, [359]=0x0, [360]=0x0, [361]=0x0, [362]=0x0, [363]=0x0, [364]=0x0, [365]=0x0, [366]=0x0, [367]=0x0, [368]=0x0, [369]=0x0, [370]=0x0, [371]=0x0, [372]=0x0, [373]=0x0, [374]=0x0, [375]=0x0, [376]=0x0, [377]=0x0, [378]=0x0, [379]=0x0, [380]=0x0, [381]=0x0, [382]=0x0, [383]=0x0, [384]=0x0, [385]=0x0, [386]=0x0, [387]=0x0, [388]=0x0, [389]=0x0, [390]=0x0, [391]=0x0, [392]=0x0, [393]=0x0, [394]=0x0, [395]=0x0, [396]=0x0, [397]=0x0, [398]=0x0, [399]=0x0, [400]=0x0, [401]=0x0, [402]=0x0, [403]=0x0, [404]=0x0, [405]=0x0, [406]=0x0, [407]=0x0, [408]=0x0, [409]=0x0, [410]=0x0, [411]=0x0, [412]=0x0, [413]=0x0, [414]=0x0, [415]=0x0, [416]=0x0, [417]=0x0, [418]=0x0, [419]=0x0, [420]=0x0, [421]=0x0, [422]=0x0, [423]=0x0, [424]=0x0, [425]=0x0, [426]=0x0, [427]=0x0, [428]=0x0, [429]=0x0, [430]=0x0, [431]=0x0, [432]=0x0, [433]=0x0, [434]=0x0, [435]=0x0, [436]=0x0, [437]=0x0, [438]=0x0, [439]=0x0, [440]=0x0, [441]=0x0, [442]=0x0, [443]=0x0, [444]=0x0, [445]=0x0, [446]=0x0, [447]=0x0, [448]=0x0, [449]=0x0, [450]=0x0, [451]=0x0, [452]=0x0, [453]=0x0, [454]=0x0, [455]=0x0, [456]=0x0, [457]=0x0, [458]=0x0, [459]=0x0, [460]=0x0, [461]=0x0, [462]=0x0, [463]=0x0, [464]=0x0, [465]=0x0, [466]=0x0, [467]=0x0, [468]=0x0, [469]=0x0, [470]=0x0, [471]=0x0, [472]=0x0, [473]=0x0, [474]=0x0, [475]=0x0, [476]=0x0, [477]=0x0, [478]=0x0, [479]=0x0, [480]=0x0, [481]=0x0, [482]=0x0, [483]=0x0, [484]=0x0, [485]=0x0, [486]=0x0, [487]=0x0, [488]=0x0, [489]=0x0, [490]=0x0, [491]=0x0, [492]=0x0, [493]=0x0, [494]=0x0, [495]=0x0, [496]=0x0, [497]=0x0, [498]=0x0, [499]=0x0, [500]=0x0, [501]=0x0, [502]=0x0, [503]=0x0, [504]=0x0, [505]=0x0, [506]=0x0, [507]=0x0, [508]=0x0, [509]=0x0, [510]=0x0, [511]=0x0))) returned 1 [0044.964] GetModuleHandleA (lpModuleName="kernel32") returned 0x76e10000 [0044.964] GetProcAddress (hModule=0x76e10000, lpProcName="ResumeThread") returned 0x76e243ef [0044.993] ResumeThread (hThread=0x1a8) returned 0x1 [0045.028] CoGetContextToken (in: pToken=0x43fa84 | out: pToken=0x43fa84) returned 0x0 [0045.028] CObjectContext::QueryInterface () returned 0x0 [0045.028] CObjectContext::GetCurrentThreadType () returned 0x0 [0045.028] Release () returned 0x0 [0045.030] CoWaitForMultipleHandles (in: dwFlags=0x2, dwTimeout=0x13880, cHandles=0x1, pHandles=0xad64d8*=0x98, lpdwindex=0x43f8f0 | out: lpdwindex=0x43f8f0) returned 0x0 Thread: id = 33 os_tid = 0x678 Thread: id = 34 os_tid = 0xad4 [0043.192] CoGetContextToken (in: pToken=0x216f488 | out: pToken=0x216f488) returned 0x800401f0 [0043.193] CoInitializeEx (pvReserved=0x0, dwCoInit=0x0) returned 0x0 Thread: id = 36 os_tid = 0x4f4 Thread: id = 37 os_tid = 0x174 Thread: id = 38 os_tid = 0x67c Thread: id = 39 os_tid = 0x324 Thread: id = 40 os_tid = 0x240 Process: id = "4" image_name = "cvtres.exe" filename = "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\cvtres.exe" page_root = "0x312f6000" os_pid = "0x954" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "3" os_parent_pid = "0xb54" cmd_line = "C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 35 os_tid = 0xbb4 [0045.397] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76e10000 [0045.398] GetProcAddress (hModule=0x76e10000, lpProcName="WritePrivateProfileStringA") returned 0x76e47048 [0045.398] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0045.398] GetProcAddress (hModule=0x76e10000, lpProcName="WaitForSingleObject") returned 0x76e21136 [0045.398] GetProcAddress (hModule=0x76e10000, lpProcName="TerminateThread") returned 0x76e27a2f [0045.398] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0045.398] GetProcAddress (hModule=0x76e10000, lpProcName="SetEndOfFile") returned 0x76e3ce2e [0045.398] GetProcAddress (hModule=0x76e10000, lpProcName="ResumeThread") returned 0x76e243ef [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="PostQueuedCompletionStatus") returned 0x76e3ef29 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="MoveFileA") returned 0x76e9d911 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="LockResource") returned 0x76e25959 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="LoadResource") returned 0x76e2594c [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryA") returned 0x76e249d7 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="GetQueuedCompletionStatus") returned 0x76e3d3c3 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="GetProcAddress") returned 0x76e21222 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="GetPrivateProfileIntA") returned 0x76e4cdd7 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSize") returned 0x76e2196e [0045.399] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileAttributesA") returned 0x76e25414 [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="GetExitCodeThread") returned 0x76e3d5b5 [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="FreeResource") returned 0x76e3d3db [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="FormatMessageA") returned 0x76e45fbd [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="FindResourceA") returned 0x76e3e9bb [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="FindNextFileA") returned 0x76e4d53e [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="FindFirstFileA") returned 0x76e2e2ce [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="FindClose") returned 0x76e24442 [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteFileA") returned 0x76e25444 [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="CreateThread") returned 0x76e234d5 [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="CreateIoCompletionPort") returned 0x76e3eef2 [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0045.400] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0045.400] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76e10000 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="TlsSetValue") returned 0x76e214fb [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="TlsGetValue") returned 0x76e211e0 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="LocalAlloc") returned 0x76e2168c [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleHandleA") returned 0x76e21245 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0045.401] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76e10000 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="GetCurrentThreadId") returned 0x76e21450 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="DeleteCriticalSection") returned 0x773545f5 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="LeaveCriticalSection") returned 0x77342270 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="EnterCriticalSection") returned 0x773422b0 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="InitializeCriticalSection") returned 0x77352c42 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualFree") returned 0x76e2186e [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualAlloc") returned 0x76e21856 [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="LocalFree") returned 0x76e22d3c [0045.401] GetProcAddress (hModule=0x76e10000, lpProcName="LocalAlloc") returned 0x76e2168c [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="VirtualQuery") returned 0x76e2445a [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="WideCharToMultiByte") returned 0x76e2170d [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="lstrlenA") returned 0x76e25a4b [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="lstrcpyA") returned 0x76e42a9d [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="LoadLibraryExA") returned 0x76e24913 [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="GetThreadLocale") returned 0x76e235cf [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="GetStartupInfoA") returned 0x76e20e00 [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="GetModuleFileNameA") returned 0x76e214b1 [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="GetLocaleInfoA") returned 0x76e3d5e5 [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="GetLastError") returned 0x76e211c0 [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="GetCommandLineA") returned 0x76e251a1 [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="FreeLibrary") returned 0x76e234c8 [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="ExitProcess") returned 0x76e27a10 [0045.402] GetProcAddress (hModule=0x76e10000, lpProcName="WriteFile") returned 0x76e21282 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="SetFilePointer") returned 0x76e217d1 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="SetEndOfFile") returned 0x76e3ce2e [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="RtlUnwind") returned 0x76e4d1c3 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="ReadFile") returned 0x76e23ed3 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="RaiseException") returned 0x76e258a6 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="GetStdHandle") returned 0x76e251b3 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileSize") returned 0x76e2196e [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="GetSystemTime") returned 0x76e25a96 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="GetFileType") returned 0x76e23531 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="CreateFileA") returned 0x76e253c6 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="CloseHandle") returned 0x76e21410 [0045.403] LoadLibraryA (lpLibFileName="KERNEL32.DLL") returned 0x76e10000 [0045.403] GetProcAddress (hModule=0x76e10000, lpProcName="ReadDirectoryChangesW") returned 0x76e3d87f [0045.403] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x754b0000 [0045.403] GetProcAddress (hModule=0x754b0000, lpProcName="RegSetValueExA") returned 0x754c14b3 [0045.404] GetProcAddress (hModule=0x754b0000, lpProcName="RegQueryValueExA") returned 0x754c48ef [0045.404] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExA") returned 0x754c4907 [0045.404] GetProcAddress (hModule=0x754b0000, lpProcName="RegCreateKeyExA") returned 0x754c1469 [0045.404] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0045.404] LoadLibraryA (lpLibFileName="advapi32.dll") returned 0x754b0000 [0045.404] GetProcAddress (hModule=0x754b0000, lpProcName="RegQueryValueExA") returned 0x754c48ef [0045.404] GetProcAddress (hModule=0x754b0000, lpProcName="RegOpenKeyExA") returned 0x754c4907 [0045.404] GetProcAddress (hModule=0x754b0000, lpProcName="RegCloseKey") returned 0x754c469d [0045.404] LoadLibraryA (lpLibFileName="comctl32.dll") returned 0x74170000 [0045.404] GetProcAddress (hModule=0x74170000, lpProcName="InitCommonControls") returned 0x74171739 [0045.404] LoadLibraryA (lpLibFileName="gdi32.dll") returned 0x752d0000 [0045.404] GetProcAddress (hModule=0x752d0000, lpProcName="StretchDIBits") returned 0x752e7435 [0045.404] GetProcAddress (hModule=0x752d0000, lpProcName="SetWindowOrgEx") returned 0x752eaf0a [0045.404] GetProcAddress (hModule=0x752d0000, lpProcName="SetTextColor") returned 0x752e522d [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="SetROP2") returned 0x752ebc54 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="SetBrushOrgEx") returned 0x752e9541 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="SetBkMode") returned 0x752e51a2 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="SetBkColor") returned 0x752e52d8 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="SelectObject") returned 0x752e4f70 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="SelectClipRgn") returned 0x752e8916 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="SaveDC") returned 0x752e6e05 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="RestoreDC") returned 0x752e6ead [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="MoveToEx") returned 0x752e8ee6 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="IntersectClipRect") returned 0x752e7dc4 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="GetWindowOrgEx") returned 0x752ee310 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="GetStockObject") returned 0x752e4eb8 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="GetObjectA") returned 0x752e85d4 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="GetDeviceCaps") returned 0x752e4de0 [0045.405] GetProcAddress (hModule=0x752d0000, lpProcName="ExcludeClipRect") returned 0x752ea066 [0045.406] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteObject") returned 0x752e5689 [0045.406] GetProcAddress (hModule=0x752d0000, lpProcName="DeleteDC") returned 0x752e58b3 [0045.406] GetProcAddress (hModule=0x752d0000, lpProcName="CreateSolidBrush") returned 0x752e4f17 [0045.406] GetProcAddress (hModule=0x752d0000, lpProcName="CreateRectRgnIndirect") returned 0x752ea764 [0045.406] GetProcAddress (hModule=0x752d0000, lpProcName="CreateRectRgn") returned 0x752e77cf [0045.406] GetProcAddress (hModule=0x752d0000, lpProcName="CreateFontIndirectA") returned 0x752ecffd [0045.406] GetProcAddress (hModule=0x752d0000, lpProcName="CreateDIBSection") returned 0x752eac46 [0045.407] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleDC") returned 0x752e54f4 [0045.407] GetProcAddress (hModule=0x752d0000, lpProcName="CreateCompatibleBitmap") returned 0x752e5f49 [0045.407] GetProcAddress (hModule=0x752d0000, lpProcName="CombineRgn") returned 0x752ea903 [0045.407] GetProcAddress (hModule=0x752d0000, lpProcName="BitBlt") returned 0x752e5ea6 [0045.407] LoadLibraryA (lpLibFileName="oleaut32.dll") returned 0x769d0000 [0045.407] GetProcAddress (hModule=0x769d0000, lpProcName="VariantCopyInd") returned 0x769ee86c [0045.407] GetProcAddress (hModule=0x769d0000, lpProcName="VariantClear") returned 0x769d3eae [0045.407] GetProcAddress (hModule=0x769d0000, lpProcName="SysFreeString") returned 0x769d3e59 [0045.407] GetProcAddress (hModule=0x769d0000, lpProcName="SysReAllocStringLen") returned 0x769d7810 [0045.407] GetProcAddress (hModule=0x769d0000, lpProcName="SysAllocStringLen") returned 0x769d45d2 [0045.407] LoadLibraryA (lpLibFileName="shell32.dll") returned 0x75670000 [0045.407] GetProcAddress (hModule=0x75670000, lpProcName="SHFileOperationA") returned 0x758caddd [0045.407] LoadLibraryA (lpLibFileName="user32.dll") returned 0x76780000 [0045.407] GetProcAddress (hModule=0x76780000, lpProcName="WaitMessage") returned 0x767bf5a9 [0045.407] GetProcAddress (hModule=0x76780000, lpProcName="ValidateRect") returned 0x767a7849 [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="UpdateWindow") returned 0x767a3559 [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="TranslateMessage") returned 0x76797809 [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="ShowWindow") returned 0x767a0dfb [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="SetWindowTextA") returned 0x767a7aee [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="SetWindowPos") returned 0x76798e4e [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="SetWindowLongA") returned 0x767a6110 [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="SetTimer") returned 0x767979fb [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="SetPropA") returned 0x767a822c [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="SetFocus") returned 0x767a2175 [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="SetCursor") returned 0x767a41f6 [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="SetCapture") returned 0x767bed56 [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="SendMessageA") returned 0x767a612e [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="ScreenToClient") returned 0x767a227d [0045.408] GetProcAddress (hModule=0x76780000, lpProcName="RemovePropA") returned 0x767a8284 [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="ReleaseDC") returned 0x76797446 [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="ReleaseCapture") returned 0x767bed49 [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="RegisterWindowMessageA") returned 0x767a0afa [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="RegisterClassA") returned 0x767a434b [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="PostQuitMessage") returned 0x76799abb [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="PostMessageA") returned 0x767a3baa [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="PeekMessageA") returned 0x767a5f74 [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="OffsetRect") returned 0x767a0bbd [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="MoveWindow") returned 0x767a3698 [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="LoadIconA") returned 0x7679dafb [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="LoadCursorA") returned 0x7679dad5 [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="KillTimer") returned 0x767979db [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="IsZoomed") returned 0x767a3332 [0045.409] GetProcAddress (hModule=0x76780000, lpProcName="IsWindowVisible") returned 0x767a112d [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="IsWindowEnabled") returned 0x767a2c1b [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="IsWindow") returned 0x76797136 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="IsIconic") returned 0x767a32a9 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="InvalidateRgn") returned 0x767a6604 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="InvalidateRect") returned 0x767a1381 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="InflateRect") returned 0x767a3309 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="GetWindowRect") returned 0x76797f34 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="GetWindowLongA") returned 0x7679d156 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="GetWindowDC") returned 0x76798048 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="GetUpdateRgn") returned 0x767a6222 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="GetUpdateRect") returned 0x767bd41f [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="GetSystemMenu") returned 0x767a6ea6 [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="GetSysColor") returned 0x76796c3c [0045.410] GetProcAddress (hModule=0x76780000, lpProcName="GetPropA") returned 0x767a7b5a [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetParent") returned 0x767a0f68 [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetWindow") returned 0x7679926e [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetKeyState") returned 0x767a291f [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetFocus") returned 0x767a0dee [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetDC") returned 0x767972c4 [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetCursorPos") returned 0x767a1218 [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetClientRect") returned 0x767a0c62 [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetClassLongA") returned 0x767a86f9 [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetClassInfoA") returned 0x767a6ade [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetCapture") returned 0x767a2aac [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="GetAsyncKeyState") returned 0x767beb96 [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="FillRect") returned 0x767a0eb6 [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="EndPaint") returned 0x767a1341 [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="EnableWindow") returned 0x767a2da4 [0045.411] GetProcAddress (hModule=0x76780000, lpProcName="EnableMenuItem") returned 0x767a6f50 [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="DispatchMessageA") returned 0x76797bbb [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="DestroyWindow") returned 0x76799a55 [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="DestroyIcon") returned 0x767a49b2 [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="DestroyAcceleratorTable") returned 0x767a3db6 [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="DeleteMenu") returned 0x767a6d2a [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="DefWindowProcA") returned 0x773624e0 [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="CreateWindowExA") returned 0x7679d22e [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="CopyImage") returned 0x767a4a09 [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="ClientToScreen") returned 0x767a2606 [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="CallWindowProcA") returned 0x767a792f [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="BeginPaint") returned 0x767a1361 [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="CharLowerA") returned 0x767a3e75 [0045.412] LoadLibraryA (lpLibFileName="user32.dll") returned 0x76780000 [0045.412] GetProcAddress (hModule=0x76780000, lpProcName="GetKeyboardType") returned 0x767d9ac4 [0045.413] GetProcAddress (hModule=0x76780000, lpProcName="MessageBoxA") returned 0x767efd1e [0045.415] GetModuleHandleA (lpModuleName=0x0) returned 0x400000 [0045.415] GetModuleFileNameA (in: hModule=0x400000, lpFilename=0x18fe5c, nSize=0x105 | out: lpFilename="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\cvtres.exe")) returned 0x38 [0045.418] GetModuleFileNameA (in: hModule=0x0, lpFilename=0x18fd37, nSize=0x105 | out: lpFilename="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe" (normalized: "c:\\windows\\microsoft.net\\framework\\v2.0.50727\\cvtres.exe")) returned 0x38 [0045.418] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Locales", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18fe4c | out: phkResult=0x18fe4c*=0x0) returned 0x2 [0045.418] RegOpenKeyExA (in: hKey=0x80000001, lpSubKey="Software\\Borland\\Delphi\\Locales", ulOptions=0x0, samDesired=0xf003f, phkResult=0x18fe4c | out: phkResult=0x18fe4c*=0x0) returned 0x2 [0045.419] lstrcpyA (in: lpString1=0x18fd37, lpString2="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe" | out: lpString1="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe") returned="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe" [0045.419] GetThreadLocale () returned 0x409 [0045.419] GetLocaleInfoA (in: Locale=0x409, LCType=0x3, lpLCData=0x18fe47, cchData=5 | out: lpLCData="ENU") returned 4 [0045.422] lstrlenA (lpString="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe") returned 56 [0045.422] lstrcpyA (in: lpString1=0x18fd6c, lpString2="ENU" | out: lpString1="ENU") returned="ENU" [0045.422] LoadLibraryExA (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.ENU", hFile=0x0, dwFlags=0x2) returned 0x0 [0045.422] lstrcpyA (in: lpString1=0x18fd6c, lpString2="EN" | out: lpString1="EN") returned="EN" [0045.423] LoadLibraryExA (lpLibFileName="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.EN", hFile=0x0, dwFlags=0x2) returned 0x0 [0045.425] GetKeyboardType (nTypeFlag=0) returned 4 [0045.425] GetCommandLineA () returned="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe" [0045.425] GetStartupInfoA (in: lpStartupInfo=0x18fef0 | out: lpStartupInfo=0x18fef0*(cb=0x44, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0xffffffff, hStdOutput=0xffffffff, hStdError=0xffffffff)) [0045.426] GetCurrentThreadId () returned 0xbb4 [0045.428] InitCommonControls () [0045.428] LoadLibraryA (lpLibFileName="comctl32.dll") returned 0x74170000 [0045.428] GetProcAddress (hModule=0x74170000, lpProcName="InitCommonControlsEx") returned 0x74176be6 [0045.428] InitCommonControlsEx (picce=0x18ff34) returned 1 [0045.538] LocalAlloc (uFlags=0x0, uBytes=0xff8) returned 0x576b48 [0045.538] VirtualAlloc (lpAddress=0x0, dwSize=0x100000, flAllocationType=0x2000, flProtect=0x1) returned 0x430000 [0045.539] LocalAlloc (uFlags=0x0, uBytes=0x644) returned 0x577b48 [0045.539] VirtualAlloc (lpAddress=0x430000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x430000 [0045.542] RegisterClipboardFormatA (lpszFormat="inner message") returned 0xc053 [0045.544] GetSystemTime (in: lpSystemTime=0x18ff2c | out: lpSystemTime=0x18ff2c*(wYear=0x7e4, wMonth=0x2, wDayOfWeek=0x1, wDay=0x11, wHour=0x3, wMinute=0x27, wSecond=0x2c, wMilliseconds=0x65)) [0045.549] GetCommandLineA () returned="C:\\Windows\\Microsoft.NET\\Framework\\v2.0.50727\\cvtres.exe" [0045.552] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0045.552] GetClassInfoA (in: hInstance=0x400000, lpClassName="App", lpWndClass=0x18fe9c | out: lpWndClass=0x18fe9c) returned 0 [0045.552] GetClassInfoA (in: hInstance=0x400000, lpClassName="obj_App", lpWndClass=0x18fe04 | out: lpWndClass=0x18fe04) returned 0 [0045.552] RegisterClassA (lpWndClass=0x18fe9c) returned 0x1ac16f [0045.552] CreateWindowExA (dwExStyle=0x40000, lpClassName="obj_App", lpWindowName="", dwStyle=0x80ca0000, X=-2147483648, Y=-2147483648, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x600b6 [0045.561] SetPropA (hWnd=0x600b6, lpString="SELF_", hData=0x4303cc) returned 1 [0045.562] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x81, wParam=0x0, lParam=0x18fa4c) returned 0x1 [0045.564] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.564] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x83, wParam=0x0, lParam=0x18fa38) returned 0x0 [0045.683] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.683] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x1, wParam=0x0, lParam=0x18fa4c) returned 0x0 [0045.683] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.683] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x5, wParam=0x0, lParam=0x0) returned 0x0 [0045.684] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.684] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x3, wParam=0x0, lParam=0x190003) returned 0x0 [0045.684] SendMessageA (hWnd=0x600b6, Msg=0x128, wParam=0x10002, lParam=0x0) returned 0x0 [0045.684] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.684] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x128, wParam=0x10002, lParam=0x0) returned 0x0 [0045.684] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.684] LoadIconA (hInstance=0x400000, lpIconName="MAINICON") returned 0x0 [0045.688] SendMessageA (hWnd=0x600b6, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0045.688] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.688] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0045.688] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.688] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0xd, wParam=0x208, lParam=0x18e9d0) returned 0x0 [0045.689] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.689] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0045.689] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.689] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0045.689] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.689] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0045.690] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.690] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0xd, wParam=0x208, lParam=0x18ea30) returned 0x0 [0045.690] GetSystemMenu (hWnd=0x600b6, bRevert=0) returned 0x60245 [0045.694] EnableMenuItem (hMenu=0x60245, uIDEnableItem=0xf120, uEnable=0x1) returned 0 [0045.694] DeleteMenu (hMenu=0x60245, uPosition=0xf000, uFlags=0x0) returned 1 [0045.694] DeleteMenu (hMenu=0x60245, uPosition=0xf010, uFlags=0x0) returned 1 [0045.694] DeleteMenu (hMenu=0x60245, uPosition=0xf030, uFlags=0x0) returned 1 [0045.694] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0045.694] GetClassInfoA (in: hInstance=0x400000, lpClassName="Form", lpWndClass=0x18fe18 | out: lpWndClass=0x18fe18) returned 0 [0045.694] GetClassInfoA (in: hInstance=0x400000, lpClassName="obj_Form", lpWndClass=0x18fd80 | out: lpWndClass=0x18fd80) returned 0 [0045.695] RegisterClassA (lpWndClass=0x18fe18) returned 0xc052 [0045.695] CreateWindowExA (dwExStyle=0x10000, lpClassName="obj_Form", lpWindowName="", dwStyle=0x6cf0000, X=-2147483648, Y=-2147483648, nWidth=64, nHeight=64, hWndParent=0x600b6, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x50134 [0045.695] SetPropA (hWnd=0x50134, lpString="SELF_", hData=0x430a08) returned 1 [0045.695] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x24, wParam=0x0, lParam=0x18f9d4) returned 0x0 [0045.695] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.695] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x81, wParam=0x0, lParam=0x18f9c8) returned 0x1 [0045.695] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.695] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x83, wParam=0x0, lParam=0x18f9b4) returned 0x0 [0045.696] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.696] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x1, wParam=0x0, lParam=0x18f9c8) returned 0x0 [0045.696] SendMessageA (hWnd=0x50134, Msg=0x128, wParam=0x10002, lParam=0x0) returned 0x0 [0045.696] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.696] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x128, wParam=0x10002, lParam=0x0) returned 0x0 [0045.696] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.696] LoadIconA (hInstance=0x400000, lpIconName="MAINICON") returned 0x0 [0045.696] SendMessageA (hWnd=0x50134, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0045.696] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.696] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x80, wParam=0x1, lParam=0x0) returned 0x0 [0045.696] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.696] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0xd, wParam=0x208, lParam=0x18e94c) returned 0x0 [0045.696] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.696] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x0 [0045.696] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.696] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x7f, wParam=0x0, lParam=0x0) returned 0x0 [0045.697] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.697] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x7f, wParam=0x1, lParam=0x0) returned 0x0 [0045.698] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.698] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0xd, wParam=0x208, lParam=0x18e9ac) returned 0x0 [0045.698] LoadIconA (hInstance=0x400000, lpIconName="ICON0") returned 0xb0199 [0045.699] SendMessageA (hWnd=0x600b6, Msg=0x80, wParam=0x1, lParam=0xb0199) returned 0x0 [0045.699] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.699] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x80, wParam=0x1, lParam=0xb0199) returned 0x0 [0045.701] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.701] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0xd, wParam=0x208, lParam=0x18ea64) returned 0x0 [0045.701] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.701] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x30247 [0045.701] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.701] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0xd, wParam=0x208, lParam=0x18eac4) returned 0x0 [0045.701] SendMessageA (hWnd=0x50134, Msg=0x80, wParam=0x1, lParam=0xb0199) returned 0x0 [0045.701] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.701] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x80, wParam=0x1, lParam=0xb0199) returned 0x0 [0045.702] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.702] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0xd, wParam=0x208, lParam=0x18ea64) returned 0x0 [0045.702] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.702] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x7f, wParam=0x2, lParam=0x0) returned 0x30243 [0045.703] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.703] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0xd, wParam=0x208, lParam=0x18eac4) returned 0x0 [0045.703] SetWindowLongA (hWnd=0x600b6, nIndex=-20, dwNewLong=129) returned 262400 [0045.703] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.703] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x7c, wParam=0xffffffec, lParam=0x18fe70) returned 0x0 [0045.703] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.703] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x7d, wParam=0xffffffec, lParam=0x18fe70) returned 0x0 [0045.703] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.703] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0xd, wParam=0x208, lParam=0x18e9ac) returned 0x0 [0045.704] SetWindowPos (hWnd=0x600b6, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x37) returned 1 [0045.704] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.704] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x46, wParam=0x0, lParam=0x18fea8) returned 0x0 [0045.704] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.704] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x83, wParam=0x1, lParam=0x18fe80) returned 0x0 [0045.705] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.705] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x47, wParam=0x0, lParam=0x18fea8) returned 0x0 [0045.705] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.705] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0x3, wParam=0x0, lParam=0x150003) returned 0x0 [0045.705] GetPropA (hWnd=0x600b6, lpString="SELF_") returned 0x4303cc [0045.705] NtdllDefWindowProc_A (hWnd=0x600b6, Msg=0xd, wParam=0x208, lParam=0x18ea3c) returned 0x0 [0045.705] InvalidateRect (hWnd=0x600b6, lpRect=0x0, bErase=1) returned 1 [0045.705] InvalidateRect (hWnd=0x50134, lpRect=0x0, bErase=1) returned 1 [0045.705] GetWindowRect (in: hWnd=0x50134, lpRect=0x18febc | out: lpRect=0x18febc) returned 1 [0045.705] GetWindowRect (in: hWnd=0x50134, lpRect=0x18fea0 | out: lpRect=0x18fea0) returned 1 [0045.705] SetWindowPos (hWnd=0x50134, hWndInsertAfter=0x0, X=0, Y=75, cx=132, cy=64, uFlags=0x14) returned 1 [0045.705] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.706] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x46, wParam=0x0, lParam=0x18fe4c) returned 0x0 [0045.706] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.706] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x24, wParam=0x0, lParam=0x18fb74) returned 0x0 [0045.706] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.706] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x47, wParam=0x0, lParam=0x18fe4c) returned 0x0 [0045.706] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.706] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x3, wParam=0x0, lParam=0x690008) returned 0x0 [0045.706] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.706] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0xd, wParam=0x208, lParam=0x18e9e0) returned 0x0 [0045.707] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.707] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x83, wParam=0x1, lParam=0x18fa30) returned 0x0 [0045.708] GetWindowRect (in: hWnd=0x50134, lpRect=0x18feb8 | out: lpRect=0x18feb8) returned 1 [0045.708] GetWindowRect (in: hWnd=0x50134, lpRect=0x18fea0 | out: lpRect=0x18fea0) returned 1 [0045.708] SetWindowPos (hWnd=0x50134, hWndInsertAfter=0x0, X=0, Y=0, cx=132, cy=64, uFlags=0x14) returned 1 [0045.708] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.708] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x46, wParam=0x0, lParam=0x18fe4c) returned 0x0 [0045.708] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.708] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x24, wParam=0x0, lParam=0x18fb74) returned 0x0 [0045.708] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.708] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x47, wParam=0x0, lParam=0x18fe4c) returned 0x0 [0045.708] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.708] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x3, wParam=0x0, lParam=0x1e0008) returned 0x0 [0045.708] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.708] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0xd, wParam=0x208, lParam=0x18e9e0) returned 0x0 [0045.709] GetWindowRect (in: hWnd=0x50134, lpRect=0x18fecc | out: lpRect=0x18fecc) returned 1 [0045.709] GetWindowRect (in: hWnd=0x50134, lpRect=0x18feb0 | out: lpRect=0x18feb0) returned 1 [0045.709] SetWindowPos (hWnd=0x50134, hWndInsertAfter=0x0, X=0, Y=0, cx=853, cy=455, uFlags=0x14) returned 1 [0045.709] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.709] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x46, wParam=0x0, lParam=0x18fe5c) returned 0x0 [0045.709] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.709] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x24, wParam=0x0, lParam=0x18fb84) returned 0x0 [0045.709] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.709] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x83, wParam=0x1, lParam=0x18fe34) returned 0x0 [0045.709] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.709] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x47, wParam=0x0, lParam=0x18fe5c) returned 0x0 [0045.709] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.709] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x5, wParam=0x0, lParam=0x1a10345) returned 0x0 [0045.710] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.710] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0xd, wParam=0x208, lParam=0x18e9f0) returned 0x0 [0045.710] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.710] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x83, wParam=0x1, lParam=0x18fa40) returned 0x0 [0045.711] GetWindowLongA (hWnd=0x50134, nIndex=-16) returned 114229248 [0045.711] GetWindowLongA (hWnd=0x50134, nIndex=-20) returned 65792 [0045.711] GetClassLongA (hWnd=0x50134, nIndex=-26) returned 0x8 [0045.711] IsWindowEnabled (hWnd=0x50134) returned 1 [0045.711] LoadCursorA (hInstance=0x0, lpCursorName=0x0) returned 0x0 [0045.711] CreateFontIndirectA (lplf=0x431139) returned 0x1c0a0a32 [0045.711] SendMessageA (hWnd=0x50134, Msg=0x30, wParam=0x1c0a0a32, lParam=0xffff) returned 0x0 [0045.711] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.711] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x30, wParam=0x1c0a0a32, lParam=0xffff) returned 0x0 [0045.711] InvalidateRect (hWnd=0x50134, lpRect=0x0, bErase=1) returned 1 [0045.711] GetDC (hWnd=0x0) returned 0xa010788 [0045.711] GetDeviceCaps (hdc=0xa010788, index=90) returned 96 [0045.711] ReleaseDC (hWnd=0x0, hDC=0xa010788) returned 1 [0045.711] CreateFontIndirectA (lplf=0x431139) returned 0x210a06c4 [0045.711] SendMessageA (hWnd=0x50134, Msg=0x30, wParam=0x210a06c4, lParam=0xffff) returned 0x0 [0045.711] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.711] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x30, wParam=0x210a06c4, lParam=0xffff) returned 0x0 [0045.711] InvalidateRect (hWnd=0x50134, lpRect=0x0, bErase=1) returned 1 [0045.711] DeleteObject (ho=0x1c0a0a32) returned 1 [0045.711] SendMessageA (hWnd=0x50134, Msg=0x30, wParam=0x210a06c4, lParam=0xffff) returned 0x0 [0045.711] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.711] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x30, wParam=0x210a06c4, lParam=0xffff) returned 0x0 [0045.712] InvalidateRect (hWnd=0x50134, lpRect=0x0, bErase=1) returned 1 [0045.712] SetWindowPos (hWnd=0x50134, hWndInsertAfter=0x0, X=0, Y=0, cx=0, cy=0, uFlags=0x293) returned 1 [0045.712] GetPropA (hWnd=0x50134, lpString="SELF_") returned 0x430a08 [0045.712] NtdllDefWindowProc_A (hWnd=0x50134, Msg=0x46, wParam=0x0, lParam=0x18fe98) returned 0x0 [0045.712] ShowWindow (hWnd=0x50134, nCmdShow=0) returned 0 [0045.712] GetClientRect (in: hWnd=0x600b6, lpRect=0x18feb8 | out: lpRect=0x18feb8) returned 1 [0045.712] FindResourceA (hModule=0x400000, lpName="Str1", lpType=0x64) returned 0x424150 [0045.712] LoadResource (hModule=0x400000, hResInfo=0x424150) returned 0x421d18 [0045.712] LockResource (hResData=0x421d18) returned 0x421d18 [0045.712] FreeResource (hResData=0x421d18) returned 0 [0045.712] ShowWindow (hWnd=0x600b6, nCmdShow=0) returned 0 [0045.712] LoadCursorA (hInstance=0x0, lpCursorName=0x7f00) returned 0x10003 [0045.712] GetClassInfoA (in: hInstance=0x400000, lpClassName="", lpWndClass=0x18fe60 | out: lpWndClass=0x18fe60) returned 0 [0045.712] GetClassInfoA (in: hInstance=0x400000, lpClassName="obj_", lpWndClass=0x18fdc8 | out: lpWndClass=0x18fdc8) returned 0 [0045.712] RegisterClassA (lpWndClass=0x18fe60) returned 0x3ec055 [0045.712] CreateWindowExA (dwExStyle=0x10000, lpClassName="obj_", lpWindowName=0x0, dwStyle=0x0, X=0, Y=0, nWidth=-2147483648, nHeight=-2147483648, hWndParent=0x0, hMenu=0x0, hInstance=0x400000, lpParam=0x0) returned 0x7001c [0045.712] SetPropA (hWnd=0x7001c, lpString="SELF_", hData=0x4337d0) returned 1 [0045.712] NtdllDefWindowProc_A (hWnd=0x7001c, Msg=0x24, wParam=0x0, lParam=0x18fa1c) returned 0x0 [0045.713] GetPropA (hWnd=0x7001c, lpString="SELF_") returned 0x4337d0 [0045.713] NtdllDefWindowProc_A (hWnd=0x7001c, Msg=0x81, wParam=0x0, lParam=0x18fa10) returned 0x1 [0045.713] GetPropA (hWnd=0x7001c, lpString="SELF_") returned 0x4337d0 [0045.713] NtdllDefWindowProc_A (hWnd=0x7001c, Msg=0x83, wParam=0x0, lParam=0x18f9fc) returned 0x0 [0045.713] GetPropA (hWnd=0x7001c, lpString="SELF_") returned 0x4337d0 [0045.713] NtdllDefWindowProc_A (hWnd=0x7001c, Msg=0x1, wParam=0x0, lParam=0x18fa10) returned 0x0 [0045.713] SendMessageA (hWnd=0x7001c, Msg=0x128, wParam=0x10002, lParam=0x0) returned 0x0 [0045.713] GetPropA (hWnd=0x7001c, lpString="SELF_") returned 0x4337d0 [0045.713] NtdllDefWindowProc_A (hWnd=0x7001c, Msg=0x128, wParam=0x10002, lParam=0x0) returned 0x0 [0045.713] GetPropA (hWnd=0x7001c, lpString="SELF_") returned 0x4337d0 [0045.713] SetTimer (hWnd=0x7001c, nIDEvent=0x4317b4, uElapse=0xbb8, lpTimerFunc=0x409304) returned 0x4317b4 [0045.713] SetTimer (hWnd=0x7001c, nIDEvent=0x431924, uElapse=0x1388, lpTimerFunc=0x409304) returned 0x431924 [0045.713] ShowWindow (hWnd=0x50134, nCmdShow=0) returned 0 [0045.713] GetClientRect (in: hWnd=0x600b6, lpRect=0x18ff24 | out: lpRect=0x18ff24) returned 1 [0045.713] WaitMessage () returned 1 [0050.198] PeekMessageA (in: lpMsg=0x18ff34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18ff34) returned 1 [0050.198] TranslateMessage (lpMsg=0x18ff34) returned 0 [0050.198] DispatchMessageA (lpMsg=0x18ff34) returned 0x0 [0050.199] VirtualAlloc (lpAddress=0x434000, dwSize=0x4000, flAllocationType=0x1000, flProtect=0x4) returned 0x434000 [0050.199] GetSystemTime (in: lpSystemTime=0x18fd94 | out: lpSystemTime=0x18fd94*(wYear=0x7e4, wMonth=0x2, wDayOfWeek=0x1, wDay=0x11, wHour=0x3, wMinute=0x27, wSecond=0x2f, wMilliseconds=0xbe)) [0050.199] KillTimer (hWnd=0x7001c, uIDEvent=0x4317b4) returned 1 [0050.199] PeekMessageA (in: lpMsg=0x18ff34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18ff34) returned 0 [0050.199] WaitMessage () returned 1 [0052.195] PeekMessageA (in: lpMsg=0x18ff34, hWnd=0x0, wMsgFilterMin=0x0, wMsgFilterMax=0x0, wRemoveMsg=0x1 | out: lpMsg=0x18ff34) returned 1 [0052.195] TranslateMessage (lpMsg=0x18ff34) returned 0 [0052.195] DispatchMessageA (lpMsg=0x18ff34) [0052.196] FindFirstFileA (in: lpFileName="C:\\Users\\*.*", lpFindFileData=0x18fc60 | out: lpFindFileData=0x18fc60*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x76796ce9, dwReserved1=0x76796d91, cFileName=".", cAlternateFileName="")) returned 0x579440 [0052.196] FindNextFileA (in: hFindFile=0x579440, lpFindFileData=0x18fc60 | out: lpFindFileData=0x18fc60*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x76796ce9, dwReserved1=0x76796d91, cFileName="..", cAlternateFileName="")) returned 1 [0052.197] FindNextFileA (in: hFindFile=0x579440, lpFindFileData=0x18fc60 | out: lpFindFileData=0x18fc60*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x76796ce9, dwReserved1=0x76796d91, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 1 [0052.197] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\*.*", lpFindFileData=0x18f9f8 | out: lpFindFileData=0x18f9f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x579fe8, dwReserved1=0x560000, cFileName=".", cAlternateFileName="")) returned 0x57a4d8 [0052.197] FindNextFileA (in: hFindFile=0x57a4d8, lpFindFileData=0x18f9f8 | out: lpFindFileData=0x18f9f8*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x579fe8, dwReserved1=0x560000, cFileName="..", cAlternateFileName="")) returned 1 [0052.197] FindNextFileA (in: hFindFile=0x57a4d8, lpFindFileData=0x18f9f8 | out: lpFindFileData=0x18f9f8*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x579fe8, dwReserved1=0x560000, cFileName="AppData", cAlternateFileName="")) returned 1 [0052.197] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\*.*", lpFindFileData=0x18f790 | out: lpFindFileData=0x18f790*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f50c, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57a488 [0052.197] FindNextFileA (in: hFindFile=0x57a488, lpFindFileData=0x18f790 | out: lpFindFileData=0x18f790*(dwFileAttributes=0x2012, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x28cff640, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0xe9bbeade, ftLastWriteTime.dwHighDateTime=0x1cb8926, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f50c, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.197] FindNextFileA (in: hFindFile=0x57a488, lpFindFileData=0x18f790 | out: lpFindFileData=0x18f790*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb264df80, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb264df80, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f50c, dwReserved1=0x77353c74, cFileName="Local", cAlternateFileName="")) returned 1 [0052.197] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\*.*", lpFindFileData=0x18f528 | out: lpFindFileData=0x18f528*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb264df80, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb264df80, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x57bfe8, dwReserved1=0x560000, cFileName=".", cAlternateFileName="")) returned 0x57c590 [0052.197] FindNextFileA (in: hFindFile=0x57c590, lpFindFileData=0x18f528 | out: lpFindFileData=0x18f528*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xb264df80, ftLastAccessTime.dwHighDateTime=0x1d2dda4, ftLastWriteTime.dwLowDateTime=0xb264df80, ftLastWriteTime.dwHighDateTime=0x1d2dda4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x57bfe8, dwReserved1=0x560000, cFileName="..", cAlternateFileName="")) returned 1 [0052.197] FindNextFileA (in: hFindFile=0x57c590, lpFindFileData=0x18f528 | out: lpFindFileData=0x18f528*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x57bfe8, dwReserved1=0x560000, cFileName="Adobe", cAlternateFileName="")) returned 1 [0052.198] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\*.*", lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f03c, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57c528 [0052.198] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f03c, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.198] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f03c, dwReserved1=0x77353c74, cFileName="Acrobat", cAlternateFileName="")) returned 1 [0052.198] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\*.*", lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x57dfe8, dwReserved1=0x560000, cFileName=".", cAlternateFileName="")) returned 0x57e668 [0052.198] FindNextFileA (in: hFindFile=0x57e668, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd708940, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xcd72eaa0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xcd72eaa0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x57dfe8, dwReserved1=0x560000, cFileName="..", cAlternateFileName="")) returned 1 [0052.198] FindNextFileA (in: hFindFile=0x57e668, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xee135b70, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xee135b70, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x57dfe8, dwReserved1=0x560000, cFileName="10.0", cAlternateFileName="")) returned 1 [0052.198] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\*.*", lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xee135b70, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xee135b70, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57e5e0 [0052.199] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xee135b70, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xee135b70, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.199] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe952fcd0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x892c, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName="AdobeCMapFnt10.lst", cAlternateFileName="ADOBEC~1.LST")) returned 1 [0052.202] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xd9c071a0, ftLastWriteTime.dwHighDateTime=0x1d2e625, nFileSizeHigh=0x0, nFileSizeLow=0x21cdb, dwReserved0=0x18ec64, dwReserved1=0x40224e, cFileName="AdobeSysFnt10.lst", cAlternateFileName="ADOBES~1.LST")) returned 1 [0052.202] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xecb5bdd0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18ec64, dwReserved1=0x40224e, cFileName="Cache", cAlternateFileName="")) returned 1 [0052.202] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\Cache\\*.*", lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xecb5bdd0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x57ffe8, dwReserved1=0x560000, cFileName=".", cAlternateFileName="")) returned 0x57e620 [0052.203] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xecb5bdd0, ftLastWriteTime.dwHighDateTime=0x1d2ddf4, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x57ffe8, dwReserved1=0x560000, cFileName="..", cAlternateFileName="")) returned 1 [0052.203] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe952fcd0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0xcfc4, dwReserved0=0x57ffe8, dwReserved1=0x560000, cFileName="AcroFnt10.lst", cAlternateFileName="ACROFN~1.LST")) returned 1 [0052.204] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xecb5bdd0, ftCreationTime.dwHighDateTime=0x1d2ddf4, ftLastAccessTime.dwLowDateTime=0xecb5bdd0, ftLastAccessTime.dwHighDateTime=0x1d2ddf4, ftLastWriteTime.dwLowDateTime=0xe952fcd0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0xcfc4, dwReserved0=0x57ffe8, dwReserved1=0x560000, cFileName="AcroFnt10.lst", cAlternateFileName="ACROFN~1.LST")) returned 0 [0052.204] FindClose (in: hFindFile=0x57e620 | out: hFindFile=0x57e620) returned 1 [0052.204] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd3b286a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd3b286a0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xee0c3750, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x1400, dwReserved0=0x187473, dwReserved1=0x40224e, cFileName="SharedDataEvents", cAlternateFileName="SHARED~1")) returned 1 [0052.204] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd243f2e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd243f2e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe99341f0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x12ea5, dwReserved0=0x18ec64, dwReserved1=0x40224e, cFileName="UserCache.bin", cAlternateFileName="USERCA~1.BIN")) returned 1 [0052.206] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\UserCache.bin" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\acrobat\\10.0\\usercache.bin"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd0 [0052.207] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\557365724361636865.bin" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\acrobat\\10.0\\557365724361636865.bin"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0052.208] GetFileSize (in: hFile=0xd0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x12ea5 [0052.208] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0052.208] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0052.259] ReadFile (in: hFile=0xd0, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x12ea5, lpNumberOfBytesRead=0x18e988, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e988*=0x12ea5, lpOverlapped=0x0) returned 1 [0052.262] WriteFile (in: hFile=0xd4, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x12eb0, lpNumberOfBytesWritten=0x18e988, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e988*=0x12eb0, lpOverlapped=0x0) returned 1 [0052.264] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0052.287] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0052.298] CloseHandle (hObject=0xd0) returned 1 [0052.298] CloseHandle (hObject=0xd4) returned 1 [0052.300] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\UserCache.bin" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\acrobat\\10.0\\usercache.bin"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\557365724361636865.bin" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\acrobat\\10.0\\557365724361636865.bin")) returned 0 [0052.301] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\557365724361636865.bin" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\acrobat\\10.0\\557365724361636865.bin")) returned 0x2020 [0052.301] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\UserCache.bin", lpFindFileData=0x18e884 | out: lpFindFileData=0x18e884*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd243f2e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd243f2e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe99341f0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x12ea5, dwReserved0=0x580770, dwReserved1=0x18e9fc, cFileName="UserCache.bin", cAlternateFileName="USERCA~1.BIN")) returned 0x57e620 [0052.301] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18e884 | out: lpFindFileData=0x18e884*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd243f2e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd243f2e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe99341f0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x12ea5, dwReserved0=0x580770, dwReserved1=0x18e9fc, cFileName="UserCache.bin", cAlternateFileName="USERCA~1.BIN")) returned 0 [0052.301] FindClose (in: hFindFile=0x57e620 | out: hFindFile=0x57e620) returned 1 [0052.301] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\UserCache.bin" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\acrobat\\10.0\\usercache.bin")) returned 1 [0052.303] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Acrobat\\10.0\\UserCache.bin" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\acrobat\\10.0\\usercache.bin")) returned 0xffffffff [0052.303] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xd243f2e0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xd243f2e0, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xe99341f0, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x12ea5, dwReserved0=0x18ec64, dwReserved1=0x40224e, cFileName="UserCache.bin", cAlternateFileName="USERCA~1.BIN")) returned 0 [0052.303] FindClose (in: hFindFile=0x57e5e0 | out: hFindFile=0x57e5e0) returned 1 [0052.303] FindNextFileA (in: hFindFile=0x57e668, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xee135b70, ftLastAccessTime.dwHighDateTime=0x1d35d05, ftLastWriteTime.dwLowDateTime=0xee135b70, ftLastWriteTime.dwHighDateTime=0x1d35d05, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x57dfe8, dwReserved1=0x560000, cFileName="10.0", cAlternateFileName="")) returned 0 [0052.303] FindClose (in: hFindFile=0x57e668 | out: hFindFile=0x57e668) returned 1 [0052.303] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f03c, dwReserved1=0x77353c74, cFileName="Color", cAlternateFileName="")) returned 1 [0052.303] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\*.*", lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x746e6e69, dwReserved1=0x747473, cFileName=".", cAlternateFileName="")) returned 0x57e5e0 [0052.303] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x746e6e69, dwReserved1=0x747473, cFileName="..", cAlternateFileName="")) returned 1 [0052.303] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce719dc0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x49c, dwReserved0=0x746e6e69, dwReserved1=0x747473, cFileName="ACECache11.lst", cAlternateFileName="ACECAC~1.LST")) returned 1 [0052.303] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xce4463a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eecc, dwReserved1=0x40224e, cFileName="Profiles", cAlternateFileName="")) returned 1 [0052.303] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\*.*", lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xce4463a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18ec64, dwReserved1=0x40224e, cFileName=".", cAlternateFileName="")) returned 0x57f6c0 [0052.308] FindNextFileA (in: hFindFile=0x57f6c0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xce4463a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18ec64, dwReserved1=0x40224e, cFileName="..", cAlternateFileName="")) returned 1 [0052.308] FindNextFileA (in: hFindFile=0x57f6c0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x102a0, dwReserved0=0x18ec64, dwReserved1=0x40224e, cFileName="wscRGB.icc", cAlternateFileName="")) returned 1 [0052.308] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0052.308] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\777363524742.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\777363524742.icc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd0 [0052.308] GetFileSize (in: hFile=0xd4, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x102a0 [0052.308] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0052.308] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0052.362] ReadFile (in: hFile=0xd4, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x102a0, lpNumberOfBytesRead=0x18e988, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e988*=0x102a0, lpOverlapped=0x0) returned 1 [0052.366] WriteFile (in: hFile=0xd0, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x102b0, lpNumberOfBytesWritten=0x18e988, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e988*=0x102b0, lpOverlapped=0x0) returned 1 [0052.368] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0052.390] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0052.402] CloseHandle (hObject=0xd4) returned 1 [0052.402] CloseHandle (hObject=0xd0) returned 1 [0052.403] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\777363524742.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\777363524742.icc")) returned 0 [0052.404] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\777363524742.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\777363524742.icc")) returned 0x2020 [0052.404] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc", lpFindFileData=0x18e884 | out: lpFindFileData=0x18e884*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x102a0, dwReserved0=0x5807b8, dwReserved1=0x18e9fc, cFileName="wscRGB.icc", cAlternateFileName="")) returned 0x57f628 [0052.404] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18e884 | out: lpFindFileData=0x18e884*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x102a0, dwReserved0=0x5807b8, dwReserved1=0x18e9fc, cFileName="wscRGB.icc", cAlternateFileName="")) returned 0 [0052.404] FindClose (in: hFindFile=0x57f628 | out: hFindFile=0x57f628) returned 1 [0052.404] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc")) returned 1 [0052.405] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wscRGB.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\wscrgb.icc")) returned 0xffffffff [0052.405] FindNextFileA (in: hFindFile=0x57f6c0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0xa74, dwReserved0=0x18ec64, dwReserved1=0x40224e, cFileName="wsRGB.icc", cAlternateFileName="")) returned 1 [0052.405] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd0 [0052.406] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\7773524742.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\7773524742.icc"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd4 [0052.406] GetFileSize (in: hFile=0xd0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xa74 [0052.406] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0052.406] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0052.459] ReadFile (in: hFile=0xd0, lpBuffer=0x22d000c, nNumberOfBytesToRead=0xa74, lpNumberOfBytesRead=0x18e988, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e988*=0xa74, lpOverlapped=0x0) returned 1 [0052.460] WriteFile (in: hFile=0xd4, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0xa80, lpNumberOfBytesWritten=0x18e988, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e988*=0xa80, lpOverlapped=0x0) returned 1 [0052.461] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0052.485] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0052.497] CloseHandle (hObject=0xd0) returned 1 [0052.497] CloseHandle (hObject=0xd4) returned 1 [0052.498] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\7773524742.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\7773524742.icc")) returned 0 [0052.499] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\7773524742.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\7773524742.icc")) returned 0x2020 [0052.499] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc", lpFindFileData=0x18e884 | out: lpFindFileData=0x18e884*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0xa74, dwReserved0=0x5807b0, dwReserved1=0x18e9fc, cFileName="wsRGB.icc", cAlternateFileName="")) returned 0x57f628 [0052.499] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18e884 | out: lpFindFileData=0x18e884*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0xa74, dwReserved0=0x5807b0, dwReserved1=0x18e9fc, cFileName="wsRGB.icc", cAlternateFileName="")) returned 0 [0052.499] FindClose (in: hFindFile=0x57f628 | out: hFindFile=0x57f628) returned 1 [0052.499] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc")) returned 1 [0052.500] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Adobe\\Color\\Profiles\\wsRGB.icc" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\adobe\\color\\profiles\\wsrgb.icc")) returned 0xffffffff [0052.500] FindNextFileA (in: hFindFile=0x57f6c0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0xce60f420, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0xa74, dwReserved0=0x18ec64, dwReserved1=0x40224e, cFileName="wsRGB.icc", cAlternateFileName="")) returned 0 [0052.500] FindClose (in: hFindFile=0x57f6c0 | out: hFindFile=0x57f6c0) returned 1 [0052.500] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xce4463a0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce6f3c60, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce6f3c60, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eecc, dwReserved1=0x40224e, cFileName="Profiles", cAlternateFileName="")) returned 0 [0052.500] FindClose (in: hFindFile=0x57e5e0 | out: hFindFile=0x57e5e0) returned 1 [0052.500] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f03c, dwReserved1=0x77353c74, cFileName="Color", cAlternateFileName="")) returned 0 [0052.500] FindClose (in: hFindFile=0x57c528 | out: hFindFile=0x57c528) returned 1 [0052.500] FindNextFileA (in: hFindFile=0x57c590, lpFindFileData=0x18f528 | out: lpFindFileData=0x18f528*(dwFileAttributes=0x2416, ftCreationTime.dwLowDateTime=0x2914fe20, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x560000, cFileName="Application Data", cAlternateFileName="APPLIC~1")) returned 1 [0052.500] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Application Data\\*.*", lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0xcd72eaa0, ftCreationTime.dwHighDateTime=0x1d2dda0, ftLastAccessTime.dwLowDateTime=0xce60f420, ftLastAccessTime.dwHighDateTime=0x1d2dda0, ftLastWriteTime.dwLowDateTime=0xce60f420, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f03c, dwReserved1=0x77353c74, cFileName="Color", cAlternateFileName="\x90ÅW")) returned 0xffffffff [0052.501] FindNextFileA (in: hFindFile=0x57c590, lpFindFileData=0x18f528 | out: lpFindFileData=0x18f528*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x560000, cFileName="Apps", cAlternateFileName="")) returned 1 [0052.501] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\*.*", lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x74736c, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57c528 [0052.501] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x74736c, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.501] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x74736c, dwReserved1=0x77353c74, cFileName="2.0", cAlternateFileName="")) returned 1 [0052.501] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\*.*", lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eecc, dwReserved1=0x40224e, cFileName=".", cAlternateFileName="")) returned 0x57e5e0 [0052.501] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eecc, dwReserved1=0x40224e, cFileName="..", cAlternateFileName="")) returned 1 [0052.501] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eecc, dwReserved1=0x40224e, cFileName="Data", cAlternateFileName="")) returned 1 [0052.501] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\*.*", lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57f6b0 [0052.502] FindNextFileA (in: hFindFile=0x57f6b0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.502] FindNextFileA (in: hFindFile=0x57f6b0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName="CJW3O3KP.BX7", cAlternateFileName="")) returned 1 [0052.502] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\CJW3O3KP.BX7\\*.*", lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57f628 [0052.502] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.502] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName="6NG60CXZ.9GJ", cAlternateFileName="")) returned 1 [0052.503] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\CJW3O3KP.BX7\\6NG60CXZ.9GJ\\*.*", lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e69c, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57f668 [0052.503] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e69c, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.503] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e69c, dwReserved1=0x77353c74, cFileName="goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec", cAlternateFileName="GOOGAP~1.000")) returned 1 [0052.503] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\CJW3O3KP.BX7\\6NG60CXZ.9GJ\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\*.*", lpFindFileData=0x18e6b8 | out: lpFindFileData=0x18e6b8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x581fe8, dwReserved1=0x560000, cFileName=".", cAlternateFileName="")) returned 0x582830 [0052.504] FindNextFileA (in: hFindFile=0x582830, lpFindFileData=0x18e6b8 | out: lpFindFileData=0x18e6b8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x581fe8, dwReserved1=0x560000, cFileName="..", cAlternateFileName="")) returned 1 [0052.504] FindNextFileA (in: hFindFile=0x582830, lpFindFileData=0x18e6b8 | out: lpFindFileData=0x18e6b8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x581fe8, dwReserved1=0x560000, cFileName="Data", cAlternateFileName="")) returned 1 [0052.504] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\Data\\CJW3O3KP.BX7\\6NG60CXZ.9GJ\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\Data\\*.*", lpFindFileData=0x18e450 | out: lpFindFileData=0x18e450*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e1cc, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x582708 [0052.504] FindNextFileA (in: hFindFile=0x582708, lpFindFileData=0x18e450 | out: lpFindFileData=0x18e450*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e1cc, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.504] FindNextFileA (in: hFindFile=0x582708, lpFindFileData=0x18e450 | out: lpFindFileData=0x18e450*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e1cc, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 0 [0052.504] FindClose (in: hFindFile=0x582708 | out: hFindFile=0x582708) returned 1 [0052.505] FindNextFileA (in: hFindFile=0x582830, lpFindFileData=0x18e6b8 | out: lpFindFileData=0x18e6b8*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x581fe8, dwReserved1=0x560000, cFileName="Data", cAlternateFileName="")) returned 0 [0052.505] FindClose (in: hFindFile=0x582830 | out: hFindFile=0x582830) returned 1 [0052.505] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a3a0420, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e69c, dwReserved1=0x77353c74, cFileName="goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec", cAlternateFileName="GOOGAP~1.000")) returned 0 [0052.505] FindClose (in: hFindFile=0x57f668 | out: hFindFile=0x57f668) returned 1 [0052.505] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName="6NG60CXZ.9GJ", cAlternateFileName="")) returned 0 [0052.505] FindClose (in: hFindFile=0x57f628 | out: hFindFile=0x57f628) returned 1 [0052.505] FindNextFileA (in: hFindFile=0x57f6b0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65fb9720, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName="CJW3O3KP.BX7", cAlternateFileName="")) returned 0 [0052.505] FindClose (in: hFindFile=0x57f6b0 | out: hFindFile=0x57f6b0) returned 1 [0052.505] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18ee37, dwReserved1=0x40224e, cFileName="DQQ19BCJ.JAX", cAlternateFileName="")) returned 1 [0052.505] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\*.*", lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb4a, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57f6c0 [0052.505] FindNextFileA (in: hFindFile=0x57f6c0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb4a, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.505] FindNextFileA (in: hFindFile=0x57f6c0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb4a, dwReserved1=0x77353c74, cFileName="YVORLGOR.PNT", cAlternateFileName="")) returned 1 [0052.505] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\*.*", lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x38616162, dwReserved1=0x61333130, cFileName=".", cAlternateFileName="")) returned 0x57f628 [0052.507] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x38616162, dwReserved1=0x61333130, cFileName="..", cAlternateFileName="")) returned 1 [0052.507] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x38616162, dwReserved1=0x61333130, cFileName="clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715", cAlternateFileName="CLICEX~1.000")) returned 1 [0052.507] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\*.*", lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e69c, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57f668 [0052.508] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e69c, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.508] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x18e69c, dwReserved1=0x77353c74, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="GOOGLE~1.EXE")) returned 1 [0052.508] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\GoogleUpdateSetup.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\googleupdatesetup.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0052.508] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\476F6F676C655570646174655365747570.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\476f6f676c655570646174655365747570.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0052.510] GetFileSize (in: hFile=0xd8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x113f58 [0052.510] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0052.510] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0052.562] ReadFile (in: hFile=0xd8, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x113f58, lpNumberOfBytesRead=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e4b8*=0x113f58, lpOverlapped=0x0) returned 1 [0052.597] WriteFile (in: hFile=0xdc, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x113f60, lpNumberOfBytesWritten=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e4b8*=0x113f60, lpOverlapped=0x0) returned 1 [0052.620] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0052.643] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0052.654] CloseHandle (hObject=0xd8) returned 1 [0052.655] CloseHandle (hObject=0xdc) returned 1 [0052.669] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\GoogleUpdateSetup.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\googleupdatesetup.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\476F6F676C655570646174655365747570.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\476f6f676c655570646174655365747570.exe")) returned 0 [0052.669] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\476F6F676C655570646174655365747570.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\476f6f676c655570646174655365747570.exe")) returned 0x2020 [0052.669] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\GoogleUpdateSetup.exe", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="GOOGLE~1.EXE")) returned 0x582868 [0052.669] FindNextFileA (in: hFindFile=0x582868, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="GOOGLE~1.EXE")) returned 0 [0052.669] FindClose (in: hFindFile=0x582868 | out: hFindFile=0x582868) returned 1 [0052.669] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\GoogleUpdateSetup.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\googleupdatesetup.exe")) returned 1 [0052.670] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\GoogleUpdateSetup.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715\\googleupdatesetup.exe")) returned 0xffffffff [0052.670] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x18e69c, dwReserved1=0x77353c74, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="GOOGLE~1.EXE")) returned 0 [0052.670] FindClose (in: hFindFile=0x57f668 | out: hFindFile=0x57f668) returned 1 [0052.670] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x74655365, dwReserved1=0x652e7075, cFileName="goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec", cAlternateFileName="GOOGAP~1.000")) returned 1 [0052.670] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\*.*", lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName=".", cAlternateFileName="")) returned 0x57f668 [0052.672] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a3a0420, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a3a0420, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="..", cAlternateFileName="")) returned 1 [0052.672] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a307ea0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x3c50, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="clickonce_bootstrap.exe", cAlternateFileName="CLICKO~1.EXE")) returned 1 [0052.672] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\clickonce_bootstrap.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\clickonce_bootstrap.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0052.673] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\636C69636B6F6E63655F626F6F747374726170.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\636c69636b6f6e63655f626f6f747374726170.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0052.673] GetFileSize (in: hFile=0xdc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x3c50 [0052.673] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0052.673] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0052.737] ReadFile (in: hFile=0xdc, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x3c50, lpNumberOfBytesRead=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e4b8*=0x3c50, lpOverlapped=0x0) returned 1 [0052.747] WriteFile (in: hFile=0xd8, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x3c60, lpNumberOfBytesWritten=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e4b8*=0x3c60, lpOverlapped=0x0) returned 1 [0052.748] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0052.771] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0052.783] CloseHandle (hObject=0xdc) returned 1 [0052.783] CloseHandle (hObject=0xd8) returned 1 [0052.784] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\clickonce_bootstrap.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\clickonce_bootstrap.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\636C69636B6F6E63655F626F6F747374726170.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\636c69636b6f6e63655f626f6f747374726170.exe")) returned 0 [0052.784] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\636C69636B6F6E63655F626F6F747374726170.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\636c69636b6f6e63655f626f6f747374726170.exe")) returned 0x2020 [0052.785] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\clickonce_bootstrap.exe", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a307ea0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x3c50, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="clickonce_bootstrap.exe", cAlternateFileName="CLICKO~1.EXE")) returned 0x582860 [0052.785] FindNextFileA (in: hFindFile=0x582860, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x80, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a307ea0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x3c50, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="clickonce_bootstrap.exe", cAlternateFileName="CLICKO~1.EXE")) returned 0 [0052.785] FindClose (in: hFindFile=0x582860 | out: hFindFile=0x582860) returned 1 [0052.785] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\clickonce_bootstrap.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\clickonce_bootstrap.exe")) returned 1 [0052.786] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\clickonce_bootstrap.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\clickonce_bootstrap.exe")) returned 0xffffffff [0052.786] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x42d0, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="clickonce_bootstrap.exe.cdf-ms", cAlternateFileName="")) returned 1 [0052.786] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x354b, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="clickonce_bootstrap.exe.manifest", cAlternateFileName="")) returned 1 [0052.786] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xee0, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="clickonce_bootstrap_unsigned.cdf-ms", cAlternateFileName="CLICKO~1.CDF")) returned 1 [0052.786] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x560, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="clickonce_bootstrap_unsigned.manifest", cAlternateFileName="CLICKO~1.MAN")) returned 1 [0052.786] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="")) returned 1 [0052.786] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\GoogleUpdateSetup.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\googleupdatesetup.exe"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0052.787] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\476F6F676C655570646174655365747570.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\476f6f676c655570646174655365747570.exe"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0052.787] GetFileSize (in: hFile=0xd8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x113f58 [0052.787] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0052.787] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0052.844] ReadFile (in: hFile=0xd8, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x113f58, lpNumberOfBytesRead=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e4b8*=0x113f58, lpOverlapped=0x0) returned 1 [0052.875] WriteFile (in: hFile=0xdc, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x113f60, lpNumberOfBytesWritten=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e4b8*=0x113f60, lpOverlapped=0x0) returned 1 [0052.895] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0052.919] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0052.930] CloseHandle (hObject=0xd8) returned 1 [0052.930] CloseHandle (hObject=0xdc) returned 1 [0052.940] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\GoogleUpdateSetup.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\googleupdatesetup.exe"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\476F6F676C655570646174655365747570.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\476f6f676c655570646174655365747570.exe")) returned 0 [0052.941] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\476F6F676C655570646174655365747570.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\476f6f676c655570646174655365747570.exe")) returned 0x2020 [0052.941] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\GoogleUpdateSetup.exe", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x582880, dwReserved1=0x18e52c, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="")) returned 0x582858 [0052.941] FindNextFileA (in: hFindFile=0x582858, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x582880, dwReserved1=0x18e52c, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="")) returned 0 [0052.941] FindClose (in: hFindFile=0x582858 | out: hFindFile=0x582858) returned 1 [0052.941] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\GoogleUpdateSetup.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\googleupdatesetup.exe")) returned 1 [0052.952] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\GoogleUpdateSetup.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\apps\\2.0\\dqq19bcj.jax\\yvorlgor.pnt\\goog...app_baa8013a79450f71_0001.0003_290679d077f4cfec\\googleupdatesetup.exe")) returned 0xffffffff [0052.952] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a295a80, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x113f58, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="GoogleUpdateSetup.exe", cAlternateFileName="")) returned 0 [0052.952] FindClose (in: hFindFile=0x57f668 | out: hFindFile=0x57f668) returned 1 [0052.952] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x74655365, dwReserved1=0x652e7075, cFileName="manifests", cAlternateFileName="MANIFE~1")) returned 1 [0052.952] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Apps\\2.0\\DQQ19BCJ.JAX\\YVORLGOR.PNT\\manifests\\*.*", lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName=".", cAlternateFileName="")) returned 0x57f668 [0052.954] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="..", cAlternateFileName="")) returned 1 [0052.954] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x42d0, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715.cdf-ms", cAlternateFileName="CLICEX~1.CDF")) returned 1 [0052.954] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x354b, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="clic...exe_baa8013a79450f71_0001.0003_none_855491bb37a51715.manifest", cAlternateFileName="CLICEX~1.MAN")) returned 1 [0052.954] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x38b0, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="goog...app_baa8013a79450f71_0001.0003_none_677c9e37069a7e2a.cdf-ms", cAlternateFileName="GOOGAP~1.CDF")) returned 1 [0052.954] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x2e30, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="goog...app_baa8013a79450f71_0001.0003_none_677c9e37069a7e2a.manifest", cAlternateFileName="GOOGAP~1.MAN")) returned 1 [0052.954] FindNextFileA (in: hFindFile=0x57f668, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x6a37a2c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x2e30, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="goog...app_baa8013a79450f71_0001.0003_none_677c9e37069a7e2a.manifest", cAlternateFileName="GOOGAP~1.MAN")) returned 0 [0052.954] FindClose (in: hFindFile=0x57f668 | out: hFindFile=0x57f668) returned 1 [0052.955] FindNextFileA (in: hFindFile=0x57f628, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x74655365, dwReserved1=0x652e7075, cFileName="manifests", cAlternateFileName="MANIFE~1")) returned 0 [0052.955] FindClose (in: hFindFile=0x57f628 | out: hFindFile=0x57f628) returned 1 [0052.955] FindNextFileA (in: hFindFile=0x57f6c0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6a37a2c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6a37a2c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb4a, dwReserved1=0x77353c74, cFileName="YVORLGOR.PNT", cAlternateFileName="")) returned 0 [0052.955] FindClose (in: hFindFile=0x57f6c0 | out: hFindFile=0x57f6c0) returned 1 [0052.956] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65f935c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65f935c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18ee37, dwReserved1=0x40224e, cFileName="DQQ19BCJ.JAX", cAlternateFileName="")) returned 0 [0052.956] FindClose (in: hFindFile=0x57e5e0 | out: hFindFile=0x57e5e0) returned 1 [0052.957] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65f935c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x65fb9720, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x65fb9720, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x74736c, dwReserved1=0x77353c74, cFileName="2.0", cAlternateFileName="")) returned 0 [0052.957] FindClose (in: hFindFile=0x57c528 | out: hFindFile=0x57c528) returned 1 [0052.957] FindNextFileA (in: hFindFile=0x57c590, lpFindFileData=0x18f528 | out: lpFindFileData=0x18f528*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0xa0000003, dwReserved1=0x560000, cFileName="Deployment", cAlternateFileName="DEPLOY~1")) returned 1 [0052.957] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Deployment\\*.*", lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x747358, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57c528 [0052.957] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x747358, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.957] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x65e16800, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x6adbe1a0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x6adbe1a0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x747358, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 0 [0052.957] FindClose (in: hFindFile=0x57c528 | out: hFindFile=0x57c528) returned 1 [0052.957] FindNextFileA (in: hFindFile=0x57c590, lpFindFileData=0x18f528 | out: lpFindFileData=0x18f528*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x66051ca0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x66051ca0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9791f220, ftLastWriteTime.dwHighDateTime=0x1d305ee, nFileSizeHigh=0x0, nFileSizeLow=0x1a918, dwReserved0=0xa0000003, dwReserved1=0x560000, cFileName="GDIPFONTCACHEV1.DAT", cAlternateFileName="GDIPFO~1.DAT")) returned 1 [0052.957] FindNextFileA (in: hFindFile=0x57c590, lpFindFileData=0x18f528 | out: lpFindFileData=0x18f528*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18f39c, dwReserved1=0x40224e, cFileName="Google", cAlternateFileName="")) returned 1 [0052.957] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\*.*", lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x747358, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57c528 [0052.958] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x6b0b7d20, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x747358, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.958] FindNextFileA (in: hFindFile=0x57c528, lpFindFileData=0x18f2c0 | out: lpFindFileData=0x18f2c0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x747358, dwReserved1=0x77353c74, cFileName="Chrome", cAlternateFileName="")) returned 1 [0052.958] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\*.*", lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18ee54, dwReserved1=0x40224e, cFileName=".", cAlternateFileName="")) returned 0x57e668 [0052.958] FindNextFileA (in: hFindFile=0x57e668, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f572ae0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f572ae0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18ee54, dwReserved1=0x40224e, cFileName="..", cAlternateFileName="")) returned 1 [0052.958] FindNextFileA (in: hFindFile=0x57e668, lpFindFileData=0x18f058 | out: lpFindFileData=0x18f058*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c593160, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c593160, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18ee54, dwReserved1=0x40224e, cFileName="User Data", cAlternateFileName="USERDA~1")) returned 1 [0052.958] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\*.*", lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c593160, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c593160, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57e5e0 [0052.966] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f572ae0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c593160, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c593160, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.967] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x81dfb250, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x81dfb250, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x81dfb250, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName="CertificateTransparency", cAlternateFileName="CERTIF~1")) returned 1 [0052.967] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\CertificateTransparency\\*.*", lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x81dfb250, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x81dfb250, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x81dfb250, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57e620 [0052.968] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x81dfb250, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x81dfb250, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x81dfb250, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.968] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x81dfb250, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x81dfb250, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x81dfb250, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 0 [0052.968] FindClose (in: hFindFile=0x57e620 | out: hFindFile=0x57e620) returned 1 [0052.968] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb6c, dwReserved1=0x77353c74, cFileName="Crashpad", cAlternateFileName="")) returned 1 [0052.968] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\*.*", lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName=".", cAlternateFileName="")) returned 0x57e620 [0052.969] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName="..", cAlternateFileName="")) returned 1 [0052.969] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f5beda0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e904, dwReserved1=0x77353c74, cFileName="metadata", cAlternateFileName="")) returned 1 [0052.969] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd0 [0052.970] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0052.970] GetFileSize (in: hFile=0xd0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0052.970] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0052.971] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0053.024] WriteFile (in: hFile=0xdc, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x18e720, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e720*=0x10, lpOverlapped=0x0) returned 1 [0053.025] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0053.048] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0053.060] CloseHandle (hObject=0xd0) returned 1 [0053.060] CloseHandle (hObject=0xdc) returned 1 [0053.061] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.061] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.061] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f5beda0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x581788, dwReserved1=0x18e794, cFileName="metadata", cAlternateFileName="")) returned 0x581778 [0053.061] FindNextFileA (in: hFindFile=0x581778, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f5beda0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f5beda0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f5beda0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x581788, dwReserved1=0x18e794, cFileName="metadata", cAlternateFileName="")) returned 0 [0053.061] FindClose (in: hFindFile=0x581778 | out: hFindFile=0x581778) returned 1 [0053.061] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 1 [0053.062] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.062] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.062] CloseHandle (hObject=0xffffffff) returned 0 [0053.062] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.062] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.062] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x10mC")) returned 0xffffffff [0053.062] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x10mC")) returned 0 [0053.062] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.062] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.062] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.063] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.063] CloseHandle (hObject=0xffffffff) returned 0 [0053.063] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.063] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.063] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="dWC")) returned 0xffffffff [0053.063] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="dWC")) returned 0 [0053.063] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.063] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.063] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.063] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.063] CloseHandle (hObject=0xffffffff) returned 0 [0053.063] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.063] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.063] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName=" mC")) returned 0xffffffff [0053.064] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName=" mC")) returned 0 [0053.064] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.064] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.064] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.064] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.064] CloseHandle (hObject=0xffffffff) returned 0 [0053.064] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.064] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.064] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="tWC")) returned 0xffffffff [0053.064] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="tWC")) returned 0 [0053.064] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.064] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.064] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.064] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.064] CloseHandle (hObject=0xffffffff) returned 0 [0053.065] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.065] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.065] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="0mC")) returned 0xffffffff [0053.065] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="0mC")) returned 0 [0053.065] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.065] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.065] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.065] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.065] CloseHandle (hObject=0xffffffff) returned 0 [0053.065] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.065] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.065] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x84WC")) returned 0xffffffff [0053.065] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x84WC")) returned 0 [0053.065] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.065] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.066] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.066] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.066] CloseHandle (hObject=0xffffffff) returned 0 [0053.066] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.066] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.066] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="@mC")) returned 0xffffffff [0053.066] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="@mC")) returned 0 [0053.066] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.066] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.066] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.066] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.066] CloseHandle (hObject=0xffffffff) returned 0 [0053.066] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.066] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.067] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x94WC")) returned 0xffffffff [0053.067] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x94WC")) returned 0 [0053.067] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.067] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.067] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.067] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.067] CloseHandle (hObject=0xffffffff) returned 0 [0053.067] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.067] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.067] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="PmC")) returned 0xffffffff [0053.067] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="PmC")) returned 0 [0053.067] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.067] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.067] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.067] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.068] CloseHandle (hObject=0xffffffff) returned 0 [0053.068] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.068] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.068] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="¤WC")) returned 0xffffffff [0053.068] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="¤WC")) returned 0 [0053.068] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.068] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.068] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.068] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.068] CloseHandle (hObject=0xffffffff) returned 0 [0053.068] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.068] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.068] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="`mC")) returned 0xffffffff [0053.068] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="`mC")) returned 0 [0053.069] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.069] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.069] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.069] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.069] CloseHandle (hObject=0xffffffff) returned 0 [0053.069] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.069] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.069] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="´WC")) returned 0xffffffff [0053.069] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="´WC")) returned 0 [0053.069] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.069] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.069] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.069] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.069] CloseHandle (hObject=0xffffffff) returned 0 [0053.069] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.070] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.070] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="pmC")) returned 0xffffffff [0053.070] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="pmC")) returned 0 [0053.070] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.070] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.070] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.070] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.070] CloseHandle (hObject=0xffffffff) returned 0 [0053.070] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.070] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.070] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÄWC")) returned 0xffffffff [0053.070] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÄWC")) returned 0 [0053.070] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.070] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.070] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.071] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.071] CloseHandle (hObject=0xffffffff) returned 0 [0053.071] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0 [0053.071] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\6D65746164617461" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\6d65746164617461")) returned 0x2020 [0053.071] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x80mC")) returned 0xffffffff [0053.071] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581788, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x80mC")) returned 0 [0053.071] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.071] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\\x06_xw")) returned 0 [0053.071] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\metadata" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\metadata")) returned 0xffffffff [0053.071] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f598c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e9fc, dwReserved1=0x40224e, cFileName="reports", cAlternateFileName="")) returned 1 [0053.071] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\reports\\*.*", lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f598c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x581780 [0053.071] FindNextFileA (in: hFindFile=0x581780, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f598c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0053.072] FindNextFileA (in: hFindFile=0x581780, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x7f598c40, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 0 [0053.072] FindClose (in: hFindFile=0x581780 | out: hFindFile=0x581780) returned 1 [0053.072] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3a6374a0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x18e9fc, dwReserved1=0x40224e, cFileName="settings.dat", cAlternateFileName="")) returned 1 [0053.072] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0053.072] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\73657474696E6773.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\73657474696e6773.dat"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd0 [0053.072] GetFileSize (in: hFile=0xdc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x28 [0053.072] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0053.073] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0053.126] ReadFile (in: hFile=0xdc, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x28, lpNumberOfBytesRead=0x18e720, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e720*=0x28, lpOverlapped=0x0) returned 1 [0053.127] WriteFile (in: hFile=0xd0, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x30, lpNumberOfBytesWritten=0x18e720, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e720*=0x30, lpOverlapped=0x0) returned 1 [0053.128] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0053.151] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0053.162] CloseHandle (hObject=0xdc) returned 1 [0053.162] CloseHandle (hObject=0xd0) returned 1 [0053.163] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\73657474696E6773.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\73657474696e6773.dat")) returned 0 [0053.164] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\73657474696E6773.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\73657474696e6773.dat")) returned 0x2020 [0053.164] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3a6374a0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x581790, dwReserved1=0x18e794, cFileName="settings.dat", cAlternateFileName="")) returned 0x581780 [0053.164] FindNextFileA (in: hFindFile=0x581780, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3a6374a0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x581790, dwReserved1=0x18e794, cFileName="settings.dat", cAlternateFileName="")) returned 0 [0053.164] FindClose (in: hFindFile=0x581780 | out: hFindFile=0x581780) returned 1 [0053.164] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat")) returned 1 [0053.165] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Crashpad\\settings.dat" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\crashpad\\settings.dat")) returned 0xffffffff [0053.165] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x7f598c40, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x7f598c40, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x3a6374a0, ftLastWriteTime.dwHighDateTime=0x1d2dda0, nFileSizeHigh=0x0, nFileSizeLow=0x28, dwReserved0=0x18e9fc, dwReserved1=0x40224e, cFileName="settings.dat", cAlternateFileName="")) returned 0 [0053.165] FindClose (in: hFindFile=0x57e620 | out: hFindFile=0x57e620) returned 1 [0053.165] FindNextFileA (in: hFindFile=0x57e5e0, lpFindFileData=0x18edf0 | out: lpFindFileData=0x18edf0*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f846500, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c4887c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c4887c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18eb74, dwReserved1=0x77353c74, cFileName="Default", cAlternateFileName="")) returned 1 [0053.165] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\*.*", lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f846500, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c4887c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c4887c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e9fc, dwReserved1=0x40224e, cFileName=".", cAlternateFileName="")) returned 0x57e620 [0053.167] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x7f846500, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x9c4887c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c4887c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e9fc, dwReserved1=0x40224e, cFileName="..", cAlternateFileName="")) returned 1 [0053.168] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e9fc, dwReserved1=0x40224e, cFileName="Cache", cAlternateFileName="")) returned 1 [0053.168] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\*.*", lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName=".", cAlternateFileName="")) returned 0x581778 [0053.169] FindNextFileA (in: hFindFile=0x581778, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2010, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0x0, cFileName="..", cAlternateFileName="")) returned 1 [0053.169] FindNextFileA (in: hFindFile=0x581778, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x0, dwReserved1=0x0, cFileName="data_0", cAlternateFileName="")) returned 1 [0053.169] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0053.170] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0053.171] GetFileSize (in: hFile=0xdc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0xb000 [0053.171] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0053.172] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0053.226] ReadFile (in: hFile=0xdc, lpBuffer=0x22d000c, nNumberOfBytesToRead=0xb000, lpNumberOfBytesRead=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e4b8*=0xb000, lpOverlapped=0x0) returned 1 [0053.229] WriteFile (in: hFile=0xd8, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0xb010, lpNumberOfBytesWritten=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e4b8*=0xb010, lpOverlapped=0x0) returned 1 [0053.230] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0053.254] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0053.265] CloseHandle (hObject=0xdc) returned 1 [0053.265] CloseHandle (hObject=0xd8) returned 1 [0053.266] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.266] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.267] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="data_0", cAlternateFileName="")) returned 0x5816c0 [0053.267] FindNextFileA (in: hFindFile=0x5816c0, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0xb000, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="data_0", cAlternateFileName="")) returned 0 [0053.267] FindClose (in: hFindFile=0x5816c0 | out: hFindFile=0x5816c0) returned 1 [0053.267] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 1 [0053.268] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.269] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.269] CloseHandle (hObject=0xffffffff) returned 0 [0053.269] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.269] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.269] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="øYC")) returned 0xffffffff [0053.269] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="øYC")) returned 0 [0053.269] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.269] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.269] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.269] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.269] CloseHandle (hObject=0xffffffff) returned 0 [0053.269] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.270] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.270] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÀUC")) returned 0xffffffff [0053.270] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÀUC")) returned 0 [0053.270] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.270] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.270] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.270] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.270] CloseHandle (hObject=0xffffffff) returned 0 [0053.270] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.270] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.270] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="(kC")) returned 0xffffffff [0053.270] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="(kC")) returned 0 [0053.270] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.270] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.271] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.271] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.271] CloseHandle (hObject=0xffffffff) returned 0 [0053.271] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.271] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.271] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÐUC")) returned 0xffffffff [0053.271] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÐUC")) returned 0 [0053.271] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.271] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.271] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.271] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.271] CloseHandle (hObject=0xffffffff) returned 0 [0053.271] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.271] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.272] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="8kC")) returned 0xffffffff [0053.272] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="8kC")) returned 0 [0053.272] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.272] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.272] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.272] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.272] CloseHandle (hObject=0xffffffff) returned 0 [0053.272] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.272] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.272] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="àUC")) returned 0xffffffff [0053.272] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="àUC")) returned 0 [0053.272] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.272] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.272] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.272] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.273] CloseHandle (hObject=0xffffffff) returned 0 [0053.273] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.273] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.273] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="HkC")) returned 0xffffffff [0053.273] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="HkC")) returned 0 [0053.273] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.273] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.273] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.273] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.273] CloseHandle (hObject=0xffffffff) returned 0 [0053.273] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.273] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.273] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ðUC")) returned 0xffffffff [0053.274] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ðUC")) returned 0 [0053.274] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.274] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.274] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.274] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.274] CloseHandle (hObject=0xffffffff) returned 0 [0053.274] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.274] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.274] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="XkC")) returned 0xffffffff [0053.274] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="XkC")) returned 0 [0053.274] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.274] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.274] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.274] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.274] CloseHandle (hObject=0xffffffff) returned 0 [0053.275] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.275] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.275] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="")) returned 0xffffffff [0053.275] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="")) returned 0 [0053.275] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.275] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.275] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.275] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.275] CloseHandle (hObject=0xffffffff) returned 0 [0053.275] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.275] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.275] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="hkC")) returned 0xffffffff [0053.275] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="hkC")) returned 0 [0053.275] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.275] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.276] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.276] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.276] CloseHandle (hObject=0xffffffff) returned 0 [0053.276] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.276] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.276] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x10VC")) returned 0xffffffff [0053.276] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x10VC")) returned 0 [0053.276] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.276] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.276] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.276] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.276] CloseHandle (hObject=0xffffffff) returned 0 [0053.276] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.276] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.277] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="xkC")) returned 0xffffffff [0053.277] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="xkC")) returned 0 [0053.277] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.277] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.277] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.277] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.277] CloseHandle (hObject=0xffffffff) returned 0 [0053.277] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.277] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.277] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName=" VC")) returned 0xffffffff [0053.277] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName=" VC")) returned 0 [0053.277] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.277] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.277] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.277] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.278] CloseHandle (hObject=0xffffffff) returned 0 [0053.278] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0 [0053.278] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F30" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f30")) returned 0x2020 [0053.278] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x88kC")) returned 0xffffffff [0053.278] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x88kC")) returned 0 [0053.278] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.278] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.278] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_0" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_0")) returned 0xffffffff [0053.278] FindNextFileA (in: hFindFile=0x581778, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x42000, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="data_1", cAlternateFileName="")) returned 1 [0053.278] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0053.278] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0053.279] GetFileSize (in: hFile=0xd8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x42000 [0053.279] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0053.279] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0053.335] ReadFile (in: hFile=0xd8, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x42000, lpNumberOfBytesRead=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e4b8*=0x42000, lpOverlapped=0x0) returned 1 [0053.345] WriteFile (in: hFile=0xdc, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x42010, lpNumberOfBytesWritten=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e4b8*=0x42010, lpOverlapped=0x0) returned 1 [0053.350] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0053.373] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0053.385] CloseHandle (hObject=0xd8) returned 1 [0053.385] CloseHandle (hObject=0xdc) returned 1 [0053.388] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.388] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.388] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x42000, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="data_1", cAlternateFileName="")) returned 0x5816c0 [0053.388] FindNextFileA (in: hFindFile=0x5816c0, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x42000, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="data_1", cAlternateFileName="")) returned 0 [0053.388] FindClose (in: hFindFile=0x5816c0 | out: hFindFile=0x5816c0) returned 1 [0053.388] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 1 [0053.391] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.392] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.392] CloseHandle (hObject=0xffffffff) returned 0 [0053.392] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.392] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.392] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="´kC")) returned 0xffffffff [0053.392] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="´kC")) returned 0 [0053.392] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.392] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.392] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.392] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.392] CloseHandle (hObject=0xffffffff) returned 0 [0053.392] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.392] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.393] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="")) returned 0xffffffff [0053.393] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="")) returned 0 [0053.393] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.393] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.393] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.393] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.393] CloseHandle (hObject=0xffffffff) returned 0 [0053.393] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.393] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.393] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÄkC")) returned 0xffffffff [0053.394] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÄkC")) returned 0 [0053.394] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.394] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.394] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.394] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.394] CloseHandle (hObject=0xffffffff) returned 0 [0053.394] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.394] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.394] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x10XC")) returned 0xffffffff [0053.394] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x10XC")) returned 0 [0053.394] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.394] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.394] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.394] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.394] CloseHandle (hObject=0xffffffff) returned 0 [0053.394] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.395] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.395] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÔkC")) returned 0xffffffff [0053.395] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÔkC")) returned 0 [0053.395] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.395] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.395] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.395] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.395] CloseHandle (hObject=0xffffffff) returned 0 [0053.395] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.395] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.395] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName=" XC")) returned 0xffffffff [0053.395] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName=" XC")) returned 0 [0053.395] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.395] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.396] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.396] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.396] CloseHandle (hObject=0xffffffff) returned 0 [0053.396] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.396] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.396] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="äkC")) returned 0xffffffff [0053.396] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="äkC")) returned 0 [0053.396] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.396] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.396] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.396] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.396] CloseHandle (hObject=0xffffffff) returned 0 [0053.396] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.396] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.396] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="0XC")) returned 0xffffffff [0053.397] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="0XC")) returned 0 [0053.397] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.397] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.397] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.397] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.397] CloseHandle (hObject=0xffffffff) returned 0 [0053.397] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.397] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.397] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ôkC")) returned 0xffffffff [0053.397] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ôkC")) returned 0 [0053.397] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.397] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.397] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.397] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.398] CloseHandle (hObject=0xffffffff) returned 0 [0053.398] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.398] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.398] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="@XC")) returned 0xffffffff [0053.398] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="@XC")) returned 0 [0053.398] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.398] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.398] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.398] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.398] CloseHandle (hObject=0xffffffff) returned 0 [0053.398] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.398] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.398] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x04lC")) returned 0xffffffff [0053.398] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x04lC")) returned 0 [0053.399] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.399] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.399] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.399] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.399] CloseHandle (hObject=0xffffffff) returned 0 [0053.399] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.399] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.399] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="PXC")) returned 0xffffffff [0053.399] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="PXC")) returned 0 [0053.399] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.399] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.399] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.399] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.399] CloseHandle (hObject=0xffffffff) returned 0 [0053.399] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.400] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.400] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x14lC")) returned 0xffffffff [0053.400] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x14lC")) returned 0 [0053.400] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.400] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.400] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.400] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.400] CloseHandle (hObject=0xffffffff) returned 0 [0053.400] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.400] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.400] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="`XC")) returned 0xffffffff [0053.400] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="`XC")) returned 0 [0053.400] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.400] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.400] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.401] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.401] CloseHandle (hObject=0xffffffff) returned 0 [0053.401] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0 [0053.401] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F31" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f31")) returned 0x2020 [0053.401] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$lC")) returned 0xffffffff [0053.401] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$lC")) returned 0 [0053.401] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.401] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.401] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_1" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_1")) returned 0xffffffff [0053.401] FindNextFileA (in: hFindFile=0x581778, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="data_2", cAlternateFileName="")) returned 1 [0053.401] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0053.401] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0053.402] GetFileSize (in: hFile=0xdc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x2000 [0053.402] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0053.402] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0053.456] ReadFile (in: hFile=0xdc, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x2000, lpNumberOfBytesRead=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e4b8*=0x2000, lpOverlapped=0x0) returned 1 [0053.458] WriteFile (in: hFile=0xd8, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x2010, lpNumberOfBytesWritten=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e4b8*=0x2010, lpOverlapped=0x0) returned 1 [0053.459] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0053.482] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0053.494] CloseHandle (hObject=0xdc) returned 1 [0053.494] CloseHandle (hObject=0xd8) returned 1 [0053.495] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.495] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.495] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="data_2", cAlternateFileName="")) returned 0x5816c0 [0053.495] FindNextFileA (in: hFindFile=0x5816c0, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x2000, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="data_2", cAlternateFileName="")) returned 0 [0053.495] FindClose (in: hFindFile=0x5816c0 | out: hFindFile=0x5816c0) returned 1 [0053.495] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 1 [0053.496] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.496] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.496] CloseHandle (hObject=0xffffffff) returned 0 [0053.496] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.496] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.497] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÈjC")) returned 0xffffffff [0053.497] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÈjC")) returned 0 [0053.497] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.497] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.497] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.497] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.497] CloseHandle (hObject=0xffffffff) returned 0 [0053.497] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.497] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.497] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÌoC")) returned 0xffffffff [0053.497] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÌoC")) returned 0 [0053.497] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.497] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.497] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.498] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.498] CloseHandle (hObject=0xffffffff) returned 0 [0053.498] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.498] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.498] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="0ZC")) returned 0xffffffff [0053.498] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="0ZC")) returned 0 [0053.498] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.498] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.498] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.498] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.498] CloseHandle (hObject=0xffffffff) returned 0 [0053.498] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.498] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.498] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØjC")) returned 0xffffffff [0053.499] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØjC")) returned 0 [0053.499] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.499] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.499] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.499] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.499] CloseHandle (hObject=0xffffffff) returned 0 [0053.499] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.499] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.499] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="8kC")) returned 0xffffffff [0053.499] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="8kC")) returned 0 [0053.499] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.499] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.499] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.499] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.499] CloseHandle (hObject=0xffffffff) returned 0 [0053.500] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.500] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.500] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÈoC")) returned 0xffffffff [0053.500] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÈoC")) returned 0 [0053.500] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.500] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.500] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.500] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.500] CloseHandle (hObject=0xffffffff) returned 0 [0053.500] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.500] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.500] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="XoC")) returned 0xffffffff [0053.500] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="XoC")) returned 0 [0053.500] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.501] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.501] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.501] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.501] CloseHandle (hObject=0xffffffff) returned 0 [0053.501] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.501] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.501] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØoC")) returned 0xffffffff [0053.501] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØoC")) returned 0 [0053.501] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.501] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.501] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.501] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.501] CloseHandle (hObject=0xffffffff) returned 0 [0053.501] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.501] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.502] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="@lC")) returned 0xffffffff [0053.502] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="@lC")) returned 0 [0053.502] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.502] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.502] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.502] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.502] CloseHandle (hObject=0xffffffff) returned 0 [0053.502] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.502] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.502] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="üoC")) returned 0xffffffff [0053.503] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="üoC")) returned 0 [0053.503] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.503] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.503] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.503] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.503] CloseHandle (hObject=0xffffffff) returned 0 [0053.503] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.503] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.503] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName=" lC")) returned 0xffffffff [0053.503] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName=" lC")) returned 0 [0053.503] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.503] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.503] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.503] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.503] CloseHandle (hObject=0xffffffff) returned 0 [0053.504] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.504] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.504] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØjC")) returned 0xffffffff [0053.504] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØjC")) returned 0 [0053.504] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.504] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.504] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.504] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.504] CloseHandle (hObject=0xffffffff) returned 0 [0053.504] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.504] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.504] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØjC")) returned 0xffffffff [0053.504] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØjC")) returned 0 [0053.504] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.505] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.505] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.505] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.505] CloseHandle (hObject=0xffffffff) returned 0 [0053.505] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.505] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.505] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x0cmC")) returned 0xffffffff [0053.505] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x0cmC")) returned 0 [0053.505] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.505] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.505] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.505] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.505] CloseHandle (hObject=0xffffffff) returned 0 [0053.505] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0 [0053.505] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F32" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f32")) returned 0x2020 [0053.506] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÀlC")) returned 0xffffffff [0053.506] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÀlC")) returned 0 [0053.506] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.506] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.506] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_2" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_2")) returned 0xffffffff [0053.506] FindNextFileA (in: hFindFile=0x581778, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x402000, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="data_3", cAlternateFileName="")) returned 1 [0053.506] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0053.507] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0053.508] GetFileSize (in: hFile=0xd8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x402000 [0053.508] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0053.508] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0053.562] ReadFile (in: hFile=0xd8, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x402000, lpNumberOfBytesRead=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e4b8*=0x402000, lpOverlapped=0x0) returned 1 [0053.695] WriteFile (in: hFile=0xdc, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x402010, lpNumberOfBytesWritten=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e4b8*=0x402010, lpOverlapped=0x0) returned 1 [0053.791] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0053.815] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0053.826] CloseHandle (hObject=0xd8) returned 1 [0053.826] CloseHandle (hObject=0xdc) returned 1 [0053.941] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.941] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.941] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x402000, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="data_3", cAlternateFileName="")) returned 0x5816c0 [0053.942] FindNextFileA (in: hFindFile=0x5816c0, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0e3de0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x402000, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="data_3", cAlternateFileName="")) returned 0 [0053.942] FindClose (in: hFindFile=0x5816c0 | out: hFindFile=0x5816c0) returned 1 [0053.942] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 1 [0053.943] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.943] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.943] CloseHandle (hObject=0xffffffff) returned 0 [0053.943] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.943] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.943] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÄUC")) returned 0xffffffff [0053.943] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÄUC")) returned 0 [0053.944] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.944] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.944] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.944] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.944] CloseHandle (hObject=0xffffffff) returned 0 [0053.944] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.944] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.944] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName=" mC")) returned 0xffffffff [0053.944] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName=" mC")) returned 0 [0053.944] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.944] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.944] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.944] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.944] CloseHandle (hObject=0xffffffff) returned 0 [0053.944] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.945] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.945] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÔUC")) returned 0xffffffff [0053.945] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÔUC")) returned 0 [0053.945] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.945] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.945] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.945] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.945] CloseHandle (hObject=0xffffffff) returned 0 [0053.945] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.945] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.945] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="0mC")) returned 0xffffffff [0053.945] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="0mC")) returned 0 [0053.945] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.945] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.946] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.946] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.946] CloseHandle (hObject=0xffffffff) returned 0 [0053.946] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.946] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.946] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="äUC")) returned 0xffffffff [0053.946] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="äUC")) returned 0 [0053.946] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.946] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.946] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.946] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.946] CloseHandle (hObject=0xffffffff) returned 0 [0053.946] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.946] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.946] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="@mC")) returned 0xffffffff [0053.947] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="@mC")) returned 0 [0053.947] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.947] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.947] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.947] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.947] CloseHandle (hObject=0xffffffff) returned 0 [0053.947] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.947] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.947] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ôUC")) returned 0xffffffff [0053.947] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ôUC")) returned 0 [0053.947] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.947] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.947] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.947] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.948] CloseHandle (hObject=0xffffffff) returned 0 [0053.948] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.948] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.948] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="PmC")) returned 0xffffffff [0053.948] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="PmC")) returned 0 [0053.948] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.948] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.948] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.948] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.948] CloseHandle (hObject=0xffffffff) returned 0 [0053.948] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.948] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.948] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x04VC")) returned 0xffffffff [0053.948] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x04VC")) returned 0 [0053.948] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.949] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.949] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.949] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.949] CloseHandle (hObject=0xffffffff) returned 0 [0053.949] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.949] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.949] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="`mC")) returned 0xffffffff [0053.949] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="`mC")) returned 0 [0053.949] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.949] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.949] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.949] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.949] CloseHandle (hObject=0xffffffff) returned 0 [0053.949] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.949] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.950] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x14VC")) returned 0xffffffff [0053.950] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x14VC")) returned 0 [0053.950] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.950] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.950] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.950] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.950] CloseHandle (hObject=0xffffffff) returned 0 [0053.950] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.950] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.950] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="pmC")) returned 0xffffffff [0053.950] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="pmC")) returned 0 [0053.950] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.950] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.950] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.951] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.951] CloseHandle (hObject=0xffffffff) returned 0 [0053.951] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.951] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.951] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$VC")) returned 0xffffffff [0053.951] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$VC")) returned 0 [0053.951] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.951] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.951] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.951] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.951] CloseHandle (hObject=0xffffffff) returned 0 [0053.951] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.951] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.951] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x80mC")) returned 0xffffffff [0053.952] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\x80mC")) returned 0 [0053.952] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.952] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.952] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.952] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0053.952] CloseHandle (hObject=0xffffffff) returned 0 [0053.952] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0 [0053.952] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\646174615F33" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\646174615f33")) returned 0x2020 [0053.952] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="4VC")) returned 0xffffffff [0053.953] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="4VC")) returned 0 [0053.953] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0053.953] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0053.953] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\data_3" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\data_3")) returned 0xffffffff [0053.953] FindNextFileA (in: hFindFile=0x581778, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x80170, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="index", cAlternateFileName="")) returned 1 [0053.953] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xdc [0053.954] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0053.954] GetFileSize (in: hFile=0xdc, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x80170 [0053.954] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0053.955] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0054.016] ReadFile (in: hFile=0xdc, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x80170, lpNumberOfBytesRead=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e4b8*=0x80170, lpOverlapped=0x0) returned 1 [0054.032] WriteFile (in: hFile=0xd8, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x80180, lpNumberOfBytesWritten=0x18e4b8, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e4b8*=0x80180, lpOverlapped=0x0) returned 1 [0054.043] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0054.066] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0054.076] CloseHandle (hObject=0xdc) returned 1 [0054.077] CloseHandle (hObject=0xd8) returned 1 [0054.081] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.082] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.082] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x80170, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="index", cAlternateFileName="")) returned 0x5827c0 [0054.082] FindNextFileA (in: hFindFile=0x5827c0, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x80170, dwReserved0=0x582888, dwReserved1=0x18e52c, cFileName="index", cAlternateFileName="")) returned 0 [0054.082] FindClose (in: hFindFile=0x5827c0 | out: hFindFile=0x5827c0) returned 1 [0054.082] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 1 [0054.087] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.087] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.087] CloseHandle (hObject=0xffffffff) returned 0 [0054.087] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.087] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.087] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$UC")) returned 0xffffffff [0054.088] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$UC")) returned 0 [0054.088] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.088] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.088] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.088] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.088] CloseHandle (hObject=0xffffffff) returned 0 [0054.088] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.088] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.088] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\\VC")) returned 0xffffffff [0054.088] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\\VC")) returned 0 [0054.088] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.088] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.088] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.088] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.088] CloseHandle (hObject=0xffffffff) returned 0 [0054.088] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.089] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.089] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÜVC")) returned 0xffffffff [0054.089] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÜVC")) returned 0 [0054.089] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.089] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.089] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.089] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.089] CloseHandle (hObject=0xffffffff) returned 0 [0054.089] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.089] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.089] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="`oC")) returned 0xffffffff [0054.089] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="`oC")) returned 0 [0054.089] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.089] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.090] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.090] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.090] CloseHandle (hObject=0xffffffff) returned 0 [0054.090] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.090] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.090] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\\VC")) returned 0xffffffff [0054.090] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="\\VC")) returned 0 [0054.090] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.090] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.090] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.090] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.090] CloseHandle (hObject=0xffffffff) returned 0 [0054.090] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.090] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.091] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ìYC")) returned 0xffffffff [0054.091] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ìYC")) returned 0 [0054.091] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.091] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.091] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.091] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.091] CloseHandle (hObject=0xffffffff) returned 0 [0054.091] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.091] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.091] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$UC")) returned 0xffffffff [0054.091] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$UC")) returned 0 [0054.091] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.091] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.091] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.091] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.092] CloseHandle (hObject=0xffffffff) returned 0 [0054.092] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.092] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.092] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="poC")) returned 0xffffffff [0054.092] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="poC")) returned 0 [0054.092] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.092] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.092] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.092] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.092] CloseHandle (hObject=0xffffffff) returned 0 [0054.092] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.092] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.092] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="¬YC")) returned 0xffffffff [0054.093] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="¬YC")) returned 0 [0054.093] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.093] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.093] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.093] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.093] CloseHandle (hObject=0xffffffff) returned 0 [0054.093] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.093] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.093] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="¼YC")) returned 0xffffffff [0054.093] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="¼YC")) returned 0 [0054.093] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.093] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.093] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.093] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.093] CloseHandle (hObject=0xffffffff) returned 0 [0054.093] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.094] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.094] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="¼YC")) returned 0xffffffff [0054.094] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="¼YC")) returned 0 [0054.094] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.094] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.094] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.094] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.094] CloseHandle (hObject=0xffffffff) returned 0 [0054.094] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.094] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.094] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="¼YC")) returned 0xffffffff [0054.094] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="¼YC")) returned 0 [0054.094] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.094] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.094] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.095] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.095] CloseHandle (hObject=0xffffffff) returned 0 [0054.095] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.095] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.096] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØVC")) returned 0xffffffff [0054.096] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ØVC")) returned 0 [0054.096] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.096] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.096] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.096] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.096] CloseHandle (hObject=0xffffffff) returned 0 [0054.096] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.096] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.096] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÐYC")) returned 0xffffffff [0054.096] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="ÐYC")) returned 0 [0054.096] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.096] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.096] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.097] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.097] CloseHandle (hObject=0xffffffff) returned 0 [0054.097] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0 [0054.097] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\696E646578" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\696e646578")) returned 0x2020 [0054.097] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index", lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$UC")) returned 0xffffffff [0054.097] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e3b4 | out: lpFindFileData=0x18e3b4*(dwFileAttributes=0x582888, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x5816c0, ftLastAccessTime.dwLowDateTime=0x3360, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x20, ftLastWriteTime.dwHighDateTime=0x5827b8, nFileSizeHigh=0x18e4c0, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="î\\Xw", cAlternateFileName="$UC")) returned 0 [0054.097] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.097] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\î\\Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\î\\xw")) returned 0 [0054.097] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cache\\index" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cache\\index")) returned 0xffffffff [0054.097] FindNextFileA (in: hFindFile=0x581778, lpFindFileData=0x18e920 | out: lpFindFileData=0x18e920*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x805aa0c0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x805aa0c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x805aa0c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x80170, dwReserved0=0x18e794, dwReserved1=0x40224e, cFileName="index", cAlternateFileName="")) returned 0 [0054.097] FindClose (in: hFindFile=0x581778 | out: hFindFile=0x581778) returned 1 [0054.097] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x80d406e0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80d406e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x98d1e730, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x18e9fc, dwReserved1=0x40224e, cFileName="Cookies", cAlternateFileName="")) returned 1 [0054.097] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd0 [0054.098] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0054.099] GetFileSize (in: hFile=0xd0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1c00 [0054.099] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0054.099] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0054.152] ReadFile (in: hFile=0xd0, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x1c00, lpNumberOfBytesRead=0x18e720, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e720*=0x1c00, lpOverlapped=0x0) returned 1 [0054.154] WriteFile (in: hFile=0xd8, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x1c10, lpNumberOfBytesWritten=0x18e720, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e720*=0x1c10, lpOverlapped=0x0) returned 1 [0054.155] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0054.178] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0054.189] CloseHandle (hObject=0xd0) returned 1 [0054.189] CloseHandle (hObject=0xd8) returned 1 [0054.190] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.191] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.191] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x80d406e0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80d406e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x98d1e730, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x581780, dwReserved1=0x18e794, cFileName="Cookies", cAlternateFileName="")) returned 0x581770 [0054.191] FindNextFileA (in: hFindFile=0x581770, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x80d406e0, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80d406e0, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x98d1e730, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x1c00, dwReserved0=0x581780, dwReserved1=0x18e794, cFileName="Cookies", cAlternateFileName="")) returned 0 [0054.191] FindClose (in: hFindFile=0x581770 | out: hFindFile=0x581770) returned 1 [0054.191] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 1 [0054.192] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.192] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.192] CloseHandle (hObject=0xffffffff) returned 0 [0054.192] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.192] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.192] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ðTC")) returned 0xffffffff [0054.192] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ðTC")) returned 0 [0054.192] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.193] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.193] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.193] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.193] CloseHandle (hObject=0xffffffff) returned 0 [0054.193] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.193] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.193] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="LUC")) returned 0xffffffff [0054.193] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="LUC")) returned 0 [0054.193] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.193] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.193] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.193] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.193] CloseHandle (hObject=0xffffffff) returned 0 [0054.193] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.194] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.194] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="TUC")) returned 0xffffffff [0054.194] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="TUC")) returned 0 [0054.194] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.194] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.194] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.194] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.194] CloseHandle (hObject=0xffffffff) returned 0 [0054.194] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.194] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.194] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="°UC")) returned 0xffffffff [0054.194] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="°UC")) returned 0 [0054.194] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.194] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.194] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.195] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.195] CloseHandle (hObject=0xffffffff) returned 0 [0054.195] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.195] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.195] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="DUC")) returned 0xffffffff [0054.195] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="DUC")) returned 0 [0054.195] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.195] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.195] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.195] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.195] CloseHandle (hObject=0xffffffff) returned 0 [0054.195] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.195] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.195] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName=" UC")) returned 0xffffffff [0054.196] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName=" UC")) returned 0 [0054.196] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.196] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.196] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.196] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.196] CloseHandle (hObject=0xffffffff) returned 0 [0054.196] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.196] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.196] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName=" UC")) returned 0xffffffff [0054.196] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName=" UC")) returned 0 [0054.196] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.196] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.196] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.196] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.196] CloseHandle (hObject=0xffffffff) returned 0 [0054.196] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.197] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.197] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÌUC")) returned 0xffffffff [0054.197] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÌUC")) returned 0 [0054.197] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.197] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.197] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.197] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.197] CloseHandle (hObject=0xffffffff) returned 0 [0054.197] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.197] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.197] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="(VC")) returned 0xffffffff [0054.197] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="(VC")) returned 0 [0054.197] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.197] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.197] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.198] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.198] CloseHandle (hObject=0xffffffff) returned 0 [0054.198] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.198] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.198] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="pUC")) returned 0xffffffff [0054.198] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="pUC")) returned 0 [0054.198] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.198] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.198] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.198] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.198] CloseHandle (hObject=0xffffffff) returned 0 [0054.198] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.198] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.198] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="¼XC")) returned 0xffffffff [0054.199] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="¼XC")) returned 0 [0054.199] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.199] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.199] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.199] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.199] CloseHandle (hObject=0xffffffff) returned 0 [0054.199] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.199] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.199] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="pUC")) returned 0xffffffff [0054.199] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="pUC")) returned 0 [0054.199] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.199] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.199] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.199] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.199] CloseHandle (hObject=0xffffffff) returned 0 [0054.200] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.200] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.200] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ìUC")) returned 0xffffffff [0054.200] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ìUC")) returned 0 [0054.200] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.200] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.200] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.200] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.200] CloseHandle (hObject=0xffffffff) returned 0 [0054.200] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.200] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.200] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="HVC")) returned 0xffffffff [0054.200] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="HVC")) returned 0 [0054.200] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.200] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.201] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.201] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.201] CloseHandle (hObject=0xffffffff) returned 0 [0054.201] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0 [0054.201] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B696573" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b696573")) returned 0x2020 [0054.201] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="TVC")) returned 0xffffffff [0054.201] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x581780, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="TVC")) returned 0 [0054.201] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.201] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.201] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies")) returned 0xffffffff [0054.201] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x80d66840, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80d66840, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x98d44890, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x18e9fc, dwReserved1=0x40224e, cFileName="Cookies-journal", cAlternateFileName="COOKIE~1")) returned 1 [0054.201] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0054.202] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd0 [0054.202] GetFileSize (in: hFile=0xd8, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x0 [0054.202] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0054.202] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0054.256] WriteFile (in: hFile=0xd0, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x10, lpNumberOfBytesWritten=0x18e720, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e720*=0x10, lpOverlapped=0x0) returned 1 [0054.257] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0054.280] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0054.292] CloseHandle (hObject=0xd8) returned 1 [0054.292] CloseHandle (hObject=0xd0) returned 1 [0054.292] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.293] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.293] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x80d66840, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80d66840, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x98d44890, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5817a0, dwReserved1=0x18e794, cFileName="Cookies-journal", cAlternateFileName="COOKIE~1")) returned 0x581780 [0054.293] FindNextFileA (in: hFindFile=0x581780, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x80d66840, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x80d66840, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x98d44890, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x5817a0, dwReserved1=0x18e794, cFileName="Cookies-journal", cAlternateFileName="COOKIE~1")) returned 0 [0054.293] FindClose (in: hFindFile=0x581780 | out: hFindFile=0x581780) returned 1 [0054.293] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 1 [0054.296] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.296] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.296] CloseHandle (hObject=0xffffffff) returned 0 [0054.296] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.296] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.296] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="@ZC")) returned 0xffffffff [0054.296] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="@ZC")) returned 0 [0054.296] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.296] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.296] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.296] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.296] CloseHandle (hObject=0xffffffff) returned 0 [0054.297] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.297] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.297] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x80oC")) returned 0xffffffff [0054.297] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x80oC")) returned 0 [0054.297] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.297] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.297] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.297] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.297] CloseHandle (hObject=0xffffffff) returned 0 [0054.297] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.297] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.297] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x9coC")) returned 0xffffffff [0054.297] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x9coC")) returned 0 [0054.297] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.298] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.298] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.298] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.298] CloseHandle (hObject=0xffffffff) returned 0 [0054.298] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.298] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.298] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÔjC")) returned 0xffffffff [0054.298] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÔjC")) returned 0 [0054.298] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.298] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.298] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.298] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.298] CloseHandle (hObject=0xffffffff) returned 0 [0054.298] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.299] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.299] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x84mC")) returned 0xffffffff [0054.299] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x84mC")) returned 0 [0054.299] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.299] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.299] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.299] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.299] CloseHandle (hObject=0xffffffff) returned 0 [0054.299] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.299] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.299] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x18nC")) returned 0xffffffff [0054.299] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x18nC")) returned 0 [0054.299] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.299] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.300] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.300] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.300] CloseHandle (hObject=0xffffffff) returned 0 [0054.300] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.300] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.300] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÌnC")) returned 0xffffffff [0054.300] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÌnC")) returned 0 [0054.300] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.300] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.300] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.300] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.300] CloseHandle (hObject=0xffffffff) returned 0 [0054.300] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.300] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.301] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="`oC")) returned 0xffffffff [0054.301] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="`oC")) returned 0 [0054.301] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.301] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.301] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.301] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.301] CloseHandle (hObject=0xffffffff) returned 0 [0054.301] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.301] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.301] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÜnC")) returned 0xffffffff [0054.301] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÜnC")) returned 0 [0054.301] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.301] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.301] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.302] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.302] CloseHandle (hObject=0xffffffff) returned 0 [0054.302] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.302] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.302] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="poC")) returned 0xffffffff [0054.302] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="poC")) returned 0 [0054.302] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.302] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.302] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.302] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.302] CloseHandle (hObject=0xffffffff) returned 0 [0054.302] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.302] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.302] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÜnC")) returned 0xffffffff [0054.303] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÜnC")) returned 0 [0054.303] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.303] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.303] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.303] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.303] CloseHandle (hObject=0xffffffff) returned 0 [0054.303] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.303] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.303] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ìoC")) returned 0xffffffff [0054.303] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ìoC")) returned 0 [0054.303] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.303] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.303] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.303] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.304] CloseHandle (hObject=0xffffffff) returned 0 [0054.304] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.304] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.304] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÜnC")) returned 0xffffffff [0054.304] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÜnC")) returned 0 [0054.304] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.304] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.304] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.304] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.304] CloseHandle (hObject=0xffffffff) returned 0 [0054.304] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.304] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.304] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ønC")) returned 0xffffffff [0054.304] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ønC")) returned 0 [0054.305] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.305] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.305] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.305] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.305] CloseHandle (hObject=0xffffffff) returned 0 [0054.305] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0 [0054.305] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\436F6F6B6965732D6A6F75726E616C" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\436f6f6b6965732d6a6f75726e616c")) returned 0x2020 [0054.305] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ønC")) returned 0xffffffff [0054.305] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ønC")) returned 0 [0054.305] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.305] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.305] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Cookies-journal" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\cookies-journal")) returned 0xffffffff [0054.305] FindNextFileA (in: hFindFile=0x57e620, lpFindFileData=0x18eb88 | out: lpFindFileData=0x18eb88*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x83b08a50, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x83b08a50, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0b57b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x1d6, dwReserved0=0x18e9fc, dwReserved1=0x40224e, cFileName="Current Session", cAlternateFileName="CURREN~1")) returned 1 [0054.305] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd0 [0054.306] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xd8 [0054.307] GetFileSize (in: hFile=0xd0, lpFileSizeHigh=0x0 | out: lpFileSizeHigh=0x0) returned 0x1d6 [0054.307] VirtualAlloc (lpAddress=0x0, dwSize=0x510000, flAllocationType=0x2000, flProtect=0x1) returned 0x22d0000 [0054.307] VirtualAlloc (lpAddress=0x22d0000, dwSize=0x504000, flAllocationType=0x1000, flProtect=0x4) returned 0x22d0000 [0054.362] ReadFile (in: hFile=0xd0, lpBuffer=0x22d000c, nNumberOfBytesToRead=0x1d6, lpNumberOfBytesRead=0x18e720, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesRead=0x18e720*=0x1d6, lpOverlapped=0x0) returned 1 [0054.364] WriteFile (in: hFile=0xd8, lpBuffer=0x22d000c*, nNumberOfBytesToWrite=0x1e0, lpNumberOfBytesWritten=0x18e720, lpOverlapped=0x0 | out: lpBuffer=0x22d000c*, lpNumberOfBytesWritten=0x18e720*=0x1e0, lpOverlapped=0x0) returned 1 [0054.365] VirtualFree (lpAddress=0x22d0000, dwSize=0x504000, dwFreeType=0x4000) returned 1 [0054.388] VirtualFree (lpAddress=0x22d0000, dwSize=0x0, dwFreeType=0x8000) returned 1 [0054.399] CloseHandle (hObject=0xd0) returned 1 [0054.399] CloseHandle (hObject=0xd8) returned 1 [0054.400] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0 [0054.401] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0x2020 [0054.401] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x83b08a50, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x83b08a50, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0b57b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x1d6, dwReserved0=0x5817a0, dwReserved1=0x18e794, cFileName="Current Session", cAlternateFileName="CURREN~1")) returned 0x581780 [0054.401] FindNextFileA (in: hFindFile=0x581780, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x2020, ftCreationTime.dwLowDateTime=0x83b08a50, ftCreationTime.dwHighDateTime=0x1d2dd9e, ftLastAccessTime.dwLowDateTime=0x83b08a50, ftLastAccessTime.dwHighDateTime=0x1d2dd9e, ftLastWriteTime.dwLowDateTime=0x9c0b57b0, ftLastWriteTime.dwHighDateTime=0x1d2dd9e, nFileSizeHigh=0x0, nFileSizeLow=0x1d6, dwReserved0=0x5817a0, dwReserved1=0x18e794, cFileName="Current Session", cAlternateFileName="CURREN~1")) returned 0 [0054.401] FindClose (in: hFindFile=0x581780 | out: hFindFile=0x581780) returned 1 [0054.401] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session")) returned 1 [0054.402] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session")) returned 0xffffffff [0054.402] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.402] CloseHandle (hObject=0xffffffff) returned 0 [0054.403] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0 [0054.403] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0x2020 [0054.403] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x8ckC")) returned 0xffffffff [0054.403] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="\x8ckC")) returned 0 [0054.403] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.403] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.403] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session")) returned 0xffffffff [0054.403] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.403] CloseHandle (hObject=0xffffffff) returned 0 [0054.403] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0 [0054.403] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0x2020 [0054.403] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName=",kC")) returned 0xffffffff [0054.404] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName=",kC")) returned 0 [0054.404] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.404] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.404] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session")) returned 0xffffffff [0054.404] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.404] CloseHandle (hObject=0xffffffff) returned 0 [0054.404] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0 [0054.404] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0x2020 [0054.404] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÄkC")) returned 0xffffffff [0054.404] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="ÄkC")) returned 0 [0054.404] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.404] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.404] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session")) returned 0xffffffff [0054.404] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.404] CloseHandle (hObject=0xffffffff) returned 0 [0054.405] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0 [0054.405] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0x2020 [0054.405] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="$oC")) returned 0xffffffff [0054.405] FindNextFileA (in: hFindFile=0xffffffff, lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName="$oC")) returned 0 [0054.405] FindClose (in: hFindFile=0xffffffff | out: hFindFile=0xffffffff) returned 0 [0054.405] DeleteFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\\x06_Xw" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\\x06_xw")) returned 0 [0054.405] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session")) returned 0xffffffff [0054.405] CreateFileA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), dwDesiredAccess=0x80000000, dwShareMode=0x1, lpSecurityAttributes=0x0, dwCreationDisposition=0x3, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0xffffffff [0054.405] CloseHandle (hObject=0xffffffff) returned 0 [0054.405] MoveFileA (lpExistingFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\current session"), lpNewFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0 [0054.405] GetFileAttributesA (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\43757272656E742053657373696F6E" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\appdata\\local\\google\\chrome\\user data\\default\\43757272656e742053657373696f6e")) returned 0x2020 [0054.405] FindFirstFileA (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\AppData\\Local\\Google\\Chrome\\User Data\\Default\\Current Session", lpFindFileData=0x18e61c | out: lpFindFileData=0x18e61c*(dwFileAttributes=0x5817a0, ftCreationTime.dwLowDateTime=0x5600c4, ftCreationTime.dwHighDateTime=0x579148, ftLastAccessTime.dwLowDateTime=0x3bf8, ftLastAccessTime.dwHighDateTime=0x560000, ftLastWriteTime.dwLowDateTime=0x80000000, ftLastWriteTime.dwHighDateTime=0x5816b8, nFileSizeHigh=0x18e728, nFileSizeLow=0x7735389e, dwReserved0=0x560138, dwReserved1=0x7735387a, cFileName="\x06_Xw", cAlternateFileName=" Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"" cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 42 os_tid = 0x2a8 [0047.450] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x30fb70 | out: lpSystemTimeAsFileTime=0x30fb70*(dwLowDateTime=0xe51b3a10, dwHighDateTime=0x1d5e543)) [0047.450] GetCurrentProcessId () returned 0x73c [0047.450] GetCurrentThreadId () returned 0x2a8 [0047.450] GetTickCount () returned 0x1154441 [0047.450] QueryPerformanceCounter (in: lpPerformanceCount=0x30fb78 | out: lpPerformanceCount=0x30fb78*=18938504520) returned 1 [0047.452] GetModuleHandleW (lpModuleName=0x0) returned 0x49e10000 [0047.452] __set_app_type (_Type=0x1) [0047.452] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0x49e37810) returned 0x0 [0047.452] __getmainargs (in: _Argc=0x49e5a608, _Argv=0x49e5a618, _Env=0x49e5a610, _DoWildCard=0, _StartInfo=0x49e3e0f4 | out: _Argc=0x49e5a608, _Argv=0x49e5a618, _Env=0x49e5a610) returned 0 [0047.452] GetCurrentThreadId () returned 0x2a8 [0047.452] OpenThread (dwDesiredAccess=0x1fffff, bInheritHandle=0, dwThreadId=0x2a8) returned 0x3c [0047.453] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0047.453] GetProcAddress (hModule=0x76f20000, lpProcName="SetThreadUILanguage") returned 0x76f36d40 [0047.453] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0047.454] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0047.454] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Policies\\Microsoft\\Windows\\System", ulOptions=0x0, samDesired=0x20019, phkResult=0x30fb08 | out: phkResult=0x30fb08*=0x0) returned 0x2 [0047.454] VirtualQuery (in: lpAddress=0x30faf0, lpBuffer=0x30fa70, dwLength=0x30 | out: lpBuffer=0x30fa70*(BaseAddress=0x30f000, AllocationBase=0x210000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0047.454] VirtualQuery (in: lpAddress=0x210000, lpBuffer=0x30fa70, dwLength=0x30 | out: lpBuffer=0x30fa70*(BaseAddress=0x210000, AllocationBase=0x210000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x1000, State=0x2000, Protect=0x0, Type=0x20000, __alignment2=0x0)) returned 0x30 [0047.454] VirtualQuery (in: lpAddress=0x211000, lpBuffer=0x30fa70, dwLength=0x30 | out: lpBuffer=0x30fa70*(BaseAddress=0x211000, AllocationBase=0x210000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0x3000, State=0x1000, Protect=0x104, Type=0x20000, __alignment2=0x0)) returned 0x30 [0047.454] VirtualQuery (in: lpAddress=0x214000, lpBuffer=0x30fa70, dwLength=0x30 | out: lpBuffer=0x30fa70*(BaseAddress=0x214000, AllocationBase=0x210000, AllocationProtect=0x4, __alignment1=0x0, RegionSize=0xfc000, State=0x1000, Protect=0x4, Type=0x20000, __alignment2=0x0)) returned 0x30 [0047.454] VirtualQuery (in: lpAddress=0x310000, lpBuffer=0x30fa70, dwLength=0x30 | out: lpBuffer=0x30fa70*(BaseAddress=0x310000, AllocationBase=0x0, AllocationProtect=0x0, __alignment1=0x0, RegionSize=0x170000, State=0x10000, Protect=0x1, Type=0x0, __alignment2=0x0)) returned 0x30 [0047.454] GetConsoleOutputCP () returned 0x1b5 [0047.454] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49e4bfe0 | out: lpCPInfo=0x49e4bfe0) returned 1 [0047.454] SetConsoleCtrlHandler (HandlerRoutine=0x49e33184, Add=1) returned 1 [0047.454] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.454] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x0) returned 1 [0047.455] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.455] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49e3e194 | out: lpMode=0x49e3e194) returned 1 [0047.455] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.455] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0047.455] _get_osfhandle (_FileHandle=0) returned 0x3 [0047.455] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49e3e198 | out: lpMode=0x49e3e198) returned 1 [0047.455] _get_osfhandle (_FileHandle=0) returned 0x3 [0047.455] SetConsoleMode (hConsoleHandle=0x3, dwMode=0x1a7) returned 1 [0047.455] GetEnvironmentStringsW () returned 0x4a8c70* [0047.456] GetProcessHeap () returned 0x490000 [0047.456] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xa8c) returned 0x4a9710 [0047.456] FreeEnvironmentStringsW (penv=0x4a8c70) returned 1 [0047.456] GetProcessHeap () returned 0x490000 [0047.456] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x8) returned 0x4a8af0 [0047.456] GetEnvironmentStringsW () returned 0x4a8c70* [0047.456] GetProcessHeap () returned 0x490000 [0047.456] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xa8c) returned 0x4aa1b0 [0047.456] FreeEnvironmentStringsW (penv=0x4a8c70) returned 1 [0047.456] RegOpenKeyExW (in: hKey=0xffffffff80000002, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x30e9c8 | out: phkResult=0x30e9c8*=0x44) returned 0x0 [0047.456] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x0, lpData=0x30e9e0*=0x18, lpcbData=0x30e9c4*=0x1000) returned 0x2 [0047.456] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x4, lpData=0x30e9e0*=0x1, lpcbData=0x30e9c4*=0x4) returned 0x0 [0047.456] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x0, lpData=0x30e9e0*=0x1, lpcbData=0x30e9c4*=0x1000) returned 0x2 [0047.456] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x4, lpData=0x30e9e0*=0x0, lpcbData=0x30e9c4*=0x4) returned 0x0 [0047.456] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x4, lpData=0x30e9e0*=0x40, lpcbData=0x30e9c4*=0x4) returned 0x0 [0047.456] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x4, lpData=0x30e9e0*=0x40, lpcbData=0x30e9c4*=0x4) returned 0x0 [0047.456] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x0, lpData=0x30e9e0*=0x40, lpcbData=0x30e9c4*=0x1000) returned 0x2 [0047.456] RegCloseKey (hKey=0x44) returned 0x0 [0047.457] RegOpenKeyExW (in: hKey=0xffffffff80000001, lpSubKey="Software\\Microsoft\\Command Processor", ulOptions=0x0, samDesired=0x2000000, phkResult=0x30e9c8 | out: phkResult=0x30e9c8*=0x44) returned 0x0 [0047.457] RegQueryValueExW (in: hKey=0x44, lpValueName="DisableUNCCheck", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x0, lpData=0x30e9e0*=0x40, lpcbData=0x30e9c4*=0x1000) returned 0x2 [0047.457] RegQueryValueExW (in: hKey=0x44, lpValueName="EnableExtensions", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x4, lpData=0x30e9e0*=0x1, lpcbData=0x30e9c4*=0x4) returned 0x0 [0047.457] RegQueryValueExW (in: hKey=0x44, lpValueName="DelayedExpansion", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x0, lpData=0x30e9e0*=0x1, lpcbData=0x30e9c4*=0x1000) returned 0x2 [0047.457] RegQueryValueExW (in: hKey=0x44, lpValueName="DefaultColor", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x4, lpData=0x30e9e0*=0x0, lpcbData=0x30e9c4*=0x4) returned 0x0 [0047.457] RegQueryValueExW (in: hKey=0x44, lpValueName="CompletionChar", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x4, lpData=0x30e9e0*=0x9, lpcbData=0x30e9c4*=0x4) returned 0x0 [0047.457] RegQueryValueExW (in: hKey=0x44, lpValueName="PathCompletionChar", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x4, lpData=0x30e9e0*=0x9, lpcbData=0x30e9c4*=0x4) returned 0x0 [0047.457] RegQueryValueExW (in: hKey=0x44, lpValueName="AutoRun", lpReserved=0x0, lpType=0x30e9c0, lpData=0x30e9e0, lpcbData=0x30e9c4*=0x1000 | out: lpType=0x30e9c0*=0x0, lpData=0x30e9e0*=0x9, lpcbData=0x30e9c4*=0x1000) returned 0x2 [0047.457] RegCloseKey (hKey=0x44) returned 0x0 [0047.457] time (in: timer=0x0 | out: timer=0x0) returned 0x5e4a0b00 [0047.457] srand (_Seed=0x5e4a0b00) [0047.457] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"" [0047.457] GetCommandLineW () returned="\"C:\\Windows\\System32\\cmd.exe\" /C ping 1.1.1.1 -n 1 -w 100 > Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"& ping 1.1.1.1 -n 1 -w 900 > Nul & Del \"C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\"" [0047.457] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49e4c0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0047.457] GetProcessHeap () returned 0x490000 [0047.457] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x218) returned 0x4aac50 [0047.457] GetModuleFileNameW (in: hModule=0x0, lpFilename=0x4aac60, nSize=0x104 | out: lpFilename="C:\\Windows\\System32\\cmd.exe" (normalized: "c:\\windows\\system32\\cmd.exe")) returned 0x1b [0047.458] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49e3f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0047.458] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49e3f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0047.458] GetEnvironmentVariableW (in: lpName="PROMPT", lpBuffer=0x49e3f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0047.458] _wcsicmp (_String1="PROMPT", _String2="CD") returned 13 [0047.458] _wcsicmp (_String1="PROMPT", _String2="ERRORLEVEL") returned 11 [0047.458] _wcsicmp (_String1="PROMPT", _String2="CMDEXTVERSION") returned 13 [0047.458] _wcsicmp (_String1="PROMPT", _String2="CMDCMDLINE") returned 13 [0047.458] _wcsicmp (_String1="PROMPT", _String2="DATE") returned 12 [0047.458] _wcsicmp (_String1="PROMPT", _String2="TIME") returned -4 [0047.458] _wcsicmp (_String1="PROMPT", _String2="RANDOM") returned -2 [0047.458] _wcsicmp (_String1="PROMPT", _String2="HIGHESTNUMANODENUMBER") returned 8 [0047.458] SetEnvironmentVariableW (lpName="PROMPT", lpValue="$P$G") returned 1 [0047.458] GetProcessHeap () returned 0x490000 [0047.458] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4a9710 | out: hHeap=0x490000) returned 1 [0047.458] GetEnvironmentStringsW () returned 0x4a8c70* [0047.458] GetProcessHeap () returned 0x490000 [0047.458] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xaa4) returned 0x4ab920 [0047.458] FreeEnvironmentStringsW (penv=0x4a8c70) returned 1 [0047.458] GetEnvironmentVariableW (in: lpName="COMSPEC", lpBuffer=0x49e3f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32\\cmd.exe") returned 0x1b [0047.458] GetEnvironmentVariableW (in: lpName="KEYS", lpBuffer=0x49e3f360, nSize=0x2000 | out: lpBuffer="") returned 0x0 [0047.458] _wcsicmp (_String1="KEYS", _String2="CD") returned 8 [0047.458] _wcsicmp (_String1="KEYS", _String2="ERRORLEVEL") returned 6 [0047.458] _wcsicmp (_String1="KEYS", _String2="CMDEXTVERSION") returned 8 [0047.458] _wcsicmp (_String1="KEYS", _String2="CMDCMDLINE") returned 8 [0047.458] _wcsicmp (_String1="KEYS", _String2="DATE") returned 7 [0047.458] _wcsicmp (_String1="KEYS", _String2="TIME") returned -9 [0047.459] _wcsicmp (_String1="KEYS", _String2="RANDOM") returned -7 [0047.459] _wcsicmp (_String1="KEYS", _String2="HIGHESTNUMANODENUMBER") returned 3 [0047.459] GetProcessHeap () returned 0x490000 [0047.459] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x5c) returned 0x491320 [0047.459] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x30f7d0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0047.459] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", nBufferLength=0x104, lpBuffer=0x30f7d0, lpFilePart=0x30f7b0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x30f7b0*="Desktop") returned 0x25 [0047.459] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0047.459] FindFirstFileW (in: lpFileName="C:\\Users", lpFindFileData=0x30f4e0 | out: lpFindFileData=0x30f4e0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0xfda01e06, ftCreationTime.dwHighDateTime=0x1ca0431, ftLastAccessTime.dwLowDateTime=0x28c670c0, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x28c670c0, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xc00000c0, cFileName="Users", cAlternateFileName="")) returned 0x491390 [0047.459] FindClose (in: hFindFile=0x491390 | out: hFindFile=0x491390) returned 1 [0047.459] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz", lpFindFileData=0x30f4e0 | out: lpFindFileData=0x30f4e0*(dwFileAttributes=0x10, ftCreationTime.dwLowDateTime=0x28c670c0, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0x2914fe20, ftLastAccessTime.dwHighDateTime=0x1d2dd9c, ftLastWriteTime.dwLowDateTime=0x2914fe20, ftLastWriteTime.dwHighDateTime=0x1d2dd9c, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xc00000c0, cFileName="5p5NrGJn0jS HALPmcxz", cAlternateFileName="5P5NRG~1")) returned 0x491390 [0047.459] FindClose (in: hFindFile=0x491390 | out: hFindFile=0x491390) returned 1 [0047.459] _wcsnicmp (_String1="5P5NRG~1", _String2="5p5NrGJn0jS HALPmcxz", _MaxCount=0x14) returned 20 [0047.459] FindFirstFileW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFindFileData=0x30f4e0 | out: lpFindFileData=0x30f4e0*(dwFileAttributes=0x11, ftCreationTime.dwLowDateTime=0x28cff640, ftCreationTime.dwHighDateTime=0x1d2dd9c, ftLastAccessTime.dwLowDateTime=0xe4dd5650, ftLastAccessTime.dwHighDateTime=0x1d5e543, ftLastWriteTime.dwLowDateTime=0xe4dd5650, ftLastWriteTime.dwHighDateTime=0x1d5e543, nFileSizeHigh=0x0, nFileSizeLow=0x0, dwReserved0=0x0, dwReserved1=0xc00000c0, cFileName="Desktop", cAlternateFileName="")) returned 0x491390 [0047.460] FindClose (in: hFindFile=0x491390 | out: hFindFile=0x491390) returned 1 [0047.460] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0047.460] SetCurrentDirectoryW (lpPathName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 1 [0047.460] SetEnvironmentVariableW (lpName="=C:", lpValue="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 1 [0047.460] GetProcessHeap () returned 0x490000 [0047.460] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4ab920 | out: hHeap=0x490000) returned 1 [0047.460] GetEnvironmentStringsW () returned 0x4a8c70* [0047.460] GetProcessHeap () returned 0x490000 [0047.460] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xaf8) returned 0x4aae70 [0047.460] FreeEnvironmentStringsW (penv=0x4a8c70) returned 1 [0047.460] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x49e4c0a0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0047.460] GetProcessHeap () returned 0x490000 [0047.460] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x491320 | out: hHeap=0x490000) returned 1 [0047.460] GetProcessHeap () returned 0x490000 [0047.460] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x4016) returned 0x4aced0 [0047.460] GetProcessHeap () returned 0x490000 [0047.460] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x16e) returned 0x4ab970 [0047.460] GetProcessHeap () returned 0x490000 [0047.460] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4aced0 | out: hHeap=0x490000) returned 1 [0047.461] GetConsoleOutputCP () returned 0x1b5 [0047.461] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49e4bfe0 | out: lpCPInfo=0x49e4bfe0) returned 1 [0047.461] GetUserDefaultLCID () returned 0x409 [0047.461] GetLocaleInfoW (in: Locale=0x409, LCType=0x1e, lpLCData=0x49e47b50, cchData=8 | out: lpLCData=":") returned 2 [0047.461] GetLocaleInfoW (in: Locale=0x409, LCType=0x23, lpLCData=0x30f8e0, cchData=128 | out: lpLCData="0") returned 2 [0047.461] GetLocaleInfoW (in: Locale=0x409, LCType=0x21, lpLCData=0x30f8e0, cchData=128 | out: lpLCData="0") returned 2 [0047.461] GetLocaleInfoW (in: Locale=0x409, LCType=0x24, lpLCData=0x30f8e0, cchData=128 | out: lpLCData="1") returned 2 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0x1d, lpLCData=0x49e5a740, cchData=8 | out: lpLCData="/") returned 2 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0x31, lpLCData=0x49e5a4a0, cchData=32 | out: lpLCData="Mon") returned 4 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0x32, lpLCData=0x49e5a460, cchData=32 | out: lpLCData="Tue") returned 4 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0x33, lpLCData=0x49e5a420, cchData=32 | out: lpLCData="Wed") returned 4 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0x34, lpLCData=0x49e5a3e0, cchData=32 | out: lpLCData="Thu") returned 4 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0x35, lpLCData=0x49e5a3a0, cchData=32 | out: lpLCData="Fri") returned 4 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0x36, lpLCData=0x49e5a360, cchData=32 | out: lpLCData="Sat") returned 4 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0x37, lpLCData=0x49e5a700, cchData=32 | out: lpLCData="Sun") returned 4 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0xe, lpLCData=0x49e47b40, cchData=8 | out: lpLCData=".") returned 2 [0047.462] GetLocaleInfoW (in: Locale=0x409, LCType=0xf, lpLCData=0x49e5a4e0, cchData=8 | out: lpLCData=",") returned 2 [0047.462] setlocale (category=0, locale=".OCP") returned="English_United States.437" [0047.463] GetProcessHeap () returned 0x490000 [0047.463] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x20c) returned 0x4abb60 [0047.463] GetConsoleTitleW (in: lpConsoleTitle=0x4abb60, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0047.463] GetModuleHandleW (lpModuleName="KERNEL32.DLL") returned 0x76f20000 [0047.463] GetProcAddress (hModule=0x76f20000, lpProcName="CopyFileExW") returned 0x76f323d0 [0047.463] GetProcAddress (hModule=0x76f20000, lpProcName="IsDebuggerPresent") returned 0x76f28290 [0047.463] GetProcAddress (hModule=0x76f20000, lpProcName="SetConsoleInputExeNameW") returned 0x76f317e0 [0047.463] GetProcessHeap () returned 0x490000 [0047.463] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x4012) returned 0x4aced0 [0047.463] GetProcessHeap () returned 0x490000 [0047.463] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4aced0 | out: hHeap=0x490000) returned 1 [0047.464] _wcsicmp (_String1="ping", _String2=")") returned 71 [0047.464] _wcsicmp (_String1="FOR", _String2="ping") returned -10 [0047.464] _wcsicmp (_String1="FOR/?", _String2="ping") returned -10 [0047.464] _wcsicmp (_String1="IF", _String2="ping") returned -7 [0047.464] _wcsicmp (_String1="IF/?", _String2="ping") returned -7 [0047.464] _wcsicmp (_String1="REM", _String2="ping") returned 2 [0047.464] _wcsicmp (_String1="REM/?", _String2="ping") returned 2 [0047.464] GetProcessHeap () returned 0x490000 [0047.464] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb0) returned 0x4abd80 [0047.464] GetProcessHeap () returned 0x490000 [0047.464] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1a) returned 0x4a47a0 [0047.465] GetProcessHeap () returned 0x490000 [0047.465] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4abe40 [0047.465] GetProcessHeap () returned 0x490000 [0047.465] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x38) returned 0x4a66e0 [0047.465] GetProcessHeap () returned 0x490000 [0047.465] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x18) returned 0x4a8b10 [0047.466] GetProcessHeap () returned 0x490000 [0047.466] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3e) returned 0x4a8ca0 [0047.466] GetProcessHeap () returned 0x490000 [0047.466] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb0) returned 0x4a9c70 [0047.467] _wcsicmp (_String1="Del", _String2=")") returned 59 [0047.467] _wcsicmp (_String1="FOR", _String2="Del") returned 2 [0047.467] _wcsicmp (_String1="FOR/?", _String2="Del") returned 2 [0047.467] _wcsicmp (_String1="IF", _String2="Del") returned 5 [0047.467] _wcsicmp (_String1="IF/?", _String2="Del") returned 5 [0047.467] _wcsicmp (_String1="REM", _String2="Del") returned 14 [0047.467] _wcsicmp (_String1="REM/?", _String2="Del") returned 14 [0047.467] GetProcessHeap () returned 0x490000 [0047.467] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb0) returned 0x4a9d30 [0047.467] GetProcessHeap () returned 0x490000 [0047.467] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x18) returned 0x4a9df0 [0047.468] GetProcessHeap () returned 0x490000 [0047.468] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x74) returned 0x4a9e10 [0047.469] GetProcessHeap () returned 0x490000 [0047.469] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb0) returned 0x4a9e90 [0047.469] _wcsicmp (_String1="ping", _String2=")") returned 71 [0047.469] _wcsicmp (_String1="FOR", _String2="ping") returned -10 [0047.469] _wcsicmp (_String1="FOR/?", _String2="ping") returned -10 [0047.469] _wcsicmp (_String1="IF", _String2="ping") returned -7 [0047.469] _wcsicmp (_String1="IF/?", _String2="ping") returned -7 [0047.469] _wcsicmp (_String1="REM", _String2="ping") returned 2 [0047.469] _wcsicmp (_String1="REM/?", _String2="ping") returned 2 [0047.469] GetProcessHeap () returned 0x490000 [0047.469] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb0) returned 0x4a9f50 [0047.469] GetProcessHeap () returned 0x490000 [0047.469] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x1a) returned 0x4a47d0 [0047.470] GetProcessHeap () returned 0x490000 [0047.470] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3c) returned 0x4a8cf0 [0047.470] GetProcessHeap () returned 0x490000 [0047.470] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x38) returned 0x4a6720 [0047.470] GetProcessHeap () returned 0x490000 [0047.470] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x18) returned 0x4aa010 [0047.471] GetProcessHeap () returned 0x490000 [0047.471] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x3e) returned 0x4a8d40 [0047.471] GetProcessHeap () returned 0x490000 [0047.471] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb0) returned 0x4aa030 [0047.471] _wcsicmp (_String1="Del", _String2=")") returned 59 [0047.471] _wcsicmp (_String1="FOR", _String2="Del") returned 2 [0047.471] _wcsicmp (_String1="FOR/?", _String2="Del") returned 2 [0047.471] _wcsicmp (_String1="IF", _String2="Del") returned 5 [0047.471] _wcsicmp (_String1="IF/?", _String2="Del") returned 5 [0047.472] _wcsicmp (_String1="REM", _String2="Del") returned 14 [0047.472] _wcsicmp (_String1="REM/?", _String2="Del") returned 14 [0047.472] GetProcessHeap () returned 0x490000 [0047.472] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb0) returned 0x4aa0f0 [0047.472] GetProcessHeap () returned 0x490000 [0047.472] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x18) returned 0x4abe90 [0047.473] GetProcessHeap () returned 0x490000 [0047.473] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x74) returned 0x4abeb0 [0047.473] GetProcessHeap () returned 0x490000 [0047.473] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x28) returned 0x4a4800 [0047.473] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.473] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.474] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.474] GetFileType (hFile=0x7) returned 0x2 [0047.474] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0047.474] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x30f6f8 | out: lpMode=0x30f6f8) returned 1 [0047.474] _dup (_FileHandle=1) returned 3 [0047.474] _close (_FileHandle=1) returned 0 [0047.475] _wcsicmp (_String1="Nul", _String2="con") returned 11 [0047.475] CreateFileW (lpFileName="Nul" (normalized: "\\device\\null"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x30f6a8, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50 [0047.475] _open_osfhandle (_OSFileHandle=0x50, _Flags=8) returned 1 [0047.476] GetConsoleTitleW (in: lpConsoleTitle=0x30f730, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0047.476] _wcsicmp (_String1="ping", _String2="DIR") returned 12 [0047.476] _wcsicmp (_String1="ping", _String2="ERASE") returned 11 [0047.476] _wcsicmp (_String1="ping", _String2="DEL") returned 12 [0047.476] _wcsicmp (_String1="ping", _String2="TYPE") returned -4 [0047.476] _wcsicmp (_String1="ping", _String2="COPY") returned 13 [0047.476] _wcsicmp (_String1="ping", _String2="CD") returned 13 [0047.476] _wcsicmp (_String1="ping", _String2="CHDIR") returned 13 [0047.476] _wcsicmp (_String1="ping", _String2="RENAME") returned -2 [0047.476] _wcsicmp (_String1="ping", _String2="REN") returned -2 [0047.476] _wcsicmp (_String1="ping", _String2="ECHO") returned 11 [0047.476] _wcsicmp (_String1="ping", _String2="SET") returned -3 [0047.476] _wcsicmp (_String1="ping", _String2="PAUSE") returned 8 [0047.476] _wcsicmp (_String1="ping", _String2="DATE") returned 12 [0047.476] _wcsicmp (_String1="ping", _String2="TIME") returned -4 [0047.476] _wcsicmp (_String1="ping", _String2="PROMPT") returned -9 [0047.476] _wcsicmp (_String1="ping", _String2="MD") returned 3 [0047.476] _wcsicmp (_String1="ping", _String2="MKDIR") returned 3 [0047.476] _wcsicmp (_String1="ping", _String2="RD") returned -2 [0047.476] _wcsicmp (_String1="ping", _String2="RMDIR") returned -2 [0047.476] _wcsicmp (_String1="ping", _String2="PATH") returned 8 [0047.476] _wcsicmp (_String1="ping", _String2="GOTO") returned 9 [0047.476] _wcsicmp (_String1="ping", _String2="SHIFT") returned -3 [0047.476] _wcsicmp (_String1="ping", _String2="CLS") returned 13 [0047.476] _wcsicmp (_String1="ping", _String2="CALL") returned 13 [0047.476] _wcsicmp (_String1="ping", _String2="VERIFY") returned -6 [0047.476] _wcsicmp (_String1="ping", _String2="VER") returned -6 [0047.476] _wcsicmp (_String1="ping", _String2="VOL") returned -6 [0047.476] _wcsicmp (_String1="ping", _String2="EXIT") returned 11 [0047.477] _wcsicmp (_String1="ping", _String2="SETLOCAL") returned -3 [0047.477] _wcsicmp (_String1="ping", _String2="ENDLOCAL") returned 11 [0047.477] _wcsicmp (_String1="ping", _String2="TITLE") returned -4 [0047.477] _wcsicmp (_String1="ping", _String2="START") returned -3 [0047.477] _wcsicmp (_String1="ping", _String2="DPATH") returned 12 [0047.477] _wcsicmp (_String1="ping", _String2="KEYS") returned 5 [0047.477] _wcsicmp (_String1="ping", _String2="MOVE") returned 3 [0047.477] _wcsicmp (_String1="ping", _String2="PUSHD") returned -12 [0047.477] _wcsicmp (_String1="ping", _String2="POPD") returned -6 [0047.477] _wcsicmp (_String1="ping", _String2="ASSOC") returned 15 [0047.477] _wcsicmp (_String1="ping", _String2="FTYPE") returned 10 [0047.477] _wcsicmp (_String1="ping", _String2="BREAK") returned 14 [0047.477] _wcsicmp (_String1="ping", _String2="COLOR") returned 13 [0047.477] _wcsicmp (_String1="ping", _String2="MKLINK") returned 3 [0047.477] _wcsicmp (_String1="ping", _String2="DIR") returned 12 [0047.477] _wcsicmp (_String1="ping", _String2="ERASE") returned 11 [0047.477] _wcsicmp (_String1="ping", _String2="DEL") returned 12 [0047.477] _wcsicmp (_String1="ping", _String2="TYPE") returned -4 [0047.477] _wcsicmp (_String1="ping", _String2="COPY") returned 13 [0047.477] _wcsicmp (_String1="ping", _String2="CD") returned 13 [0047.477] _wcsicmp (_String1="ping", _String2="CHDIR") returned 13 [0047.477] _wcsicmp (_String1="ping", _String2="RENAME") returned -2 [0047.477] _wcsicmp (_String1="ping", _String2="REN") returned -2 [0047.477] _wcsicmp (_String1="ping", _String2="ECHO") returned 11 [0047.477] _wcsicmp (_String1="ping", _String2="SET") returned -3 [0047.477] _wcsicmp (_String1="ping", _String2="PAUSE") returned 8 [0047.477] _wcsicmp (_String1="ping", _String2="DATE") returned 12 [0047.477] _wcsicmp (_String1="ping", _String2="TIME") returned -4 [0047.477] _wcsicmp (_String1="ping", _String2="PROMPT") returned -9 [0047.477] _wcsicmp (_String1="ping", _String2="MD") returned 3 [0047.477] _wcsicmp (_String1="ping", _String2="MKDIR") returned 3 [0047.477] _wcsicmp (_String1="ping", _String2="RD") returned -2 [0047.477] _wcsicmp (_String1="ping", _String2="RMDIR") returned -2 [0047.477] _wcsicmp (_String1="ping", _String2="PATH") returned 8 [0047.477] _wcsicmp (_String1="ping", _String2="GOTO") returned 9 [0047.477] _wcsicmp (_String1="ping", _String2="SHIFT") returned -3 [0047.477] _wcsicmp (_String1="ping", _String2="CLS") returned 13 [0047.477] _wcsicmp (_String1="ping", _String2="CALL") returned 13 [0047.477] _wcsicmp (_String1="ping", _String2="VERIFY") returned -6 [0047.478] _wcsicmp (_String1="ping", _String2="VER") returned -6 [0047.478] _wcsicmp (_String1="ping", _String2="VOL") returned -6 [0047.478] _wcsicmp (_String1="ping", _String2="EXIT") returned 11 [0047.478] _wcsicmp (_String1="ping", _String2="SETLOCAL") returned -3 [0047.478] _wcsicmp (_String1="ping", _String2="ENDLOCAL") returned 11 [0047.478] _wcsicmp (_String1="ping", _String2="TITLE") returned -4 [0047.478] _wcsicmp (_String1="ping", _String2="START") returned -3 [0047.478] _wcsicmp (_String1="ping", _String2="DPATH") returned 12 [0047.478] _wcsicmp (_String1="ping", _String2="KEYS") returned 5 [0047.478] _wcsicmp (_String1="ping", _String2="MOVE") returned 3 [0047.478] _wcsicmp (_String1="ping", _String2="PUSHD") returned -12 [0047.478] _wcsicmp (_String1="ping", _String2="POPD") returned -6 [0047.478] _wcsicmp (_String1="ping", _String2="ASSOC") returned 15 [0047.478] _wcsicmp (_String1="ping", _String2="FTYPE") returned 10 [0047.478] _wcsicmp (_String1="ping", _String2="BREAK") returned 14 [0047.478] _wcsicmp (_String1="ping", _String2="COLOR") returned 13 [0047.478] _wcsicmp (_String1="ping", _String2="MKLINK") returned 3 [0047.478] _wcsicmp (_String1="ping", _String2="FOR") returned 10 [0047.478] _wcsicmp (_String1="ping", _String2="IF") returned 7 [0047.478] _wcsicmp (_String1="ping", _String2="REM") returned -2 [0047.478] GetProcessHeap () returned 0x490000 [0047.478] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x218) returned 0x4abf30 [0047.478] GetProcessHeap () returned 0x490000 [0047.478] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x48) returned 0x4a8d90 [0047.478] _wcsnicmp (_String1="ping", _String2="cmd ", _MaxCount=0x4) returned 13 [0047.479] GetProcessHeap () returned 0x490000 [0047.479] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x420) returned 0x491320 [0047.479] SetErrorMode (uMode=0x0) returned 0x0 [0047.479] SetErrorMode (uMode=0x1) returned 0x0 [0047.479] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x491330, lpFilePart=0x30efc0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x30efc0*="Desktop") returned 0x25 [0047.479] SetErrorMode (uMode=0x0) returned 0x1 [0047.479] GetProcessHeap () returned 0x490000 [0047.479] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x491320, Size=0x66) returned 0x491320 [0047.479] GetProcessHeap () returned 0x490000 [0047.479] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x491320) returned 0x66 [0047.479] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49e3f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0047.479] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0047.479] GetProcessHeap () returned 0x490000 [0047.479] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x128) returned 0x4ac150 [0047.479] GetProcessHeap () returned 0x490000 [0047.479] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x240) returned 0x4913a0 [0047.484] GetProcessHeap () returned 0x490000 [0047.484] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x4913a0, Size=0x12a) returned 0x4913a0 [0047.484] GetProcessHeap () returned 0x490000 [0047.484] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x4913a0) returned 0x12a [0047.484] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49e3f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0047.484] GetProcessHeap () returned 0x490000 [0047.484] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xe8) returned 0x4ac280 [0047.484] GetProcessHeap () returned 0x490000 [0047.484] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x4ac280, Size=0x7e) returned 0x4ac280 [0047.484] GetProcessHeap () returned 0x490000 [0047.484] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x4ac280) returned 0x7e [0047.485] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0047.485] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ping.*", fInfoLevelId=0x1, lpFindFileData=0x30ed30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ed30) returned 0xffffffffffffffff [0047.486] GetLastError () returned 0x2 [0047.486] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ping", fInfoLevelId=0x1, lpFindFileData=0x30ed30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ed30) returned 0xffffffffffffffff [0047.486] GetLastError () returned 0x2 [0047.486] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0047.486] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\ping.*", fInfoLevelId=0x1, lpFindFileData=0x30ed30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ed30) returned 0x4ac310 [0047.486] GetProcessHeap () returned 0x490000 [0047.486] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x0, Size=0x28) returned 0x4a4830 [0047.486] FindClose (in: hFindFile=0x4ac310 | out: hFindFile=0x4ac310) returned 1 [0047.486] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\PING.COM", fInfoLevelId=0x1, lpFindFileData=0x30ed30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ed30) returned 0xffffffffffffffff [0047.486] GetLastError () returned 0x2 [0047.486] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\PING.EXE", fInfoLevelId=0x1, lpFindFileData=0x30ed30, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ed30) returned 0x4ac310 [0047.486] GetProcessHeap () returned 0x490000 [0047.487] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x4a4830, Size=0x8) returned 0x4ac370 [0047.487] FindClose (in: hFindFile=0x4ac310 | out: hFindFile=0x4ac310) returned 1 [0047.487] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0047.487] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0047.487] GetConsoleTitleW (in: lpConsoleTitle=0x30f280, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0047.487] InitializeProcThreadAttributeList (in: lpAttributeList=0x30f038, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x30eff8 | out: lpAttributeList=0x30f038, lpSize=0x30eff8) returned 1 [0047.487] UpdateProcThreadAttribute (in: lpAttributeList=0x30f038, dwFlags=0x0, Attribute=0x60001, lpValue=0x30efe8, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x30f038, lpPreviousValue=0x0) returned 1 [0047.487] GetStartupInfoW (in: lpStartupInfo=0x30f150 | out: lpStartupInfo=0x30f150*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0047.487] GetProcessHeap () returned 0x490000 [0047.487] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x20) returned 0x4a4830 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="=::=::\\", _MaxCount=0x7) returned 38 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0047.487] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0047.488] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0047.488] GetProcessHeap () returned 0x490000 [0047.488] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4a4830 | out: hHeap=0x490000) returned 1 [0047.488] GetProcessHeap () returned 0x490000 [0047.488] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x12) returned 0x4ac390 [0047.488] lstrcmpW (lpString1="\\PING.EXE", lpString2="\\XCOPY.EXE") returned -1 [0047.489] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\PING.EXE", lpCommandLine="ping 1.1.1.1 -n 1 -w 100 ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x30f070*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="ping 1.1.1.1 -n 1 -w 100 ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x30f020 | out: lpCommandLine="ping 1.1.1.1 -n 1 -w 100 ", lpProcessInformation=0x30f020*(hProcess=0x58, hThread=0x54, dwProcessId=0x778, dwThreadId=0xc0)) returned 1 [0047.572] CloseHandle (hObject=0x54) returned 1 [0047.572] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0047.572] GetProcessHeap () returned 0x490000 [0047.572] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4aae70 | out: hHeap=0x490000) returned 1 [0047.573] GetEnvironmentStringsW () returned 0x4aae70* [0047.573] GetProcessHeap () returned 0x490000 [0047.573] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xaf8) returned 0x4af1c0 [0047.573] FreeEnvironmentStringsW (penv=0x4aae70) returned 1 [0047.573] WaitForSingleObject (hHandle=0x58, dwMilliseconds=0xffffffff) returned 0x0 [0047.899] GetExitCodeProcess (in: hProcess=0x58, lpExitCode=0x30ef68 | out: lpExitCode=0x30ef68*=0x0) returned 1 [0047.899] CloseHandle (hObject=0x58) returned 1 [0047.899] _vsnwprintf (in: _Buffer=0x30f1d8, _BufferCount=0x13, _Format="%08X", _ArgList=0x30ef78 | out: _Buffer="00000000") returned 8 [0047.900] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0047.900] GetProcessHeap () returned 0x490000 [0047.900] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4af1c0 | out: hHeap=0x490000) returned 1 [0047.900] GetEnvironmentStringsW () returned 0x4ac3b0* [0047.900] GetProcessHeap () returned 0x490000 [0047.900] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb1e) returned 0x4b07f0 [0047.900] FreeEnvironmentStringsW (penv=0x4ac3b0) returned 1 [0047.900] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0047.900] GetProcessHeap () returned 0x490000 [0047.900] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b07f0 | out: hHeap=0x490000) returned 1 [0047.900] GetEnvironmentStringsW () returned 0x4ac3b0* [0047.900] GetProcessHeap () returned 0x490000 [0047.900] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb1e) returned 0x4b07f0 [0047.900] FreeEnvironmentStringsW (penv=0x4ac3b0) returned 1 [0047.900] GetProcessHeap () returned 0x490000 [0047.900] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4ac390 | out: hHeap=0x490000) returned 1 [0047.900] DeleteProcThreadAttributeList (in: lpAttributeList=0x30f038 | out: lpAttributeList=0x30f038) [0047.900] _dup2 (_FileHandleSrc=3, _FileHandleDst=1) returned 0 [0047.901] _close (_FileHandle=3) returned 0 [0047.901] GetConsoleTitleW (in: lpConsoleTitle=0x30f670, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0047.901] GetProcessHeap () returned 0x490000 [0047.901] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd8) returned 0x4a5d80 [0047.901] GetProcessHeap () returned 0x490000 [0047.901] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x4a5d80, Size=0x74) returned 0x4a5d80 [0047.902] GetProcessHeap () returned 0x490000 [0047.902] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x4a5d80) returned 0x74 [0047.902] GetProcessHeap () returned 0x490000 [0047.902] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x7c) returned 0x4914e0 [0047.902] GetProcessHeap () returned 0x490000 [0047.902] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd8) returned 0x4a5e10 [0047.902] GetProcessHeap () returned 0x490000 [0047.902] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x4a5e10, Size=0x74) returned 0x4a5e10 [0047.902] GetProcessHeap () returned 0x490000 [0047.902] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x4a5e10) returned 0x74 [0047.902] GetProcessHeap () returned 0x490000 [0047.902] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x6e) returned 0x4918a0 [0047.902] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x30f1d0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0047.903] GetProcessHeap () returned 0x490000 [0047.903] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x58) returned 0x4ac310 [0047.903] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x30e0e0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0047.903] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x30e398, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x30ebf0, nFileSystemNameSize=0x106 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x30e398*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0047.903] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0047.903] GetProcessHeap () returned 0x490000 [0047.903] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x58) returned 0x491920 [0047.903] GetProcessHeap () returned 0x490000 [0047.903] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x260) returned 0x491980 [0047.903] _wcsicmp (_String1="6777.exe", _String2=".") returned 8 [0047.903] _wcsicmp (_String1="6777.exe", _String2="..") returned 8 [0047.903] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6777.exe")) returned 0x20 [0047.904] GetProcessHeap () returned 0x490000 [0047.904] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x218) returned 0x4af1c0 [0047.904] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4af1d0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0047.904] SetErrorMode (uMode=0x0) returned 0x0 [0047.904] SetErrorMode (uMode=0x1) returned 0x0 [0047.904] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe", nBufferLength=0x104, lpBuffer=0x30e100, lpFilePart=0x30e0f0 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe", lpFilePart=0x30e0f0*="6777.exe") returned 0x2e [0047.904] SetErrorMode (uMode=0x0) returned 0x1 [0047.904] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0047.904] GetProcessHeap () returned 0x490000 [0047.904] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x260) returned 0x4af3e0 [0047.904] _wcsicmp (_String1="6777.exe", _String2=".") returned 8 [0047.904] _wcsicmp (_String1="6777.exe", _String2="..") returned 8 [0047.904] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6777.exe")) returned 0x20 [0047.904] GetProcessHeap () returned 0x490000 [0047.904] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x22) returned 0x4a4860 [0047.904] GetProcessHeap () returned 0x490000 [0047.904] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x5c) returned 0x491bf0 [0047.904] GetProcessHeap () returned 0x490000 [0047.904] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x5c) returned 0x491c60 [0047.904] GetProcessHeap () returned 0x490000 [0047.904] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x810) returned 0x4aae70 [0047.904] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe", fInfoLevelId=0x0, lpFindFileData=0x4aae84, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x4aae84) returned 0x491cd0 [0047.905] DeleteFileW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6777.exe")) returned 1 [0047.905] FindNextFileW (in: hFindFile=0x491cd0, lpFindFileData=0x4aae84 | out: lpFindFileData=0x4aae84*(dwFileAttributes=0x20, ftCreationTime.dwLowDateTime=0xd10a9980, ftCreationTime.dwHighDateTime=0x1d5e543, ftLastAccessTime.dwLowDateTime=0xd10a9980, ftLastAccessTime.dwHighDateTime=0x1d5e543, ftLastWriteTime.dwLowDateTime=0xce0fa900, ftLastWriteTime.dwHighDateTime=0x1d5e543, nFileSizeHigh=0x0, nFileSizeLow=0x14c00, dwReserved0=0x0, dwReserved1=0x0, cFileName="6777.exe", cAlternateFileName="")) returned 0 [0047.907] GetLastError () returned 0x12 [0047.907] FindClose (in: hFindFile=0x491cd0 | out: hFindFile=0x491cd0) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4aae70 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x491c60 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4a4860 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x491bf0 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4af3e0 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4af1c0 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x491980 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x491920 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4ac310 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4918a0 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4a5e10 | out: hHeap=0x490000) returned 1 [0047.907] GetProcessHeap () returned 0x490000 [0047.907] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x28) returned 0x4a4860 [0047.907] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.907] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.907] _get_osfhandle (_FileHandle=1) returned 0x7 [0047.907] GetFileType (hFile=0x7) returned 0x2 [0047.908] GetStdHandle (nStdHandle=0xfffffff5) returned 0x7 [0047.908] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x30f578 | out: lpMode=0x30f578) returned 1 [0047.908] _dup (_FileHandle=1) returned 3 [0047.908] _close (_FileHandle=1) returned 0 [0047.908] _wcsicmp (_String1="Nul", _String2="con") returned 11 [0047.908] CreateFileW (lpFileName="Nul" (normalized: "\\device\\null"), dwDesiredAccess=0x40000000, dwShareMode=0x1, lpSecurityAttributes=0x30f528, dwCreationDisposition=0x2, dwFlagsAndAttributes=0x80, hTemplateFile=0x0) returned 0x50 [0047.908] _open_osfhandle (_OSFileHandle=0x50, _Flags=8) returned 1 [0047.908] GetConsoleTitleW (in: lpConsoleTitle=0x30f5b0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x218) returned 0x4918a0 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x48) returned 0x4a8de0 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x420) returned 0x4af1c0 [0047.909] SetErrorMode (uMode=0x0) returned 0x0 [0047.909] SetErrorMode (uMode=0x1) returned 0x0 [0047.909] GetFullPathNameW (in: lpFileName=".", nBufferLength=0x208, lpBuffer=0x4af1d0, lpFilePart=0x30ee40 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpFilePart=0x30ee40*="Desktop") returned 0x25 [0047.909] SetErrorMode (uMode=0x0) returned 0x1 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x4af1c0, Size=0x66) returned 0x4af1c0 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x4af1c0) returned 0x66 [0047.909] GetEnvironmentVariableW (in: lpName="PATH", lpBuffer=0x49e3f360, nSize=0x2000 | out: lpBuffer="C:\\Windows\\system32;C:\\Windows;C:\\Windows\\System32\\Wbem;C:\\Windows\\System32\\WindowsPowerShell\\v1.0\\") returned 0x63 [0047.909] NeedCurrentDirectoryForExePathW (ExeName=".") returned 1 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x128) returned 0x491ac0 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x240) returned 0x4af240 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x4af240, Size=0x12a) returned 0x4af240 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x4af240) returned 0x12a [0047.909] GetEnvironmentVariableW (in: lpName="PATHEXT", lpBuffer=0x49e3f360, nSize=0x2000 | out: lpBuffer=".COM;.EXE;.BAT;.CMD;.VBS;.VBE;.JS;.JSE;.WSF;.WSH;.MSC") returned 0x35 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xe8) returned 0x491bf0 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x491bf0, Size=0x7e) returned 0x491bf0 [0047.909] GetProcessHeap () returned 0x490000 [0047.909] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x491bf0) returned 0x7e [0047.910] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0047.910] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ping.*", fInfoLevelId=0x1, lpFindFileData=0x30ebb0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ebb0) returned 0xffffffffffffffff [0047.910] GetLastError () returned 0x2 [0047.910] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\ping", fInfoLevelId=0x1, lpFindFileData=0x30ebb0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ebb0) returned 0xffffffffffffffff [0047.910] GetLastError () returned 0x2 [0047.910] GetDriveTypeW (lpRootPathName="C:\\") returned 0x3 [0047.910] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\ping.*", fInfoLevelId=0x1, lpFindFileData=0x30ebb0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ebb0) returned 0x4ac310 [0047.910] FindClose (in: hFindFile=0x4ac310 | out: hFindFile=0x4ac310) returned 1 [0047.910] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\PING.COM", fInfoLevelId=0x1, lpFindFileData=0x30ebb0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ebb0) returned 0xffffffffffffffff [0047.910] GetLastError () returned 0x2 [0047.910] FindFirstFileExW (in: lpFileName="C:\\Windows\\system32\\PING.EXE", fInfoLevelId=0x1, lpFindFileData=0x30ebb0, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x30ebb0) returned 0x4ac310 [0047.910] FindClose (in: hFindFile=0x4ac310 | out: hFindFile=0x4ac310) returned 1 [0047.911] _wcsicmp (_String1=".EXE", _String2=".BAT") returned 3 [0047.911] _wcsicmp (_String1=".EXE", _String2=".CMD") returned 2 [0047.911] GetConsoleTitleW (in: lpConsoleTitle=0x30f100, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0047.911] InitializeProcThreadAttributeList (in: lpAttributeList=0x30eeb8, dwAttributeCount=0x1, dwFlags=0x0, lpSize=0x30ee78 | out: lpAttributeList=0x30eeb8, lpSize=0x30ee78) returned 1 [0047.911] UpdateProcThreadAttribute (in: lpAttributeList=0x30eeb8, dwFlags=0x0, Attribute=0x60001, lpValue=0x30ee68, cbSize=0x4, lpPreviousValue=0x0, lpReturnSize=0x0 | out: lpAttributeList=0x30eeb8, lpPreviousValue=0x0) returned 1 [0047.911] GetStartupInfoW (in: lpStartupInfo=0x30efd0 | out: lpStartupInfo=0x30efd0*(cb=0x68, lpReserved="", lpDesktop="WinSta0\\Default", lpTitle="C:\\Windows\\System32\\cmd.exe", dwX=0x0, dwY=0x0, dwXSize=0x0, dwYSize=0x0, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x1, wShowWindow=0x0, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x1, hStdOutput=0x0, hStdError=0x0)) [0047.911] GetProcessHeap () returned 0x490000 [0047.911] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x20) returned 0x4af3b0 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="=::=::\\", _MaxCount=0x7) returned 38 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="=C:=C:\\", _MaxCount=0x7) returned 38 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="=ExitCo", _MaxCount=0x7) returned 38 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="ALLUSER", _MaxCount=0x7) returned 2 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="APPDATA", _MaxCount=0x7) returned 2 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="CommonP", _MaxCount=0x7) returned 3 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="COMPUTE", _MaxCount=0x7) returned 3 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="ComSpec", _MaxCount=0x7) returned 3 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="FP_NO_H", _MaxCount=0x7) returned -3 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="HOMEDRI", _MaxCount=0x7) returned -5 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="HOMEPAT", _MaxCount=0x7) returned -5 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="LOCALAP", _MaxCount=0x7) returned -9 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="LOGONSE", _MaxCount=0x7) returned -9 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="NUMBER_", _MaxCount=0x7) returned -11 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="OS=Wind", _MaxCount=0x7) returned -12 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="Path=C:", _MaxCount=0x7) returned -13 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="PATHEXT", _MaxCount=0x7) returned -13 [0047.911] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="PROCESS", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="Program", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="PROMPT=", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="PSModul", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="PUBLIC=", _MaxCount=0x7) returned -13 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="SystemD", _MaxCount=0x7) returned -16 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="SystemR", _MaxCount=0x7) returned -16 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="TEMP=C:", _MaxCount=0x7) returned -17 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="TMP=C:\\", _MaxCount=0x7) returned -17 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="USERDOM", _MaxCount=0x7) returned -18 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="USERNAM", _MaxCount=0x7) returned -18 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="USERPRO", _MaxCount=0x7) returned -18 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="windir=", _MaxCount=0x7) returned -20 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0047.912] _wcsnicmp (_String1="COPYCMD", _String2="windows", _MaxCount=0x7) returned -20 [0047.912] GetProcessHeap () returned 0x490000 [0047.912] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4af3b0 | out: hHeap=0x490000) returned 1 [0047.912] GetProcessHeap () returned 0x490000 [0047.912] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x12) returned 0x491570 [0047.912] lstrcmpW (lpString1="\\PING.EXE", lpString2="\\XCOPY.EXE") returned -1 [0047.912] CreateProcessW (in: lpApplicationName="C:\\Windows\\system32\\PING.EXE", lpCommandLine="ping 1.1.1.1 -n 1 -w 900 ", lpProcessAttributes=0x0, lpThreadAttributes=0x0, bInheritHandles=1, dwCreationFlags=0x80000, lpEnvironment=0x0, lpCurrentDirectory="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop", lpStartupInfo=0x30eef0*(cb=0x70, lpReserved=0x0, lpDesktop="WinSta0\\Default", lpTitle="ping 1.1.1.1 -n 1 -w 900 ", dwX=0x0, dwY=0x1, dwXSize=0x64, dwYSize=0x64, dwXCountChars=0x0, dwYCountChars=0x0, dwFillAttribute=0x0, dwFlags=0x0, wShowWindow=0x1, cbReserved2=0x0, lpReserved2=0x0, hStdInput=0x0, hStdOutput=0x0, hStdError=0x0), lpProcessInformation=0x30eea0 | out: lpCommandLine="ping 1.1.1.1 -n 1 -w 900 ", lpProcessInformation=0x30eea0*(hProcess=0x54, hThread=0x58, dwProcessId=0x84c, dwThreadId=0x860)) returned 1 [0047.915] CloseHandle (hObject=0x58) returned 1 [0047.915] SetEnvironmentVariableW (lpName="COPYCMD", lpValue=0x0) returned 1 [0047.915] GetProcessHeap () returned 0x490000 [0047.915] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b07f0 | out: hHeap=0x490000) returned 1 [0047.915] GetEnvironmentStringsW () returned 0x4b07f0* [0047.915] GetProcessHeap () returned 0x490000 [0047.915] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb1e) returned 0x4ac390 [0047.915] FreeEnvironmentStringsW (penv=0x4b07f0) returned 1 [0047.915] WaitForSingleObject (hHandle=0x54, dwMilliseconds=0xffffffff) returned 0x0 [0048.033] GetExitCodeProcess (in: hProcess=0x54, lpExitCode=0x30ede8 | out: lpExitCode=0x30ede8*=0x0) returned 1 [0048.033] CloseHandle (hObject=0x54) returned 1 [0048.033] _vsnwprintf (in: _Buffer=0x30f058, _BufferCount=0x13, _Format="%08X", _ArgList=0x30edf8 | out: _Buffer="00000000") returned 8 [0048.034] SetEnvironmentVariableW (lpName="=ExitCode", lpValue="00000000") returned 1 [0048.034] GetProcessHeap () returned 0x490000 [0048.034] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4ac390 | out: hHeap=0x490000) returned 1 [0048.034] GetEnvironmentStringsW () returned 0x4b07f0* [0048.034] GetProcessHeap () returned 0x490000 [0048.034] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb1e) returned 0x4ac390 [0048.034] FreeEnvironmentStringsW (penv=0x4b07f0) returned 1 [0048.034] SetEnvironmentVariableW (lpName="=ExitCodeAscii", lpValue=0x0) returned 1 [0048.034] GetProcessHeap () returned 0x490000 [0048.034] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4ac390 | out: hHeap=0x490000) returned 1 [0048.034] GetEnvironmentStringsW () returned 0x4b07f0* [0048.034] GetProcessHeap () returned 0x490000 [0048.034] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xb1e) returned 0x4ac390 [0048.034] FreeEnvironmentStringsW (penv=0x4b07f0) returned 1 [0048.034] GetProcessHeap () returned 0x490000 [0048.034] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x491570 | out: hHeap=0x490000) returned 1 [0048.034] DeleteProcThreadAttributeList (in: lpAttributeList=0x30eeb8 | out: lpAttributeList=0x30eeb8) [0048.034] _dup2 (_FileHandleSrc=3, _FileHandleDst=1) returned 0 [0048.034] _close (_FileHandle=3) returned 0 [0048.035] GetConsoleTitleW (in: lpConsoleTitle=0x30f5b0, nSize=0x104 | out: lpConsoleTitle="C:\\Windows\\System32\\cmd.exe") returned 0x1b [0048.035] GetProcessHeap () returned 0x490000 [0048.035] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd8) returned 0x4a5e10 [0048.035] GetProcessHeap () returned 0x490000 [0048.035] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x4a5e10, Size=0x74) returned 0x4a5e10 [0048.035] GetProcessHeap () returned 0x490000 [0048.035] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x4a5e10) returned 0x74 [0048.035] GetProcessHeap () returned 0x490000 [0048.035] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x7c) returned 0x4afb80 [0048.035] GetProcessHeap () returned 0x490000 [0048.035] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0xd8) returned 0x491c80 [0048.035] GetProcessHeap () returned 0x490000 [0048.035] RtlReAllocateHeap (Heap=0x490000, Flags=0x0, Ptr=0x491c80, Size=0x74) returned 0x491c80 [0048.035] GetProcessHeap () returned 0x490000 [0048.035] RtlSizeHeap (HeapHandle=0x490000, Flags=0x0, MemoryPointer=0x491c80) returned 0x74 [0048.035] GetProcessHeap () returned 0x490000 [0048.035] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x6e) returned 0x491d10 [0048.035] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x30f110 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0048.035] GetProcessHeap () returned 0x490000 [0048.035] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x58) returned 0x4ac310 [0048.035] GetCurrentDirectoryW (in: nBufferLength=0x106, lpBuffer=0x30e020 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0048.035] GetVolumeInformationW (in: lpRootPathName="C:\\", lpVolumeNameBuffer=0x0, nVolumeNameSize=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x30e2d8, lpFileSystemFlags=0x0, lpFileSystemNameBuffer=0x30eb30, nFileSystemNameSize=0x106 | out: lpVolumeNameBuffer=0x0, lpVolumeSerialNumber=0x0, lpMaximumComponentLength=0x30e2d8*=0xff, lpFileSystemFlags=0x0, lpFileSystemNameBuffer="NTFS") returned 1 [0048.036] _wcsicmp (_String1="NTFS", _String2="FAT") returned 8 [0048.036] GetProcessHeap () returned 0x490000 [0048.036] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x58) returned 0x4afc10 [0048.036] GetProcessHeap () returned 0x490000 [0048.036] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x260) returned 0x4acec0 [0048.036] _wcsicmp (_String1="6777.exe", _String2=".") returned 8 [0048.036] _wcsicmp (_String1="6777.exe", _String2="..") returned 8 [0048.036] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6777.exe")) returned 0xffffffff [0048.036] GetLastError () returned 0x2 [0048.036] GetProcessHeap () returned 0x490000 [0048.036] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x218) returned 0x4aae70 [0048.036] GetCurrentDirectoryW (in: nBufferLength=0x104, lpBuffer=0x4aae80 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop") returned 0x25 [0048.036] SetErrorMode (uMode=0x0) returned 0x0 [0048.036] SetErrorMode (uMode=0x1) returned 0x0 [0048.036] GetFullPathNameW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe", nBufferLength=0x104, lpBuffer=0x30e040, lpFilePart=0x30e030 | out: lpBuffer="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe", lpFilePart=0x30e030*="6777.exe") returned 0x2e [0048.036] SetErrorMode (uMode=0x0) returned 0x1 [0048.036] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop")) returned 0x11 [0048.036] GetProcessHeap () returned 0x490000 [0048.036] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x260) returned 0x4ab090 [0048.036] _wcsicmp (_String1="6777.exe", _String2=".") returned 8 [0048.036] _wcsicmp (_String1="6777.exe", _String2="..") returned 8 [0048.036] GetFileAttributesW (lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe" (normalized: "c:\\users\\5p5nrgjn0js halpmcxz\\desktop\\6777.exe")) returned 0xffffffff [0048.036] GetLastError () returned 0x2 [0048.037] GetProcessHeap () returned 0x490000 [0048.037] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x22) returned 0x4af3b0 [0048.037] GetProcessHeap () returned 0x490000 [0048.037] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x5c) returned 0x4ad130 [0048.037] GetProcessHeap () returned 0x490000 [0048.037] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x5c) returned 0x4ab300 [0048.037] GetProcessHeap () returned 0x490000 [0048.037] RtlAllocateHeap (HeapHandle=0x490000, Flags=0x8, Size=0x810) returned 0x4b07f0 [0048.037] FindFirstFileExW (in: lpFileName="C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe", fInfoLevelId=0x0, lpFindFileData=0x4b0804, fSearchOp=0x0, lpSearchFilter=0x0, dwAdditionalFlags=0x2 | out: lpFindFileData=0x4b0804) returned 0xffffffffffffffff [0048.037] GetLastError () returned 0x2 [0048.037] _get_osfhandle (_FileHandle=2) returned 0xb [0048.037] GetFileType (hFile=0xb) returned 0x2 [0048.037] GetStdHandle (nStdHandle=0xfffffff4) returned 0xb [0048.037] GetConsoleMode (in: hConsoleHandle=0xb, lpMode=0x30ecc8 | out: lpMode=0x30ecc8) returned 1 [0048.037] _get_osfhandle (_FileHandle=2) returned 0xb [0048.037] GetConsoleScreenBufferInfo (in: hConsoleOutput=0xb, lpConsoleScreenBufferInfo=0x30ed00 | out: lpConsoleScreenBufferInfo=0x30ed00) returned 1 [0048.038] FormatMessageW (in: dwFlags=0x1a00, lpSource=0x0, dwMessageId=0x40002712, dwLanguageId=0x0, lpBuffer=0x49e56340, nSize=0x2000, Arguments=0x0 | out: lpBuffer="Could Not Find %1\r\n") returned 0x13 [0048.038] FormatMessageW (in: dwFlags=0x1800, lpSource=0x0, dwMessageId=0x40002712, dwLanguageId=0x0, lpBuffer=0x49e56340, nSize=0x2000, Arguments=0x30ed70 | out: lpBuffer="Could Not Find C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\6777.exe\r\n") returned 0x3f [0048.038] WriteConsoleW (in: hConsoleOutput=0xb, lpBuffer=0x49e56340*, nNumberOfCharsToWrite=0x3f, lpNumberOfCharsWritten=0x30ecf0, lpReserved=0x0 | out: lpBuffer=0x49e56340*, lpNumberOfCharsWritten=0x30ecf0*=0x3f) returned 1 [0048.038] GetProcessHeap () returned 0x490000 [0048.038] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4ab300 | out: hHeap=0x490000) returned 1 [0048.038] GetProcessHeap () returned 0x490000 [0048.038] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4af3b0 | out: hHeap=0x490000) returned 1 [0048.038] GetProcessHeap () returned 0x490000 [0048.038] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4ad130 | out: hHeap=0x490000) returned 1 [0048.038] GetProcessHeap () returned 0x490000 [0048.038] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4b07f0 | out: hHeap=0x490000) returned 1 [0048.038] GetProcessHeap () returned 0x490000 [0048.038] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4ab090 | out: hHeap=0x490000) returned 1 [0048.038] GetProcessHeap () returned 0x490000 [0048.039] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4aae70 | out: hHeap=0x490000) returned 1 [0048.039] GetProcessHeap () returned 0x490000 [0048.039] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4acec0 | out: hHeap=0x490000) returned 1 [0048.039] GetProcessHeap () returned 0x490000 [0048.039] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4afc10 | out: hHeap=0x490000) returned 1 [0048.039] GetProcessHeap () returned 0x490000 [0048.039] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x4ac310 | out: hHeap=0x490000) returned 1 [0048.039] GetProcessHeap () returned 0x490000 [0048.039] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x491d10 | out: hHeap=0x490000) returned 1 [0048.039] GetProcessHeap () returned 0x490000 [0048.039] HeapFree (in: hHeap=0x490000, dwFlags=0x0, lpMem=0x491c80 | out: hHeap=0x490000) returned 1 [0048.039] _get_osfhandle (_FileHandle=1) returned 0x7 [0048.039] SetConsoleMode (hConsoleHandle=0x7, dwMode=0x3) returned 1 [0048.039] _get_osfhandle (_FileHandle=1) returned 0x7 [0048.039] GetConsoleMode (in: hConsoleHandle=0x7, lpMode=0x49e3e194 | out: lpMode=0x49e3e194) returned 1 [0048.039] _get_osfhandle (_FileHandle=0) returned 0x3 [0048.039] GetConsoleMode (in: hConsoleHandle=0x3, lpMode=0x49e3e198 | out: lpMode=0x49e3e198) returned 1 [0048.039] SetConsoleInputExeNameW () returned 0x1 [0048.039] GetConsoleOutputCP () returned 0x1b5 [0048.040] GetCPInfo (in: CodePage=0x1b5, lpCPInfo=0x49e4bfe0 | out: lpCPInfo=0x49e4bfe0) returned 1 [0048.040] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0048.040] exit (_Code=0) Process: id = "6" image_name = "ping.exe" filename = "c:\\windows\\system32\\ping.exe" page_root = "0x304c3000" os_pid = "0x778" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x73c" cmd_line = "ping 1.1.1.1 -n 1 -w 100 " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 43 os_tid = 0xc0 [0047.622] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x1cfab0 | out: lpSystemTimeAsFileTime=0x1cfab0*(dwLowDateTime=0xe52e4510, dwHighDateTime=0x1d5e543)) [0047.622] GetCurrentProcessId () returned 0x778 [0047.622] GetCurrentThreadId () returned 0xc0 [0047.622] GetTickCount () returned 0x11544be [0047.622] QueryPerformanceCounter (in: lpPerformanceCount=0x1cfab8 | out: lpPerformanceCount=0x1cfab8*=18955692237) returned 1 [0047.623] GetModuleHandleW (lpModuleName=0x0) returned 0xff770000 [0047.623] __set_app_type (_Type=0x1) [0047.623] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xff773048) returned 0x0 [0047.624] __getmainargs (in: _Argc=0xff7741e0, _Argv=0xff7741f0, _Env=0xff7741e8, _DoWildCard=0, _StartInfo=0xff7741fc | out: _Argc=0xff7741e0, _Argv=0xff7741f0, _Env=0xff7741e8) returned 0 [0047.624] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0047.624] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0047.624] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0xff7757e0 | out: lpWSAData=0xff7757e0) returned 0 [0047.632] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x1cf520 | out: phkResult=0x1cf520*=0x60) returned 0x0 [0047.632] RegQueryValueExA (in: hKey=0x60, lpValueName="DefaultTTL", lpReserved=0x0, lpType=0x1cf558, lpData=0x1cf534, lpcbData=0x1cf514*=0x4 | out: lpType=0x1cf558*=0x0, lpData=0x1cf534*=0x0, lpcbData=0x1cf514*=0x4) returned 0x2 [0047.632] RegCloseKey (hKey=0x60) returned 0x0 [0047.633] getaddrinfo (in: pNodeName="1.1.1.1", pServiceName=0x0, pHints=0x1cf450*(ai_flags=4, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x1cf4b0 | out: ppResult=0x1cf4b0*=0x3c1910*(ai_flags=4, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3c27a0*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), ai_next=0x0)) returned 0 [0047.633] FreeAddrInfoW (pAddrInfo=0x3c1910*(ai_flags=4, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0x3c27a0*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), ai_next=0x0)) [0047.633] IcmpCreateFile () returned 0x3b8b20 [0047.648] LocalAlloc (uFlags=0x0, uBytes=0x20) returned 0x3c4b60 [0047.648] LocalAlloc (uFlags=0x0, uBytes=0x1ff8) returned 0x3cfe80 [0047.648] getnameinfo (in: pSockaddr=0xff775980*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), SockaddrLength=0x10, pNodeBuffer=0x1cf5f0, NodeBufferSize=0x41, pServiceBuffer=0x0, ServiceBufferSize=0x0, Flags=2 | out: pNodeBuffer="1.1.1.1", pServiceBuffer=0x0) returned 0 [0047.858] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x274b, dwLanguageId=0x0, lpBuffer=0x1cf460, nSize=0x0, Arguments=0x1cf468 | out: lpBuffer="°\"=") returned 0x12 [0047.859] CharToOemBuffA (in: lpszSrc="\r\nPinging 1.1.1.1 ", lpszDst=0x3d22b0, cchDstLength=0x12 | out: lpszDst="\r\nPinging 1.1.1.1 ") returned 1 [0047.859] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.859] _write (in: _FileHandle=1, _Buf=0x3d22b0*, _MaxCharCount=0x12 | out: _Buf=0x3d22b0*) returned 18 [0047.859] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.859] LocalFree (hMem=0x3d22b0) returned 0x0 [0047.859] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x275a, dwLanguageId=0x0, lpBuffer=0x1cf460, nSize=0x0, Arguments=0x1cf468 | out: lpBuffer="@M<") returned 0x18 [0047.860] CharToOemBuffA (in: lpszSrc="with 32 bytes of data:\r\n", lpszDst=0x3c4d40, cchDstLength=0x18 | out: lpszDst="with 32 bytes of data:\r\n") returned 1 [0047.860] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.860] _write (in: _FileHandle=1, _Buf=0x3c4d40*, _MaxCharCount=0x18 | out: _Buf=0x3c4d40*) returned 24 [0047.860] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.860] LocalFree (hMem=0x3c4d40) returned 0x0 [0047.860] SetConsoleCtrlHandler (HandlerRoutine=0xff771ac8, Add=1) returned 1 [0047.860] IcmpSendEcho2Ex (in: IcmpHandle=0x3b8b20, Event=0x0, ApcRoutine=0x0, ApcContext=0x0, SourceAddress=0x0, DestinationAddress=0x1010101, RequestData=0x3c4b60, RequestSize=0x20, RequestOptions=0x1cf548, ReplyBuffer=0x3cfe80, ReplySize=0x1ff8, Timeout=0x64 | out: ReplyBuffer=0x3cfe80) returned 0x1 [0047.884] inet_ntoa (in=0x1010101) returned="1.1.1.1" [0047.884] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2723, dwLanguageId=0x0, lpBuffer=0x1cf460, nSize=0x0, Arguments=0x1cf468 | out: lpBuffer="Ð\"=") returned 0x14 [0047.884] CharToOemBuffA (in: lpszSrc="Reply from 1.1.1.1: ", lpszDst=0x3d22d0, cchDstLength=0x14 | out: lpszDst="Reply from 1.1.1.1: ") returned 1 [0047.884] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.885] _write (in: _FileHandle=1, _Buf=0x3d22d0*, _MaxCharCount=0x14 | out: _Buf=0x3d22d0*) returned 20 [0047.885] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.885] LocalFree (hMem=0x3d22d0) returned 0x0 [0047.885] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x273c, dwLanguageId=0x0, lpBuffer=0x1cf460, nSize=0x0, Arguments=0x1cf468 | out: lpBuffer="Ð\"=") returned 0x9 [0047.885] CharToOemBuffA (in: lpszSrc="bytes=32 ", lpszDst=0x3d22d0, cchDstLength=0x9 | out: lpszDst="bytes=32 ") returned 1 [0047.885] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.885] _write (in: _FileHandle=1, _Buf=0x3d22d0*, _MaxCharCount=0x9 | out: _Buf=0x3d22d0*) returned 9 [0047.885] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.885] LocalFree (hMem=0x3d22d0) returned 0x0 [0047.885] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2726, dwLanguageId=0x0, lpBuffer=0x1cf460, nSize=0x0, Arguments=0x1cf468 | out: lpBuffer="Ð\"=") returned 0xa [0047.885] CharToOemBuffA (in: lpszSrc="time=21ms ", lpszDst=0x3d22d0, cchDstLength=0xa | out: lpszDst="time=21ms ") returned 1 [0047.885] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.885] _write (in: _FileHandle=1, _Buf=0x3d22d0*, _MaxCharCount=0xa | out: _Buf=0x3d22d0*) returned 10 [0047.885] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.885] LocalFree (hMem=0x3d22d0) returned 0x0 [0047.885] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2728, dwLanguageId=0x0, lpBuffer=0x1cf460, nSize=0x0, Arguments=0x1cf468 | out: lpBuffer="Ð\"=") returned 0x8 [0047.885] CharToOemBuffA (in: lpszSrc="TTL=54\r\n", lpszDst=0x3d22d0, cchDstLength=0x8 | out: lpszDst="TTL=54\r\n") returned 1 [0047.885] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.885] _write (in: _FileHandle=1, _Buf=0x3d22d0*, _MaxCharCount=0x8 | out: _Buf=0x3d22d0*) returned 8 [0047.885] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.885] LocalFree (hMem=0x3d22d0) returned 0x0 [0047.885] getnameinfo (in: pSockaddr=0xff775980*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), SockaddrLength=0x10, pNodeBuffer=0x1cf420, NodeBufferSize=0x41, pServiceBuffer=0x0, ServiceBufferSize=0x0, Flags=2 | out: pNodeBuffer="1.1.1.1", pServiceBuffer=0x0) returned 0 [0047.885] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x274f, dwLanguageId=0x0, lpBuffer=0x1cf3b0, nSize=0x0, Arguments=0x1cf3b8 | out: lpBuffer="P+=") returned 0x5a [0047.885] CharToOemBuffA (in: lpszSrc="\r\nPing statistics for 1.1.1.1:\r\n Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),\r\n", lpszDst=0x3d2b50, cchDstLength=0x5a | out: lpszDst="\r\nPing statistics for 1.1.1.1:\r\n Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),\r\n") returned 1 [0047.886] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.886] _write (in: _FileHandle=1, _Buf=0x3d2b50*, _MaxCharCount=0x5a | out: _Buf=0x3d2b50*) returned 90 [0047.886] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.886] LocalFree (hMem=0x3d2b50) returned 0x0 [0047.886] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2753, dwLanguageId=0x0, lpBuffer=0x1cf3b0, nSize=0x0, Arguments=0x1cf3b8 | out: lpBuffer="`+=") returned 0x64 [0047.886] CharToOemBuffA (in: lpszSrc="Approximate round trip times in milli-seconds:\r\n Minimum = 21ms, Maximum = 21ms, Average = 21ms\r\n", lpszDst=0x3d2b60, cchDstLength=0x64 | out: lpszDst="Approximate round trip times in milli-seconds:\r\n Minimum = 21ms, Maximum = 21ms, Average = 21ms\r\n") returned 1 [0047.886] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.886] _write (in: _FileHandle=1, _Buf=0x3d2b60*, _MaxCharCount=0x64 | out: _Buf=0x3d2b60*) returned 100 [0047.886] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.886] LocalFree (hMem=0x3d2b60) returned 0x0 [0047.886] IcmpCloseHandle (IcmpHandle=0x3b8b20) returned 1 [0047.888] LocalFree (hMem=0x3c4b60) returned 0x0 [0047.888] LocalFree (hMem=0x3cfe80) returned 0x0 [0047.888] WSACleanup () returned 0 [0047.890] exit (_Code=0) Thread: id = 44 os_tid = 0x80c Thread: id = 45 os_tid = 0x81c Thread: id = 46 os_tid = 0x82c Process: id = "7" image_name = "ping.exe" filename = "c:\\windows\\system32\\ping.exe" page_root = "0x306d9000" os_pid = "0x84c" os_integrity_level = "0x3000" os_privileges = "0x60800000" monitor_reason = "child_process" parent_id = "5" os_parent_pid = "0x73c" cmd_line = "ping 1.1.1.1 -n 1 -w 900 " cur_dir = "C:\\Users\\5p5NrGJn0jS HALPmcxz\\Desktop\\" os_username = "XDUWTFONO\\5p5NrGJn0jS HALPmcxz" bitness = "32" os_groups = "XDUWTFONO\\Domain Users" [0x7], "Everyone" [0x7], "BUILTIN\\Administrators" [0xf], "BUILTIN\\Users" [0x7], "NT AUTHORITY\\INTERACTIVE" [0x7], "CONSOLE LOGON" [0x7], "NT AUTHORITY\\Authenticated Users" [0x7], "NT AUTHORITY\\This Organization" [0x7], "NT AUTHORITY\\Logon Session 00000000:0000e6e5" [0xc0000007], "LOCAL" [0x7], "NT AUTHORITY\\NTLM Authentication" [0x7] Thread: id = 47 os_tid = 0x860 [0047.960] GetSystemTimeAsFileTime (in: lpSystemTimeAsFileTime=0x28fb10 | out: lpSystemTimeAsFileTime=0x28fb10*(dwLowDateTime=0xe54612d0, dwHighDateTime=0x1d5e543)) [0047.960] GetCurrentProcessId () returned 0x84c [0047.960] GetCurrentThreadId () returned 0x860 [0047.960] GetTickCount () returned 0x115455a [0047.960] QueryPerformanceCounter (in: lpPerformanceCount=0x28fb18 | out: lpPerformanceCount=0x28fb18*=18989476547) returned 1 [0047.962] GetModuleHandleW (lpModuleName=0x0) returned 0xff380000 [0047.963] __set_app_type (_Type=0x1) [0047.963] SetUnhandledExceptionFilter (lpTopLevelExceptionFilter=0xff383048) returned 0x0 [0047.963] __getmainargs (in: _Argc=0xff3841e0, _Argv=0xff3841f0, _Env=0xff3841e8, _DoWildCard=0, _StartInfo=0xff3841fc | out: _Argc=0xff3841e0, _Argv=0xff3841f0, _Env=0xff3841e8) returned 0 [0047.963] SetThreadUILanguage (LangId=0x0) returned 0x7fffffd0409 [0047.963] HeapSetInformation (HeapHandle=0x0, HeapInformationClass=0x1, HeapInformation=0x0, HeapInformationLength=0x0) returned 1 [0047.963] WSAStartup (in: wVersionRequired=0x2, lpWSAData=0xff3857e0 | out: lpWSAData=0xff3857e0) returned 0 [0047.971] RegOpenKeyExA (in: hKey=0xffffffff80000002, lpSubKey="SYSTEM\\CurrentControlSet\\Services\\Tcpip\\Parameters", ulOptions=0x0, samDesired=0x1, phkResult=0x28f580 | out: phkResult=0x28f580*=0x60) returned 0x0 [0047.971] RegQueryValueExA (in: hKey=0x60, lpValueName="DefaultTTL", lpReserved=0x0, lpType=0x28f5b8, lpData=0x28f594, lpcbData=0x28f574*=0x4 | out: lpType=0x28f5b8*=0x0, lpData=0x28f594*=0x0, lpcbData=0x28f574*=0x4) returned 0x2 [0047.971] RegCloseKey (hKey=0x60) returned 0x0 [0047.971] getaddrinfo (in: pNodeName="1.1.1.1", pServiceName=0x0, pHints=0x28f4b0*(ai_flags=4, ai_family=0, ai_socktype=0, ai_protocol=0, ai_addrlen=0x0, ai_canonname=0x0, ai_addr=0x0, ai_next=0x0), ppResult=0x28f510 | out: ppResult=0x28f510*=0xc1940*(ai_flags=4, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xc27d0*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), ai_next=0x0)) returned 0 [0047.971] FreeAddrInfoW (pAddrInfo=0xc1940*(ai_flags=4, ai_family=2, ai_socktype=0, ai_protocol=0, ai_addrlen=0x10, ai_canonname=0x0, ai_addr=0xc27d0*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), ai_next=0x0)) [0047.971] IcmpCreateFile () returned 0xb8b50 [0047.983] LocalAlloc (uFlags=0x0, uBytes=0x20) returned 0xc4b90 [0047.983] LocalAlloc (uFlags=0x0, uBytes=0x1ff8) returned 0xcfeb0 [0047.983] getnameinfo (in: pSockaddr=0xff385980*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), SockaddrLength=0x10, pNodeBuffer=0x28f650, NodeBufferSize=0x41, pServiceBuffer=0x0, ServiceBufferSize=0x0, Flags=2 | out: pNodeBuffer="1.1.1.1", pServiceBuffer=0x0) returned 0 [0047.987] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x274b, dwLanguageId=0x0, lpBuffer=0x28f4c0, nSize=0x0, Arguments=0x28f4c8 | out: lpBuffer="ð\"\r") returned 0x12 [0047.987] CharToOemBuffA (in: lpszSrc="\r\nPinging 1.1.1.1 ", lpszDst=0xd22f0, cchDstLength=0x12 | out: lpszDst="\r\nPinging 1.1.1.1 ") returned 1 [0047.988] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.988] _write (in: _FileHandle=1, _Buf=0xd22f0*, _MaxCharCount=0x12 | out: _Buf=0xd22f0*) returned 18 [0047.988] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.988] LocalFree (hMem=0xd22f0) returned 0x0 [0047.988] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x275a, dwLanguageId=0x0, lpBuffer=0x28f4c0, nSize=0x0, Arguments=0x28f4c8 | out: lpBuffer="pM\x0c") returned 0x18 [0047.988] CharToOemBuffA (in: lpszSrc="with 32 bytes of data:\r\n", lpszDst=0xc4d70, cchDstLength=0x18 | out: lpszDst="with 32 bytes of data:\r\n") returned 1 [0047.988] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0047.988] _write (in: _FileHandle=1, _Buf=0xc4d70*, _MaxCharCount=0x18 | out: _Buf=0xc4d70*) returned 24 [0047.988] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0047.988] LocalFree (hMem=0xc4d70) returned 0x0 [0047.988] SetConsoleCtrlHandler (HandlerRoutine=0xff381ac8, Add=1) returned 1 [0047.988] IcmpSendEcho2Ex (in: IcmpHandle=0xb8b50, Event=0x0, ApcRoutine=0x0, ApcContext=0x0, SourceAddress=0x0, DestinationAddress=0x1010101, RequestData=0xc4b90, RequestSize=0x20, RequestOptions=0x28f5a8, ReplyBuffer=0xcfeb0, ReplySize=0x1ff8, Timeout=0x384 | out: ReplyBuffer=0xcfeb0) returned 0x1 [0048.006] inet_ntoa (in=0x1010101) returned="1.1.1.1" [0048.006] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2723, dwLanguageId=0x0, lpBuffer=0x28f4c0, nSize=0x0, Arguments=0x28f4c8 | out: lpBuffer="\x10#\r") returned 0x14 [0048.006] CharToOemBuffA (in: lpszSrc="Reply from 1.1.1.1: ", lpszDst=0xd2310, cchDstLength=0x14 | out: lpszDst="Reply from 1.1.1.1: ") returned 1 [0048.006] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0048.006] _write (in: _FileHandle=1, _Buf=0xd2310*, _MaxCharCount=0x14 | out: _Buf=0xd2310*) returned 20 [0048.006] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0048.006] LocalFree (hMem=0xd2310) returned 0x0 [0048.006] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x273c, dwLanguageId=0x0, lpBuffer=0x28f4c0, nSize=0x0, Arguments=0x28f4c8 | out: lpBuffer="\x10#\r") returned 0x9 [0048.006] CharToOemBuffA (in: lpszSrc="bytes=32 ", lpszDst=0xd2310, cchDstLength=0x9 | out: lpszDst="bytes=32 ") returned 1 [0048.006] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0048.006] _write (in: _FileHandle=1, _Buf=0xd2310*, _MaxCharCount=0x9 | out: _Buf=0xd2310*) returned 9 [0048.006] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0048.006] LocalFree (hMem=0xd2310) returned 0x0 [0048.006] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2726, dwLanguageId=0x0, lpBuffer=0x28f4c0, nSize=0x0, Arguments=0x28f4c8 | out: lpBuffer="\x10#\r") returned 0xa [0048.006] CharToOemBuffA (in: lpszSrc="time=16ms ", lpszDst=0xd2310, cchDstLength=0xa | out: lpszDst="time=16ms ") returned 1 [0048.006] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0048.006] _write (in: _FileHandle=1, _Buf=0xd2310*, _MaxCharCount=0xa | out: _Buf=0xd2310*) returned 10 [0048.006] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0048.006] LocalFree (hMem=0xd2310) returned 0x0 [0048.006] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2728, dwLanguageId=0x0, lpBuffer=0x28f4c0, nSize=0x0, Arguments=0x28f4c8 | out: lpBuffer="\x10#\r") returned 0x8 [0048.006] CharToOemBuffA (in: lpszSrc="TTL=54\r\n", lpszDst=0xd2310, cchDstLength=0x8 | out: lpszDst="TTL=54\r\n") returned 1 [0048.006] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0048.006] _write (in: _FileHandle=1, _Buf=0xd2310*, _MaxCharCount=0x8 | out: _Buf=0xd2310*) returned 8 [0048.006] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0048.006] LocalFree (hMem=0xd2310) returned 0x0 [0048.006] getnameinfo (in: pSockaddr=0xff385980*(sa_family=2, sin_port=0x0, sin_addr="1.1.1.1"), SockaddrLength=0x10, pNodeBuffer=0x28f480, NodeBufferSize=0x41, pServiceBuffer=0x0, ServiceBufferSize=0x0, Flags=2 | out: pNodeBuffer="1.1.1.1", pServiceBuffer=0x0) returned 0 [0048.007] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x274f, dwLanguageId=0x0, lpBuffer=0x28f410, nSize=0x0, Arguments=0x28f418 | out: lpBuffer="0,\r") returned 0x5a [0048.007] CharToOemBuffA (in: lpszSrc="\r\nPing statistics for 1.1.1.1:\r\n Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),\r\n", lpszDst=0xd2c30, cchDstLength=0x5a | out: lpszDst="\r\nPing statistics for 1.1.1.1:\r\n Packets: Sent = 1, Received = 1, Lost = 0 (0% loss),\r\n") returned 1 [0048.007] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0048.007] _write (in: _FileHandle=1, _Buf=0xd2c30*, _MaxCharCount=0x5a | out: _Buf=0xd2c30*) returned 90 [0048.007] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0048.007] LocalFree (hMem=0xd2c30) returned 0x0 [0048.007] FormatMessageA (in: dwFlags=0x900, lpSource=0x0, dwMessageId=0x2753, dwLanguageId=0x0, lpBuffer=0x28f410, nSize=0x0, Arguments=0x28f418 | out: lpBuffer="@,\r") returned 0x64 [0048.007] CharToOemBuffA (in: lpszSrc="Approximate round trip times in milli-seconds:\r\n Minimum = 16ms, Maximum = 16ms, Average = 16ms\r\n", lpszDst=0xd2c40, cchDstLength=0x64 | out: lpszDst="Approximate round trip times in milli-seconds:\r\n Minimum = 16ms, Maximum = 16ms, Average = 16ms\r\n") returned 1 [0048.007] _setmode (_FileHandle=1, _Mode=32768) returned 16384 [0048.007] _write (in: _FileHandle=1, _Buf=0xd2c40*, _MaxCharCount=0x64 | out: _Buf=0xd2c40*) returned 100 [0048.007] _setmode (_FileHandle=1, _Mode=16384) returned 32768 [0048.007] LocalFree (hMem=0xd2c40) returned 0x0 [0048.007] IcmpCloseHandle (IcmpHandle=0xb8b50) returned 1 [0048.008] LocalFree (hMem=0xc4b90) returned 0x0 [0048.008] LocalFree (hMem=0xcfeb0) returned 0x0 [0048.008] WSACleanup () returned 0 [0048.027] exit (_Code=0) Thread: id = 48 os_tid = 0x870 Thread: id = 49 os_tid = 0x880 Thread: id = 50 os_tid = 0x890